Categories
Software Technical

Kismet – Fate or Luck (or both)

Kismet is an 802.11 layer 2 wireless network detector, sniffer and intrusion detection system (IDS).

Kismet works with almost any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11a,g, and 802.11n traffic.

Kismet Features:

802.11b, 802.11g, 802.11a, 802.11n sniffing
Standard PCAP file logging (Wireshark, Tcpdump, etc)
Client/Server modular architecture
Multi-card and channel hopping support
Runtime WEP decoding
Tun/Tap virtual network interface drivers for realtime export of packets
Hidden SSID decloaking
Distributed remote sniffing with Kismet drones
XML logging for integration with other tools
Linux, OSX, Windows, and BSD support (devices and drivers permitting)

Kismet is fairly simple to set-up once you have all the right dependencies required

The first step is to download Kismet (you can download and install via apt-get in Ubuntu, however I prefer to use the latests source) from http://www.kismetwireless.net/download.shtml.

  1. Download the source
  2. Extract the source code to a directory
  3. Open the command shell and type the following:
    1. apt-get update
    2. apt-get install build-essential
    3. apt-get install libncurses-dev
    4. apt-get install libpcap-dev
    5. apt-get install libssl-dev
    6. apt-get install libnl-dev
    7. apt-get install aircrack-ng
  4. When the above has been installed you can change to the extracted directory of the Kismet source
  5. Run “./configure”. (sh ./configure) You should have all that is needed
  6. After the configure process has completed type ‘make dep’
  7. now we only need to ‘make install’ and the source should compile and install to the system.

When complete you just need to run the command kismet from the command shell to start the program