Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Features  





2 Server / Drone / Client infrastructure  





3 Plugins  





4 Usage  





5 See also  





6 References  





7 External links  














Kismet (software)






Deutsch
Ελληνικά
Español
فارسی
Français
Italiano
עברית
Nederlands

Polski
Русский
Suomi
Svenska
Українська
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 




In other projects  



Wikimedia Commons
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Kismet
Developer(s)Mike Kershaw (dragorn)
Stable release

2023-07-R1[1] / July 20, 2023; 11 months ago (2023-07-20)

Repository
Written inC++
Operating systemCross-platform
TypePacket sniffer
LicenseGPL
Websitewww.kismetwireless.net

Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and macOS. The client can also run on Microsoft Windows, although, aside from external drones (see below), there's only one supported wireless hardware available as packet source.

Distributed under the GNU General Public License,[2] Kismet is free software.

Features[edit]

Kismet differs from other wireless network detectors in working passively. Namely, without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and to associate them with each other. It is also the most widely used and up to date open source wireless monitoring tool. [citation needed]

An explanation of the headings displayed in Kismet.

Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.

Kismet features the ability to log all sniffed packets and save them in a tcpdump/WiresharkorAirsnort compatible file format. Kismet can also capture "Per-Packet Information" headers.

Kismet also features the ability to detect default or "not configured" networks, probe requests, and determine what level of wireless encryption is used on a given access point.

In order to find as many networks as possible, Kismet supports channel hopping. This means that it constantly changes from channel to channel non-sequentially, in a user-defined sequence with a default value that leaves big holes between channels (for example, 1-6-11-2-7-12-3-8-13-4-9-14-5-10). The advantage with this method is that it will capture more packets because adjacent channels overlap.

Kismet also supports logging of the geographical coordinates of the network if the input from a GPS receiver is additionally available.

Server / Drone / Client infrastructure[edit]

Kismet has three separate parts. A drone can be used to collect packets, and then pass them on to a server for interpretation. A server can either be used in conjunction with a drone, or on its own, interpreting packet data, and extrapolating wireless information, and organizing it. The client communicates with the server and displays the information the server collects.

Plugins[edit]

With the updating of Kismet to -ng, Kismet now supports a wide variety of scanning plugins including DECT, Bluetooth, and others.

Usage[edit]

Kismet is used in a number of commercial and open source projects. It is distributed with Kali Linux.[3] It is used for wireless reconnaissance,[4] and can be used with other packages for an inexpensive wireless intrusion detection system.[5] It has been used in a number of peer reviewed studies such as "Detecting Rogue Access Points using Kismet".[6]

See also[edit]

References[edit]

  • ^ "Kismet Readme". kismetwireless.net. Retrieved 2008-02-22.
  • ^ "Kismet". Kali Tools. Kali Linux.
  • ^ Lynn, Michael; Biondi, Philippe; Beauchesne, Nicolas (August 2007). Security Power Tools. O'Reilly Media. Retrieved 9 March 2016.
  • ^ Murray, Jason. "An Inexpensive Wireless IDS using Kismet and OpenWRT". SANS Institute. Retrieved 9 March 2016.
  • ^ Thejdeep, G. (2015). "Detecting Rogue Access Points using Kismet". 2015 International Conference on Communications and Signal Processing (ICCSP). pp. 0172–0175. doi:10.1109/ICCSP.2015.7322813. ISBN 978-1-4799-8081-9. S2CID 26062286. {{cite book}}: |journal= ignored (help)
  • External links[edit]


    Retrieved from "https://en.wikipedia.org/w/index.php?title=Kismet_(software)&oldid=1217098816"

    Categories: 
    Network analyzers
    Wireless networking
    Hidden categories: 
    CS1 errors: periodical ignored
    Articles with short description
    Short description matches Wikidata
    Articles needing additional references from July 2012
    All articles needing additional references
    All articles with unsourced statements
    Articles with unsourced statements from May 2020
     



    This page was last edited on 3 April 2024, at 20:45 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki