Kismet (software)

Kismet (software)

Infobox Software
name = Kismet


caption = Kismet 2.7.1
developer = Mike Kershaw (dragorn)
latest_release_version = 2008-05-R1
latest_release_date = release date and age|2008|05|29
operating_system = Cross-platform
genre = Packet Sniffer
license = GPL
website = [http://www.kismetwireless.net/ www.kismetwireless.net]

Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X. The client can also run on Windows, although, aside from external drones, there's only one supported wireless hardware available as packet source.

Distributed under the GNU General Public License, [cite web|url=http://www.kismetwireless.net/documentation.shtml|title=Kismet Readme|publisher=kismetwireless.net|accessdate=2008-02-22] Kismet is free software.

Features

Kismet is unlike most other wireless network detectors in that it works passively. This means that without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and associate them with each other.

Kismet also includes basic wireless IDS features such as detecting "active" wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.

Kismet has the ability to log all sniffed packets and save them in a tcpdump/Wireshark or Airsnort compatible fileformat.

To find as many networks as possible, kismet supports channelhopping. This means that it constantly changes from channel to channel non-sequentially, in a user-defined sequence with a default value that leaves big holes between channels (for example 1-6-11-2-7-12-3-8-13-4-9-14-5-10). The advantage with this method is that it will capture more packets because adjacent channels overlap.

Kismet also supports logging of the geographical coordinates of the network if the input from a GPS receiver is additionally available.

Server/drone/client infrastructure

Kismet has three separate parts. A "drone" can be used to collect packets, and then pass them on to a "server" for interpretation. A server can either be used in conjunction with a drone, or on its own, interpreting packet data, and extrapolating wireless information, and organizing it. The "client" communicates with the server and displays the information the server collects.

See also

* KisMAC (for MacOS X)

References

External links

* [http://www.kismetwireless.net/ Official Website]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Kismet — may refer to:* Destiny, a predetermined course of eventsEntertainmenttage* Kismet (musical)Film* Kismet (1930 film), starring Loretta Young and Otis Skinner * Kismet (1932 film), Hindi film directed by Baburao Patel * Kismet (1943 film), Hindi… …   Wikipedia

  • Kismet (Sniffer) — Kismet Basisdaten Entwickler Mike Kershaw Aktuelle Version Kismet 2011 03 R2 (4. A …   Deutsch Wikipedia

  • Kismet (robot) — NOTOC Kismet is a robot made in the late 1990s at MIT with auditory, visual and expressive systems intended to participate in human social interaction and to demonstrate simulated human emotion and appearance. In order for Kismet to properly… …   Wikipedia

  • Festival (Software) — Festival Maintainer Rob Clark und Alan Black Entwickler „Centre for Speech Technology Research” (CSTR) der Universität Edinburgh Aktuelle Version 2.1 beta (November 2010) Betriebssystem …   Deutsch Wikipedia

  • RF monitor software — is software which (with special hardware as a WiFi card) is able to detect signal strength and bit error rate of wireless networks. RF monitor software includes network discovery software programs as KIsmet and Network stumbler, yet these latter… …   Wikipedia

  • Network Stumbler — Infobox Software name = Network Stumbler caption = developer = Marius Milner latest release version = 0.4.0 latest release date = April 2004 operating system = Windows 9x, Windows 2000, Windows XP, Windows Vista genre = license = Donationware… …   Wikipedia

  • Kismac — Kismet Kismet in Aktion Basisdaten Entwickler: Mike Kershaw Aktuelle  …   Deutsch Wikipedia

  • Wireless security — An example wireless router, that can implement wireless security features Wireless security is the prevention of unauthorized access or damage to computers using wireless networks. Many laptop computers have wireless cards pre installed. The… …   Wikipedia

  • WarXing — WarXing, NetStumbling or WILDing [ [http://www.bawug.org WILDing] ] is the activity of detecting publicly accessible computer systems or (wireless) networks. The X may be replaced by a more specific activity to give the following… …   Wikipedia

  • Wardriving — is the act of searching for Wi Fi wireless networks by a person in a moving vehicle, using a portable computer or PDA.Software for wardriving is freely available on the Internet, notably NetStumbler for Windows, Kismet or SWScanner for Linux,… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”