Está en la página 1de 3

Aim: Case study on Kismet.

Software used: Internet, MS Word.


Introduction:
Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless
LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff
802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD,
OpenBSD, and Mac OS X. The client can also run on Microsoft Windows, although, aside from
external drones , there's only one supported wireless hardware available as packet source.
Distributed under the GNU General Public License, Kismet is free software.

Features:

● Kismet differs from other wireless network detectors in working passively. Namely, without
sending any loggable packets, it is able to detect the presence of both wireless access points
and wireless clients, and to associate them with each other. It is also the most widely used
and up to date open source wireless monitoring tool.
● Kismet also includes basic wireless IDS features such as detecting active wireless sniffing
programs including NetStumbler, as well as a number of wireless network attacks.
● Kismet features the ability to log all sniffed packets and save them in a tcpdump/Wireshark
or Airsnort compatible file format. Kismet can also capture "Per-Packet Information"
headers.
● Kismet also features the ability to detect default or "not configured" networks, probe
requests, and determine what level of wireless encryption is used on a given access point.
● In order to find as many networks as possible, Kismet supports channel hopping. This means
that it constantly changes from channel to channel non-sequentially, in a user-defined
sequence with a default value that leaves big holes between channels (for example, 1-6-11-
2-7-12-3-8-13-4-9-14-5-10). The advantage with this method is that it will capture more
packets because adjacent channels overlap.
● Kismet also supports logging of the geographical coordinates of the network if the input
from a GPS receiver is additionally available.

Downloading and Installation:

Step 1 – Download Cygwin


Get Cygwin here Cygwin.com
Accept most of the default settings for installation. These include install from Internet, install for all
users and a download site.
Step 2 – Development – 3 packages

gcc
libtool
make

Step 3 – Libs – 2 packages

libncures
libncurses-devel

Step 4 – Utils – 3 packages

patch
patch-utils
time
Once the packages are downloaded, let the installer run. As I said, you will lose the will to live – so
make sure you have some serious catchup TV to hand.
****

Step 5 – Make some directories


Open Cygwin and make some directories.
mkpasswd -l > /etc/passwd
mkgroup -l > /etc/group
****

Create windows users and groups

To make the root account an Administrators account.

net localgroup “Administrators” “root” /add


type this in again – and if it’s worked you’ll get an error as shown above.

then create a wheel group


net localgroup wheel /add
Now add root into the wheel group.
net localgroup “wheel” “root” /add

Step 6 – DOWNLOAD KISMET

Download the last Kismet version – to the /home directory


kismetwireless.net/download.shtml

To cheat here type in tar -xvf kismet – and next hit the TAB KEY… it will auto fill in the path for
you. Lazy but awesome.
Uncompress the file – using the TAB key!

tar -xvf kismet (now hit TAB)

#tar -xvf kismet-2016-01-R1.tar.gz


Change to the Kismet directory
Then Configure – notice that you need to disable pcap or this will fail.

#cd kismet-2016-01-R1
#./configure –disable-pcap
Run the following command to generate the dependencies:

#make
#make dep

También podría gustarte