Kismet (software)

From Wikipedia, the free encyclopedia
Kismet
Developer(s)Mike Kershaw (dragorn)
Stable release
2023-07-R1[1] / July 20, 2023; 8 months ago (2023-07-20)
Repository
Written inC++
Operating systemCross-platform
TypePacket sniffer
LicenseGPL
Websitewww.kismetwireless.net

Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and macOS. The client can also run on Microsoft Windows, although, aside from external drones (see below), there's only one supported wireless hardware available as packet source.

Distributed under the GNU General Public License,[2] Kismet is free software.

Features[edit]

Kismet differs from other wireless network detectors in working passively. Namely, without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and to associate them with each other. It is also the most widely used and up to date open source wireless monitoring tool. [citation needed]

An explanation of the headings displayed in Kismet.

Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.

Kismet features the ability to log all sniffed packets and save them in a tcpdump/Wireshark or Airsnort compatible file format. Kismet can also capture "Per-Packet Information" headers.

Kismet also features the ability to detect default or "not configured" networks, probe requests, and determine what level of wireless encryption is used on a given access point.

In order to find as many networks as possible, Kismet supports channel hopping. This means that it constantly changes from channel to channel non-sequentially, in a user-defined sequence with a default value that leaves big holes between channels (for example, 1-6-11-2-7-12-3-8-13-4-9-14-5-10). The advantage with this method is that it will capture more packets because adjacent channels overlap.

Kismet also supports logging of the geographical coordinates of the network if the input from a GPS receiver is additionally available.

Server / Drone / Client infrastructure[edit]

Kismet has three separate parts. A drone can be used to collect packets, and then pass them on to a server for interpretation. A server can either be used in conjunction with a drone, or on its own, interpreting packet data, and extrapolating wireless information, and organizing it. The client communicates with the server and displays the information the server collects.

Plugins[edit]

With the updating of Kismet to -ng, Kismet now supports a wide variety of scanning plugins including DECT, Bluetooth, and others.

Usage[edit]

Kismet is used in a number of commercial and open source projects. It is distributed with Kali Linux.[3] It is used for wireless reconnaissance,[4] and can be used with other packages for an inexpensive wireless intrusion detection system.[5] It has been used in a number of peer reviewed studies such as "Detecting Rogue Access Points using Kismet".[6]

See also[edit]

References[edit]

  1. ^ https://www.kismetwireless.net/ Kismet web site
  2. ^ "Kismet Readme". kismetwireless.net. Retrieved 2008-02-22.
  3. ^ "Kismet". Kali Tools. Kali Linux.
  4. ^ Lynn, Michael; Biondi, Philippe; Beauchesne, Nicolas (August 2007). Security Power Tools. O'Reilly Media. Retrieved 9 March 2016.
  5. ^ Murray, Jason. "An Inexpensive Wireless IDS using Kismet and OpenWRT". SANS Institute. Retrieved 9 March 2016.
  6. ^ Thejdeep, G. (2015). "Detecting Rogue Access Points using Kismet". 2015 International Conference on Communications and Signal Processing (ICCSP). pp. 0172–0175. doi:10.1109/ICCSP.2015.7322813. ISBN 978-1-4799-8081-9. S2CID 26062286. {{cite book}}: |journal= ignored (help)

External links[edit]