SlideShare a Scribd company logo
1 of 29
KISMET 
A NETWORK ANALYZER IN MOBILE 
COMMUNICATION 
PREPARED BY 
(37) Kalpita Shivalkar 
(38) Nilesh Pawar 
(39) Alpita Bhoir 
(41) Pratish Waghmare 
(42) Mansi Sable
WHAT IS KISMET ? 
• Kismet is a network detector, packet sniffer, and intrusion 
detection system for 802.11 wireless LANs. 
• It was developed by Mike Kershaw. 
• Kismet will work with any wireless card which supports raw 
monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, 
and 802.11n traffic. 
• The program runs under Linux, FreeBSD, NetBSD, OpenBSD, 
and Mac OS X.
WHAT IS PACKET SNIFFING ? 
• Packet sniffing is the act of capturing packets of data flowing 
across a computer network. OR 
• A Packet Sniffer is a program that can record all network 
packets that travel past a given network interface, on a given 
computer, on a network. 
• The software or device used to do this is called a packet sniffer 
, such as Kismet. 
• It can be used to troubleshoot network problems, as well as to 
extract sensitive information.
PACKET SNIFFER COMPONENTS 
• Hardware : These are standard network adaptors. 
• Capture Filters : captures the network traffic from the wire & filters it for 
the particular traffic & then stores the data in a buffer. 
• Buffer : Used to store the frames captured by the Capture Filter. 
• Real Time Analyzer : Used for traffic analysis. 
• Decoder : Used for Protocol Analysis.
STARTING WITH KISMET 
• Kismet application is an open source wireless network analyzer 
running on Linux, UNIX and Mac OS X. 
• And previously not supported by windows os. 
• Kismet is a passive sniffer used to detect any wireless 
802.11a/b/g protocol complaint networks. 
• Kismet can discover, log the IP range of any detected wireless 
network and report its signal and noise levels.
• Kismet can be used to locate, troubleshoot and optimize signal 
strength for access points and clients, as well as detect network 
intrusions. 
• It can sniff all management data packets from detected 
networks. 
• Kismet passively monitors wireless networks 
– Cannot be detected. 
– Can see non-beaconing networks if they are in use. 
– Recovers cloaked SSIDs by listening to connection handshakes.
KISMET AS A CLIENT-SERVER 
INFRASTRUCTURE 
• Basically there are three separate parts in Kismet Architecture. 
– Drone 
– Server 
– Client
• Kismet Drone : 
The drone collects the information packets from the 
network which has to display. 
• Kismet Server : 
Server accepts the information packets from the drone for 
interpretation. The server works in conjunction with drone or 
works on it’s own. It interprets the packet data and extrapolates 
the wireless information and organizes it. 
• Kismet Client: 
The client communicates with the server and displays the 
information the server collects.
FEATURES OF KISMET 
• Kismet differs from other wireless network detectors in working 
passively. 
• without sending any loggable packets, it is able to detect the 
presence of both wireless access points and wireless clients, 
and to associate them with each other. 
• It is also the most widely used and up to date open source 
wireless monitoring tool.
• Kismet is licensed under the GNU GPL (General Public License). 
• The GNU General Public License (GNU GPL or GPL) is the most 
widely used free software license, which guarantees end users 
(individuals, organizations, companies) the freedoms to use, 
study, share (copy), and modify the software. 
• It is officially distributed as a source package which you can 
compile for a variety of platforms. 
• Kismet also includes basic wireless IDS features such as 
detecting active wireless sniffing programs including 
NetStumbler, as well as a number of wireless network attacks
SUPPORTED HARDWARE 
• Kismet functions only with network cards with drivers that 
support RF monitoring mode. 
• this includes wireless cards based on the PRISM 2, 2.5, 3, and 
GT chipsets; older ORiNOCO cards without the HermesII 
chipset, such as the Orinoco Gold; and Atheros a/b/g chipsets.
• In practice, there are dozens of wireless cards on the market, and 
it is not always obvious whether there are supported drivers 
available. 
• Some of the more popular supported wireless adapters include 
the ORiNOCO Gold, the original Apple Airport (not Extreme) card, 
and Centrino. 
• To further complicate things, drivers available for one platform, 
such as Linux, may not be available for another, such as OS X. 
• Kismet itself is available for both. 
• In general, Linux has the most supported drivers for Kismet. 
Hence it works best on Linux platform.
INSTALLING KISMET 
• Kismet is officially distributed as a source package which you can 
compile for a variety of platforms, from Linux to OS X to BSD. 
• The Kismet Web site also distributes pre-compiled binaries for Arm 
and MIPS platforms. These binaries allow you to run Kismet on small 
devices such as WRT54G router. 
• Initially the Kismet was made for Linux os, so it works best for Linux 
platform. 
• Hence Linux users don’t want to compile Kismet from source. They 
only required to check repositories for their distribution. 
For eg : On my Ubuntu Linux I will simply launch ‘Synaptic Package 
Manager’ 
and I can easily get Kismet and clicking install.
INSTALLATION PROCESS 
• 1) Open the terminal as root user in Ubuntu and download the 
kismet binaries from www.kismetwireless.net: in to the tmp 
folder. Requires root privileges: Eg: root@stephen-laptop:/ 
home/stephen# 
• 2) The kismet file is automatically downloaded to kismet folder 
in the etc directory also. 
• 3) To make all the kismet files executable: 
Eg: stephen@stephen-laptop:/tmp/kismet$ -rw-r--r-- 1 root 
root
• 4) KISMET DRONE INSTALLATION 
Eg: root@OpenWrt:~/kismet-2006-04-R1-wrt54# scp 
kismet_drone /usr/bin/kismet_drone 
root@OpenWrt:~/kismet-2006-04-R1-wrt54/conf# scp 
kismet_drone.conf /etc/kismet_drone.conf . 
• 5) KISMET CLIENT AND KISMET SERVER INSTALLATION 
Eg: root@OpenWrt:/# ssh 192.168.1.107 root@stephen-laptop:~# 
root@stephen-laptop:~# apt-get install ascii
KISMET GUI AND KISMET 
LAUNCH 
• Before the kismet GUI is lauched, it is important that the following scripts be 
written into the /tmp folder of the WRT. 
• Using vi editor: This „rundrone.sh‟ script with a „wl passive‟ command is 
included so that the router does not start an active scan immediately and 
generating packets instead of gathering packets. 
wl ap 0 
wl diassoc 
wl passive 1 
wl promisc 1 
chmod 777 /usr/bin/kismet* 
/usr/bin/./kismet_drone –f /etc/kismet_drone.conf 
The chmod 777 will make the kismet_drone.conf and the kismet_drone files 
executable.
CONFIGURING KISMET 
• Kismet is designed as a client-server application, but it can be 
run as a standalone application. 
• Run standalone means, you simply use the built-in client. But 
there are also a number of third-party clients available for 
Kismet. 
• Most users run both the client and server on the same machine 
and simply use Kismet as a local application.
• In a typical Linux install, the Kismet configuration files are 
found in /etc/kismet. Depending on your platform or 
distribution, this location may vary. 
• Before you can run Kismet for the first time, you may need to 
edit the primary configuration file, kismet.conf. 
Inside, you will find the line :suiduser=your_username_here 
• You also need to tell Kismet which “source” or wireless adapter, 
to use. The basic syntax used in kismet.conf is: 
source=type,interface,name 
Eg: source=prism,wlan0,hostap
RUNNING KISMET 
• Unless you install a window-based GUI for Kismet such as 
KisMAC or GKismet, this is a text-based application. On Linux 
system, open a terminal window and launch Kismet as root: 
sudo kismet 
• Kismet shows the list of detected wireless networks. They are 
initially sorted in “Autofit” mode. Press “s” to bring up the sort 
menu, where you can order the SSID’s by name, chronology, 
and other criteria.
BEFORE PRESSING 
‘S’ 
AFTER PRESSING 
‘S’
WHAT KISMET SHOWS ? 
• 1) List of SSIDs. 
• 2) T = Type 
P : Probe request - no associated connection yet 
A : Access point - standard wireless network 
H : Ad-hoc - point to point wireless network 
T : Turbocell - Turbocell aka Karlnet or Lucent Router 
G : Group - Group of wireless networks 
D : Data - Data only network with no control packets
• 3) W = Encryption 
• 4) Colour = Network/Client Type: 
Yellow Unencrypted Network 
Red Factory default settings in use! 
Green Secure Networks (WEP, WPA etc..) 
Blue SSID cloaking on / Broadcast SSID disabled
KISMET GUI SHOWING PACKET 
CAPTURING
CAPTURING PACKETS & 
DECRYPTING TRAFFIC WITH 
KISMET 
• By default packet captures are created every time you run 
Kismet. 
• Kismet has a unique feature that can cut down the time 
between wireless reconnaissance & wireless intrusion. 
• Whenever kismet detects data packet vulnerable to a related 
key attack it stores it in .weak log file. 
• These files can be used to speed up cracking wireless 
encryption & supported by major WEP cracking tools.
MAIN BENEFITS OF KISMET 
• It puts the card into a monitoring mode which is not attached 
to any network. 
• It scans all the wireless networks passively so it remains 
undetected. 
• It can scan the entire spectrum and all the wireless networks 
nearby. 
• It generates different types of logs thus giving full information 
about the network.
WHY KISMET IS BETTER THAN 
OTHERS ? 
• Network IP range detection & XML output. 
• Graphical mapping of networks & Distributed remote drone 
sniffing. 
• Detection of known default access point configurations. 
• Over 20 supported card types & Client/Server architecture 
allows multiple clients to view a single. 
• Runtime decoding of WEP packets for known networks.
THANK YOU !!!

More Related Content

What's hot

VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Networking in linux
Networking in linuxNetworking in linux
Networking in linuxVarnnit Jain
 
Security of Cloud Computing Survey
Security of Cloud Computing SurveySecurity of Cloud Computing Survey
Security of Cloud Computing SurveyLubna_Alhenaki
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
System and network administration network services
System and network administration network servicesSystem and network administration network services
System and network administration network servicesUc Man
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
network monitoring system ppt
network monitoring system pptnetwork monitoring system ppt
network monitoring system pptashutosh rai
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demeritsdavid rom
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System AdministrationDuressa Teshome
 

What's hot (20)

Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Networking in linux
Networking in linuxNetworking in linux
Networking in linux
 
Security of Cloud Computing Survey
Security of Cloud Computing SurveySecurity of Cloud Computing Survey
Security of Cloud Computing Survey
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
 
Intruders
IntrudersIntruders
Intruders
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Cloud security
Cloud securityCloud security
Cloud security
 
Network and server performance monitoring training
Network and server performance monitoring trainingNetwork and server performance monitoring training
Network and server performance monitoring training
 
System and network administration network services
System and network administration network servicesSystem and network administration network services
System and network administration network services
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Wireshark ppt
Wireshark pptWireshark ppt
Wireshark ppt
 
network monitoring system ppt
network monitoring system pptnetwork monitoring system ppt
network monitoring system ppt
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System Administration
 

Viewers also liked

Netstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspectorNetstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspectorRoger Espinoza
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
09 Cain And Abel
09 Cain And Abel09 Cain And Abel
09 Cain And AbelMaranata
 
TCPdump-Wireshark
TCPdump-WiresharkTCPdump-Wireshark
TCPdump-WiresharkHarsh Singh
 
how to succeed the brendon chung way
how to succeed the brendon chung wayhow to succeed the brendon chung way
how to succeed the brendon chung wayAllen Tingley
 
Kismet SEO - Case Studies-Long Island SEO
Kismet SEO - Case Studies-Long Island SEOKismet SEO - Case Studies-Long Island SEO
Kismet SEO - Case Studies-Long Island SEOConrad Sear
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platformsBen Tullis
 
Jamaica and bahamas2
Jamaica and bahamas2Jamaica and bahamas2
Jamaica and bahamas2Erin
 
WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013Gabor Sebastiani
 
Know yourself...Amazing prediction...
Know yourself...Amazing prediction...Know yourself...Amazing prediction...
Know yourself...Amazing prediction...Nilesh Pawar
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Setia Juli Irzal Ismail
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case studyDusan Klinec
 
WardivingHackedBussinesWifi
WardivingHackedBussinesWifiWardivingHackedBussinesWifi
WardivingHackedBussinesWifiAdul Andreas
 
tcpdump & xtrabackup @ MySQL Casual Talks #1
tcpdump & xtrabackup @ MySQL Casual Talks #1tcpdump & xtrabackup @ MySQL Casual Talks #1
tcpdump & xtrabackup @ MySQL Casual Talks #1Ryosuke IWANAGA
 
Tomasz P from Poland
Tomasz P from PolandTomasz P from Poland
Tomasz P from Polandirenazd
 

Viewers also liked (20)

Netstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspectorNetstumbler, vistumbler, wifi inspector
Netstumbler, vistumbler, wifi inspector
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
09 Cain And Abel
09 Cain And Abel09 Cain And Abel
09 Cain And Abel
 
TCPdump-Wireshark
TCPdump-WiresharkTCPdump-Wireshark
TCPdump-Wireshark
 
Wardriving
WardrivingWardriving
Wardriving
 
Sniffing via dsniff
Sniffing via dsniffSniffing via dsniff
Sniffing via dsniff
 
how to succeed the brendon chung way
how to succeed the brendon chung wayhow to succeed the brendon chung way
how to succeed the brendon chung way
 
Kismet SEO - Case Studies-Long Island SEO
Kismet SEO - Case Studies-Long Island SEOKismet SEO - Case Studies-Long Island SEO
Kismet SEO - Case Studies-Long Island SEO
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platforms
 
Jamaica and bahamas2
Jamaica and bahamas2Jamaica and bahamas2
Jamaica and bahamas2
 
WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013WarDriving - Stockholm October 2013
WarDriving - Stockholm October 2013
 
Know yourself...Amazing prediction...
Know yourself...Amazing prediction...Know yourself...Amazing prediction...
Know yourself...Amazing prediction...
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case study
 
WardivingHackedBussinesWifi
WardivingHackedBussinesWifiWardivingHackedBussinesWifi
WardivingHackedBussinesWifi
 
Wardriving 101
Wardriving 101Wardriving 101
Wardriving 101
 
tcpdump & xtrabackup @ MySQL Casual Talks #1
tcpdump & xtrabackup @ MySQL Casual Talks #1tcpdump & xtrabackup @ MySQL Casual Talks #1
tcpdump & xtrabackup @ MySQL Casual Talks #1
 
Tomasz P from Poland
Tomasz P from PolandTomasz P from Poland
Tomasz P from Poland
 
Wardriving
WardrivingWardriving
Wardriving
 

Similar to Kismet

Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisktutorialsruby
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisktutorialsruby
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisktutorialsruby
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisktutorialsruby
 
Wireshark and asterisk
Wireshark and asteriskWireshark and asterisk
Wireshark and asteriskMohsin Zahid
 
Easily emulating full systems on amazon fpg as
Easily emulating full systems on amazon fpg asEasily emulating full systems on amazon fpg as
Easily emulating full systems on amazon fpg asRISC-V International
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools iSyaiful Ahdan
 
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...xKinAnx
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Extending Sysdig with Chisel
Extending Sysdig with ChiselExtending Sysdig with Chisel
Extending Sysdig with ChiselSysdig
 
Distributech_Presentation DTECH_2013
Distributech_Presentation DTECH_2013Distributech_Presentation DTECH_2013
Distributech_Presentation DTECH_2013Dorian Hernandez
 
Lesson 01 - Network Assessment
Lesson 01 - Network AssessmentLesson 01 - Network Assessment
Lesson 01 - Network AssessmentAngel G Diaz
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rulesFreddy Buenaño
 

Similar to Kismet (20)

Hacker tool talk: kismet
Hacker tool talk:  kismetHacker tool talk:  kismet
Hacker tool talk: kismet
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Wireshark and asterisk
Wireshark and asteriskWireshark and asterisk
Wireshark and asterisk
 
Gns3
Gns3Gns3
Gns3
 
Easily emulating full systems on amazon fpg as
Easily emulating full systems on amazon fpg asEasily emulating full systems on amazon fpg as
Easily emulating full systems on amazon fpg as
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools i
 
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Meletis Belsis - IMS Security
Meletis Belsis - IMS SecurityMeletis Belsis - IMS Security
Meletis Belsis - IMS Security
 
Sectools
SectoolsSectools
Sectools
 
aaa
aaaaaa
aaa
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Extending Sysdig with Chisel
Extending Sysdig with ChiselExtending Sysdig with Chisel
Extending Sysdig with Chisel
 
Open Source & Cybersecurity
Open Source & CybersecurityOpen Source & Cybersecurity
Open Source & Cybersecurity
 
Distributech_Presentation DTECH_2013
Distributech_Presentation DTECH_2013Distributech_Presentation DTECH_2013
Distributech_Presentation DTECH_2013
 
Lesson 01 - Network Assessment
Lesson 01 - Network AssessmentLesson 01 - Network Assessment
Lesson 01 - Network Assessment
 
26.1.7 lab snort and firewall rules
26.1.7 lab   snort and firewall rules26.1.7 lab   snort and firewall rules
26.1.7 lab snort and firewall rules
 

Recently uploaded

Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsSachinPawar510423
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the weldingMuhammadUzairLiaqat
 
Correctly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleCorrectly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleAlluxio, Inc.
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionMebane Rash
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
Solving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.pptSolving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.pptJasonTagapanGulla
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - GuideGOPINATHS437943
 

Recently uploaded (20)

Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documents
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the welding
 
Correctly Loading Incremental Data at Scale
Correctly Loading Incremental Data at ScaleCorrectly Loading Incremental Data at Scale
Correctly Loading Incremental Data at Scale
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of Action
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Solving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.pptSolving The Right Triangles PowerPoint 2.ppt
Solving The Right Triangles PowerPoint 2.ppt
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Transport layer issues and challenges - Guide
Transport layer issues and challenges - GuideTransport layer issues and challenges - Guide
Transport layer issues and challenges - Guide
 

Kismet

  • 1. KISMET A NETWORK ANALYZER IN MOBILE COMMUNICATION PREPARED BY (37) Kalpita Shivalkar (38) Nilesh Pawar (39) Alpita Bhoir (41) Pratish Waghmare (42) Mansi Sable
  • 2. WHAT IS KISMET ? • Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. • It was developed by Mike Kershaw. • Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. • The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X.
  • 3. WHAT IS PACKET SNIFFING ? • Packet sniffing is the act of capturing packets of data flowing across a computer network. OR • A Packet Sniffer is a program that can record all network packets that travel past a given network interface, on a given computer, on a network. • The software or device used to do this is called a packet sniffer , such as Kismet. • It can be used to troubleshoot network problems, as well as to extract sensitive information.
  • 4. PACKET SNIFFER COMPONENTS • Hardware : These are standard network adaptors. • Capture Filters : captures the network traffic from the wire & filters it for the particular traffic & then stores the data in a buffer. • Buffer : Used to store the frames captured by the Capture Filter. • Real Time Analyzer : Used for traffic analysis. • Decoder : Used for Protocol Analysis.
  • 5. STARTING WITH KISMET • Kismet application is an open source wireless network analyzer running on Linux, UNIX and Mac OS X. • And previously not supported by windows os. • Kismet is a passive sniffer used to detect any wireless 802.11a/b/g protocol complaint networks. • Kismet can discover, log the IP range of any detected wireless network and report its signal and noise levels.
  • 6. • Kismet can be used to locate, troubleshoot and optimize signal strength for access points and clients, as well as detect network intrusions. • It can sniff all management data packets from detected networks. • Kismet passively monitors wireless networks – Cannot be detected. – Can see non-beaconing networks if they are in use. – Recovers cloaked SSIDs by listening to connection handshakes.
  • 7. KISMET AS A CLIENT-SERVER INFRASTRUCTURE • Basically there are three separate parts in Kismet Architecture. – Drone – Server – Client
  • 8. • Kismet Drone : The drone collects the information packets from the network which has to display. • Kismet Server : Server accepts the information packets from the drone for interpretation. The server works in conjunction with drone or works on it’s own. It interprets the packet data and extrapolates the wireless information and organizes it. • Kismet Client: The client communicates with the server and displays the information the server collects.
  • 9.
  • 10. FEATURES OF KISMET • Kismet differs from other wireless network detectors in working passively. • without sending any loggable packets, it is able to detect the presence of both wireless access points and wireless clients, and to associate them with each other. • It is also the most widely used and up to date open source wireless monitoring tool.
  • 11. • Kismet is licensed under the GNU GPL (General Public License). • The GNU General Public License (GNU GPL or GPL) is the most widely used free software license, which guarantees end users (individuals, organizations, companies) the freedoms to use, study, share (copy), and modify the software. • It is officially distributed as a source package which you can compile for a variety of platforms. • Kismet also includes basic wireless IDS features such as detecting active wireless sniffing programs including NetStumbler, as well as a number of wireless network attacks
  • 12. SUPPORTED HARDWARE • Kismet functions only with network cards with drivers that support RF monitoring mode. • this includes wireless cards based on the PRISM 2, 2.5, 3, and GT chipsets; older ORiNOCO cards without the HermesII chipset, such as the Orinoco Gold; and Atheros a/b/g chipsets.
  • 13. • In practice, there are dozens of wireless cards on the market, and it is not always obvious whether there are supported drivers available. • Some of the more popular supported wireless adapters include the ORiNOCO Gold, the original Apple Airport (not Extreme) card, and Centrino. • To further complicate things, drivers available for one platform, such as Linux, may not be available for another, such as OS X. • Kismet itself is available for both. • In general, Linux has the most supported drivers for Kismet. Hence it works best on Linux platform.
  • 14. INSTALLING KISMET • Kismet is officially distributed as a source package which you can compile for a variety of platforms, from Linux to OS X to BSD. • The Kismet Web site also distributes pre-compiled binaries for Arm and MIPS platforms. These binaries allow you to run Kismet on small devices such as WRT54G router. • Initially the Kismet was made for Linux os, so it works best for Linux platform. • Hence Linux users don’t want to compile Kismet from source. They only required to check repositories for their distribution. For eg : On my Ubuntu Linux I will simply launch ‘Synaptic Package Manager’ and I can easily get Kismet and clicking install.
  • 15. INSTALLATION PROCESS • 1) Open the terminal as root user in Ubuntu and download the kismet binaries from www.kismetwireless.net: in to the tmp folder. Requires root privileges: Eg: root@stephen-laptop:/ home/stephen# • 2) The kismet file is automatically downloaded to kismet folder in the etc directory also. • 3) To make all the kismet files executable: Eg: stephen@stephen-laptop:/tmp/kismet$ -rw-r--r-- 1 root root
  • 16. • 4) KISMET DRONE INSTALLATION Eg: root@OpenWrt:~/kismet-2006-04-R1-wrt54# scp kismet_drone /usr/bin/kismet_drone root@OpenWrt:~/kismet-2006-04-R1-wrt54/conf# scp kismet_drone.conf /etc/kismet_drone.conf . • 5) KISMET CLIENT AND KISMET SERVER INSTALLATION Eg: root@OpenWrt:/# ssh 192.168.1.107 root@stephen-laptop:~# root@stephen-laptop:~# apt-get install ascii
  • 17. KISMET GUI AND KISMET LAUNCH • Before the kismet GUI is lauched, it is important that the following scripts be written into the /tmp folder of the WRT. • Using vi editor: This „rundrone.sh‟ script with a „wl passive‟ command is included so that the router does not start an active scan immediately and generating packets instead of gathering packets. wl ap 0 wl diassoc wl passive 1 wl promisc 1 chmod 777 /usr/bin/kismet* /usr/bin/./kismet_drone –f /etc/kismet_drone.conf The chmod 777 will make the kismet_drone.conf and the kismet_drone files executable.
  • 18. CONFIGURING KISMET • Kismet is designed as a client-server application, but it can be run as a standalone application. • Run standalone means, you simply use the built-in client. But there are also a number of third-party clients available for Kismet. • Most users run both the client and server on the same machine and simply use Kismet as a local application.
  • 19. • In a typical Linux install, the Kismet configuration files are found in /etc/kismet. Depending on your platform or distribution, this location may vary. • Before you can run Kismet for the first time, you may need to edit the primary configuration file, kismet.conf. Inside, you will find the line :suiduser=your_username_here • You also need to tell Kismet which “source” or wireless adapter, to use. The basic syntax used in kismet.conf is: source=type,interface,name Eg: source=prism,wlan0,hostap
  • 20. RUNNING KISMET • Unless you install a window-based GUI for Kismet such as KisMAC or GKismet, this is a text-based application. On Linux system, open a terminal window and launch Kismet as root: sudo kismet • Kismet shows the list of detected wireless networks. They are initially sorted in “Autofit” mode. Press “s” to bring up the sort menu, where you can order the SSID’s by name, chronology, and other criteria.
  • 21. BEFORE PRESSING ‘S’ AFTER PRESSING ‘S’
  • 22. WHAT KISMET SHOWS ? • 1) List of SSIDs. • 2) T = Type P : Probe request - no associated connection yet A : Access point - standard wireless network H : Ad-hoc - point to point wireless network T : Turbocell - Turbocell aka Karlnet or Lucent Router G : Group - Group of wireless networks D : Data - Data only network with no control packets
  • 23. • 3) W = Encryption • 4) Colour = Network/Client Type: Yellow Unencrypted Network Red Factory default settings in use! Green Secure Networks (WEP, WPA etc..) Blue SSID cloaking on / Broadcast SSID disabled
  • 24.
  • 25. KISMET GUI SHOWING PACKET CAPTURING
  • 26. CAPTURING PACKETS & DECRYPTING TRAFFIC WITH KISMET • By default packet captures are created every time you run Kismet. • Kismet has a unique feature that can cut down the time between wireless reconnaissance & wireless intrusion. • Whenever kismet detects data packet vulnerable to a related key attack it stores it in .weak log file. • These files can be used to speed up cracking wireless encryption & supported by major WEP cracking tools.
  • 27. MAIN BENEFITS OF KISMET • It puts the card into a monitoring mode which is not attached to any network. • It scans all the wireless networks passively so it remains undetected. • It can scan the entire spectrum and all the wireless networks nearby. • It generates different types of logs thus giving full information about the network.
  • 28. WHY KISMET IS BETTER THAN OTHERS ? • Network IP range detection & XML output. • Graphical mapping of networks & Distributed remote drone sniffing. • Detection of known default access point configurations. • Over 20 supported card types & Client/Server architecture allows multiple clients to view a single. • Runtime decoding of WEP packets for known networks.