Wednesday, May 27, 2015

Kismet




Kismet is a network detectorpacket sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a802.11b802.11g, and 802.11ntraffic. The program runs under LinuxFreeBSDNetBSDOpenBSD, and Mac OS X. The client can also run on Microsoft Windows, although, aside from external drones (see below), there's only one supported wireless hardware available as packet source.


Another common product for conducting wardriving attacks is Kismet (www. kismetwireless.net), written by Mike Kershaw. 
This product is free and runs on Linux, BSD UNIX, Mac OS X, and even Linux PDAs. The software is advertised as being more than just a wireless network detector. Kismet is also a sniffer and an intrusion detection system (IDS, covered in   Chapter 13) and can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic.

: It offers the following features

Wireshark- and Tcpdump-compatible data logging

Compatible with AirSnort and AirCrack (covered later in Tools of the Trade)
Network IP range detection

Detection of hidden network SSIDs 
 
Graphical mapping of networks

Client/server architecture that allows multiple clients to view a single Kismet server at the same time

Manufacturer and model identification of APs and clients

Detection of known default AP configurations

XML output

Support for more than 25 card types (almost any card that supports monitor mode) 

 
 
 





No comments:

Post a Comment