Samiksha Jaiswal (Editor)

Kismet (software)

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Developer(s)
  
Mike Kershaw (dragorn)

Operating system
  
Cross-platform

Written in
  
C++

Type
  
Packet Sniffer

Kismet (software) Kismet Wireless

Stable release
  
2016-01-R1 / January 31, 2016; 13 months ago (2016-01-31)

Repository
  
www.kismetwireless.net/kismet.git

Kismet


Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X. The client can also run on Microsoft Windows, although, aside from external drones (see below), there's only one supported wireless hardware available as packet source.

Contents

Kismet (software) Kismet

Distributed under the GNU General Public License, Kismet is free software.

Features

Kismet (software) Kismet

Kismet differs from other wireless network detectors in working passively. Namely, without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and to associate them with each other. It is also the most widely used and up to date open source wireless monitoring tool.

Kismet (software) Kismet

Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.

Kismet (software) Kismet Wireless

Kismet features the ability to log all sniffed packets and save them in a tcpdump/Wireshark or Airsnort compatible file format. Kismet can also capture "Per-Packet Information" headers.

Kismet (software) httpswwwkismetwirelessnetlogosmallpng

Kismet also features the ability to detect default or "not configured" networks, probe requests, and determine what level of wireless encryption is used on a given access point.

Kismet (software) Kismet Penetration Testing Tools

In order to find as many networks as possible, Kismet supports channel hopping. This means that it constantly changes from channel to channel non-sequentially, in a user-defined sequence with a default value that leaves big holes between channels (for example, 1-6-11-2-7-12-3-8-13-4-9-14-5-10). The advantage with this method is that it will capture more packets because adjacent channels overlap.

Kismet also supports logging of the geographical coordinates of the network if the input from a GPS receiver is additionally available.

Server / Drone / Client infrastructure

Kismet has three separate parts. A drone can be used to collect packets, and then pass them on to a server for interpretation. A server can either be used in conjunction with a drone, or on its own, interpreting packet data, and extrapolating wireless information, and organizing it. The client communicates with the server and displays the information the server collects.

Plugins

With the updating of Kismet to -ng, Kismet now supports a wide variety of scanning plugins including DECT, Bluetooth, and others.

Usage

Kismet is used in a number of commercial and open source projects. It is distributed with Kali Linux. It is used for wireless reconnaissance, and can be used with other packages for an inexpensive wireless intrusion detection system. It has been used in a number of peer reviewed studies such as "Detecting Rogue Access Points using Kismet"

References

Kismet (software) Wikipedia