Kismet

Wireless network detector, sniffer, and intrusion detection system.
Download

Kismet Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • $5.95
  • Publisher Name:
  • By Sands USA
  • Publisher web site:
  • Operating Systems:
  • Mobile
  • Additional Requirements:
  • Palm OS 3.5
  • File Size:
  • 1.96MB
  • Total Downloads:
  • 5200

Kismet Tags


Kismet Description

EditBy Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can Sniff 802.11b, 802.11a, and 802.11g traffic. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic. Features 802.11b, 802.11g, 802.11a, 802.11n sniffing Standard PCAP file logging (WireShark, Tcpdump, etc) Client/Server modular architecture Multi-card and channel hopping support Runtime WEP decoding Tun/Tap virtual network interface drivers for realtime export of packets Hidden SSID decloaking Distributed remote sniffing with Kismet drones XML logging for integration with other tools Linux, OSX, Windows, and BSD support (devices and drivers permitting)


Kismet Related Software