Jump to content
Nytro

Kismet

Recommended Posts

Kismet

What is Kismet?

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.

Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.

kis-new-channel.jpg

Features

802.11b, 802.11g, 802.11a, 802.11n sniffing

Standard PCAP file logging (Wireshark, Tcpdump, etc)

Client/Server modular architecture

Multi-card and channel hopping support

Runtime WEP decoding

Tun/Tap virtual network interface drivers for realtime export of packets

Hidden SSID decloaking

Distributed remote sniffing with Kismet drones

XML logging for integration with other tools

Linux, OSX, Windows, and BSD support (devices and drivers permitting)

Download:

http://www.kismetwireless.net/download.shtml

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...