2
1.3kviews
What is Kismet in Vulnerability Scanning? Explain it's separate parts and it'sfeatures.
2 Answers
1
107views

Kismet

  • Kismet is an open source wireless network analyzer running under the Linux, Unix and Mac OSXsystems.
  • It is able to detect any 802.11 a/b/g wireless networks around it. 802.11 a/b/g protocols are WLAN (Wireless Local Area Network) standards.
  • Kismet differs from other wireless network detectors in working passively. Namely, without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and to associate them with each other.

  • Kismet has three separate parts.Adrone can be used to collect packets, and then pass them on toaserver for interpretation.

  • A server can either be used in conjunction withadrone, or on its own, interpreting packet data, and extrapolating wireless information, and organizing it.
  • The client communicates with the server and displays the information the server collects.
0
53views

Solution

Kismet

  • Kismet is a free software and it is network detector, packet sniffer and intrusion detection system for 802.11 wireless LANs.

  • Kismet will work with any wireless card which supports raw monitoring mode and can sniff 802.11a, 802.11b, 802.11g and 802.11n traffic.

  • This runs under Linux, FreeBSD, NetBSD, OpenBSD, and mac OS X, Microsoft windows.

  • Kismet has three separate parts:

    • A drone: it can be used to collect packets and then pass them on to a server for interpretation.
    • A server: it can either be used in conjunction with a drone or on its own, interpreting packet data and extrapolating wireless information and organizing it.
    • The client: it communicates with the server and displays the information the server collects.
  • Kismet has following features:

    • Kismet differs from another wireless network detector in working passively.

    • It is able to detect the presence of both wireless access and wireless client.

    • Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.

    • It has the ability to log all sniffed packets and save them in a tcpdump/Wireshark compatible file format.

    • Kismet can also capture “per-packet information” headers.

    • It has ability to detect default or not configured networks, probe requests, and determine what level of wireless encryption is used on a given access point.

    • Kismet supports channel hoping. This means that it is constantly changes from channel to channel non-sequentially, in a user defined sequence with a default value that leaves big holes between channels.

    • The advantage with this method is that it will capture more packets because adjacent channels overlap.

    • Kismet also supports logging of the geographical coordinates of the network if the input from a GPS receiver is additionally available.

Please log in to add an answer.