wok-next view kismet/description.txt @ rev 20683

Up pciids (20180517), usbids (20180504)
author Aleksej Bobylev <al.bobylev@gmail.com>
date Fri May 18 15:15:42 2018 +0300 (2018-05-18)
parents
children
line source
1 Kismet is an 802.11 layer2 wireless network detector, sniffer, and
2 intrusion detection system. Kismet will work with any wireless card
3 which supports raw monitoring (rfmon) mode, and can sniff 802.11b,
4 802.11a, and 802.11g traffic.