Monday, October 24, 2011

Kismet – Wireless Network Hacking, Sniffing & Monitoring

For some reason I’ve never posted about Kismet, and I don’t like to assume everyone knows everything. So for those who may not have heard of it, here’s Kismet.

Kismet is one of foundation tools Wireless Hacking, it’s very mature and does what it’s supposed to do.

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.

Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.

Features

Ethereal/Tcpdump compatible data logging
Airsnort compatible weak-iv packet logging
Network IP range detection
Built-in channel hopping and multicard split channel hopping
Hidden network SSID decloaking
Graphical mapping of networks
Client/Server architecture allows multiple clients to view a single
Kismet server simultaneously
Manufacturer and model identification of access points and clients
Detection of known default access point configurations
Runtime decoding of WEP packets for known networks
Named pipe output for integration with other tools, such as a layer3 IDS like Snort
Multiplexing of multiple simultaneous capture sources on a single Kismet ihttp://www.blogger.com/img/blank.gifnstance
Distributed remote drone sniffing
XML output
Over 20 supported card types

If you need to get funky with a wireless network, grab Kismet for a start.

You can download the latest stable source here:

kismet-2007-10-R1.tar.gz (sig)

No comments: