*** Welcome to piglix ***

Kismet (software)

Kismet
Kismet-2.7.1-screenshot.gif
Kismet 2.7.1
Developer(s) Mike Kershaw (dragorn)
Stable release
2016-01-R1 / January 31, 2016; 12 months ago (2016-01-31)
Written in C++
Operating system Cross-platform
Type Packet Sniffer
License GPL
Website http://www.kismetwireless.net/

Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X. The client can also run on Microsoft Windows, although, aside from external drones (see below), there's only one supported wireless hardware available as packet source.

Distributed under the GNU General Public License, Kismet is free software.

Kismet differs from other wireless network detectors in working passively. Namely, without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and to associate them with each other. It is also the most widely used and up to date open source wireless monitoring tool.

Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks.

Kismet features the ability to log all sniffed packets and save them in a tcpdump/Wireshark or Airsnort compatible file format. Kismet can also capture "Per-Packet Information" headers.


...
Wikipedia

...