Advance

How to Install and Use Kismet on Kali Linux

How to Install and Use Kismet on Kali Linux
5
(2)

Kismet is a wireless network tracker, sniffer and intrusion detection system. You can use it with any network card that supports RFMON or Raw Monitoring mode. In this article, we are going to teach you How to Install and Use Kismet on Kali Linux. It should be noted that if you want to buy a Linux VPS, you can visit the plans presented on the ٍEldernode website.

Tutorial Install and Use Kismet on Kali VPS

In the continuation of this article from the Kali Linux training series, stay with us with the introduction and training of How to Install and Use Kismet on Kali Linux.

Recommended Article: Tutorial Install Kali Linux on MacOS

What is Kismet on Kali Linux?

As mentioned at the beginning of the article, Kismet is a wireless network detector, tracking and intrusion detection system. It can work with any wireless card that supports raw monitoring (rfmon) mode and can listen to 802.11a, 802.11b, 802.11g and 802.11n traffic. It can also detect hidden networks and automatically remove authentication and connect to them. Interesting to know that Kismet can be used to detect intrusion in wireless networks and identify hidden wireless networks. Another advantage of using Kismet is finding the location of wireless access points and fixing wireless network problems.

Installing Kismet on Kali Linux

To install the Kismet tool, you must follow the steps below in order. In the first step, it is necessary to update the system by running the following command:

sudo apt-get update

Then you can install the required dependencies using the following command:

sudo apt install build-essential git libwebsockets-dev pkg-config zlib1g-dev libnl-3-dev libnl-genl-3-dev libcap-dev libpcap-dev libnm-dev libdw-dev libsqlite3-dev libprotobuf-dev libprotobuf-c-dev protobuf-compiler protobuf-c-compiler libsensors4-dev libusb-1.0-0-dev
sudo apt install python3 python3-setuptools python3-protobuf python3-requests python3-numpy python3-serial python3-usb python3-dev python3-websockets librtlsdr0 libubertooth-dev libbtbb-dev

In the next step, you need to install Python packages using the following commands:

sudo apt-get install python python3-setuptools python3-protobuf python3-requests
sudo apt-get install librtlsdr0 python3-usb python3-paho-mqtt

Now it’s time to install libusb using the following command:

sudo apt-get install libusb-1.0-0-dev

Finally, use the following commands to clone the Kismet repo:

git clone --recursive https://github.com/kismetwireless/kismet.git
~/kismet $ ./configure
make -j$(nproc)
sudo make suidinstall

How to Launch Kismet on Kali Linux

After you have successfully installed Kismet in the previous section, you can now add yourself to the Kismet group using the following command. Be careful to replace “YourUsername” with your real username:

sudo usermod -a -G kismet YourUsername

Now you need to connect your wireless network card to your computer. You can use one of the following commands to find your card:

ip a
ifconfig

Note: We recommend that you name the wireless card “wlan1” or “wlan0“.

Put the card in monitor mode using the following command:

sudo airmon-ng start YourCardName

To identify that a card is in wireless monitor mode, a “mon” will be added to the end of the card name after running the above command . So, if your card was previously named “wlan0”, it will now be named “wlan0mon”.

It’s time to launch Kismet by running the following command:

kismet -c YourCardNameMon

Running the above command will launch Kismet. To go to the main screen, press the Tab key and then press Enter to close the console view.

How to Use Kismet on Kali Linux

After running Kismet, you can see a list of all Wi-Fi devices in your range:

 

how-to-use-kismet-on-kali

 

As you can see in the image below, you can sort these networks by name, signal strength and other features. To select one of the networks you want, click on it. By doing this, you will see the list of wireless clients:

 

kismet-watch-wi-fi-user-activity

 

After selecting the network, you can select “Windows” option from the menu and then click on “Client List” to get more information about clients:

 

clients details in kismet

 

How to Hide Devices from the Kismet List

We recommend turning off Wi-Fi settings whenever you do not need client devices, including smartphones. The important thing is that your Wi-Fi card can be used to track you anywhere. Interestingly, this is true even when you’re not connected to Wi-Fi.

Recommended Article: How to Enable Undercover Mode on Kali Linux 2022

Conslusion

At the beginning of this article, we tried to introduce you to the Kismet tool in Kali Linux. Then we taught you How to Install and Use Kismet on Kali Linux. In the final part, we also told the solution to deal with the identification of devices by Kismet. If you have any questions, you can share them with us in the comments section.

How useful was this post?

Click on a star to rate it!

Average rating 5 / 5. Vote count: 2

No votes so far! Be the first to rate this post.

We Are Waiting for your valuable comments and you can be sure that it will be answered in the shortest possible time.

Leave a Reply

Your email address will not be published. Required fields are marked *

We are by your side every step of the way

Think about developing your online business; We will protect it compassionately

We are by your side every step of the way

+8595670151

7 days a week, 24 hours a day