An 802.11 Wireless Network Sniffer

Edit Package kismet
http://www.kismetwireless.net/

Kismet is an 802.11 wireless network sniffer. This is different from a
normal network sniffer (such as Ethereal or tcpdump) because it
separates and identifies different wireless networks in the area.
Kismet works with any 802.11b wireless card that is capable of
reporting raw packets (rfmon support), which include any Prism2-based
cards (Linksys, D-Link, Rangelan, and more), Cisco Aironet cards, and
Orinoco-based cards. Kismet also supports the WSP100 802.11b remote
sensor by Network Chemistry and is able to monitor 802.11a networks
with cards that use the ar5k chipset.

Refresh
Refresh
Source Files
Filename Size Changed
kismet-2022-08-R1.tar.gz 0012804751 12.2 MB
kismet-fix-build.patch 0000000841 841 Bytes
kismet-rpmlintrc 0000000126 126 Bytes
kismet.changes 0000038523 37.6 KB
kismet.spec 0000014236 13.9 KB
Revision 65 (latest revision is 75)
Marcus Meissner's avatar Marcus Meissner (msmeissn) accepted request 997625 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 65)
- update to 2022-08-R1:
  * Initial support for Wi-Fi 6e support
    6GHz channels now have initial support, and can be captured from. 6e APs will
    show up in Kismet, but currently the UI won’t classify them quite right.
    For Intel based 6e cards, you must run iw dev <xyz> scan before starting
    Kismet! Intel ignores the regdb and will only enable 6GHz channels after a
    scan!
    For other cards, you must set the regdomain to US via iw reg set US.
  * GPS magnetic heading support on hardware which provides it
  * New graph line in packets UI showing the packets per second processed
  * New BPF filter programs for wardrive and remote capture mode
  * Fix 802.11r records not being initialized which could cause a crash
  * Initial support for modern droneID v2 data
  * Lots of performance improvements
Comments 1

openSUSE Build Service is sponsored by