Kismet

A wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework

What is kismet?

Kismet is a monitoring tool for wireless - originally only supporting 802.11 Wi-Fi, with the right hardware Kismet can now capture Bluetooth advertisements, BTLE, nRF-based wireless mice and keyboards, weather stations, wireless thermometers, switches, smoke detectors, 802.15.4 / Zigbee, ADSB airplane transponders, AMR wireless power, water meters, gas meters, and more.

  1. To start kismet, simply head over to terminal and type kismet then press enter

    kismet

  2. Kismet should now be running Leave it running

  3. Open a new browser tab

  4. Navigate to http://wlanpi-xxx.local:2501

  5. Login to kismet Before you can access kismet, you will need to create a username and password

Last updated