wok-current view kismet/description.txt @ rev 21151

updated libburn and libburn-dev (1.0.6 -> 1.5.0)
author Hans-G?nter Theisgen
date Sat Mar 30 11:09:38 2019 +0100 (2019-03-30)
parents
children
line source
1 Kismet is an 802.11 layer2 wireless network detector, sniffer, and
2 intrusion detection system. Kismet will work with any wireless card
3 which supports raw monitoring (rfmon) mode, and can sniff 802.11b,
4 802.11a, and 802.11g traffic.