TOTAL
Since dec 2006
1'942'871 Visitors
4'218'042 Pages

Nov 2010 Stats
82'909 Visitors
146'476 Pages
196 countries
Full statistics



Help us translate
our tutorials!

JOIN the
OpenManiak Team.
OM TEAM
Director:
Blaise Carrera
Tutorials creation:
Blaise Carrera
Translaters:
Giovanni Fredducci
Angel Chraniotis
Moham. H. Karvan
Alexandro Silva
Blaise Carrera
Andrei Chertolyas
Sergiy Uvarov
Nickola Kolev
Łukasz Nowatkowski
Ivo Raisr
Catalin Bivolaru
Bogdan A. Costea
Kirill Simonov
Oliver Mucafir
JaeYoung Jeon
Seungyoon Lee
Jie Yu & Si Cheng
Tao Wei
YukiAlex
Fumihito Yoshida
Muhammad Takdir
Çağdaş Tülek
Auditors
Leslie Luthi
Joe Anderson
Jennifer Ockwell
Nigel Titley
Alison Rees
Webmaster:
Blaise Carrera
Kismet - The Easy Tutorial - Configurations

Kismet Configurations
Last Change : Dec 07 2010 french flagenglish flag


Tool
Install
Ergonomy
Forum



Details What is Kismet ?
Screenshots
Prerequisites
Installation
Configurations
Platform
802.11 Protocol
Logs
Wireless & Security

English spelling not yet checked!



⚠️⚠️⚠️
Please check our website about
attractions in Western Switzerland !! (Please use english translation).

⚠️⚠️⚠️
Merci de consulter notre site sur les
activités à faire en Suisse romande !!


After having installed Kismet successfully, we are now ready to launch the tool.

If you chose the Kismet package installation, the configuration files are located in the /etc/kismet/ directory. The main configuration files are:

/etc/kismet/kismet_ui.conf
/etc/kismet/kismet_ui.conf
Kimset tool
Kismet Graphical interface
If your compiled Kismet, "kismet.conf" and "kismet_ui.conf" are located by default in the /usr/local/etc/ directory.



Set the Kismet configuration file

The only mandatory setting to launch Kismet is to indicate your wireless card and its physical interface in the "kismet.conf" file.
Search for the line beginning with "source=":

source=wireless_source,wireless_network_interface,optional_description
The "wireless_source" is the wireless card type and can be known with the steps indicated in the prerequisites page. In our example, the wireless source is "ipw2200".

The "wireless_network_interface" is known with the help of the "iwconfig" command:
The example below shows a machine with an eth1 wireless interface.

#iwconfig
lo         no wireless extensions.

eth0     no wireless extensions.

eth1     unassociated ESSID:off/any
           Mode:Managed Channel=0 Access Point: Not-Associated
           Bit Rate:0 kb/s Tx-Power=20 dBm Sensitivity=8/0
           Retry limit:7 RTS thr:off Fragment thr:off
           Encryption key:off
           Power Management:off
           Link Quality:0 Signal level:0 Noise level:0
           Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
           Tx excessive retries:0 Invalid misc:0 Missed beacon:0
The "optional_description" is facultative.



Launch Kismet:

Package installation:

#kismet
Server options: none
Client options: none
Starting server...
Waiting for server to start before starting UI...
Suid priv-dropping disabled. This may not be secure.
No specific sources given to be enabled, all will be enabled.
Enabling channel hopping.
Enabling channel splitting.
Source 0 (intel_card): Enabling monitor mode for ipw2200 source interface eth1
channel 6...
Source 0 (intel_card): Opening ipw2200 source interface eth1...
Allowing clients to fetch WEP keys.
WARNING: Disabling GPS logging.
Logging networks to /var/log/kismet/Kismet-Feb-17-2008-1.network
Logging networks in CSV format to /var/log/kismet/Kismet-Feb-17-2008-1.csv
Logging networks in XML format to /var/log/kismet/Kismet-Feb-17-2008-1.xml
Logging cryptographically weak packets to /var/log/kismet/Kismet-Feb-17-2008-1.weak
Logging cisco product information to /var/log/kismet/Kismet-Feb-17-2008-1.cisco
Logging data to /var/log/kismet/Kismet-Feb-17-2008-1.dump
Writing data files to disk every 300 seconds.
Mangling encrypted and fuzzy data packets.
Tracking probe responses and associating probe networks.
Reading AP manufacturer data and defaults from //etc/kismet/ap_manuf
Reading client manufacturer data and defaults from //etc/kismet/client_manuf
Using network-classifier based data encryption detection
Dump file format: wiretap (local code) dump
Crypt file format: airsnort (weak packet) dump
Kismet 2007.01.R1 (Kismet)
Logging data networks CSV XML weak cisco
Listening on port 2501.
Allowing connections from 10.0.0.0/255.0.0.0
Registering builtin client/server protocols...
Registering requested alerts...
Registering builtin timer events...
Gathering packets...
Starting UI...
Looking for startup info from 127.0.0.1:2501.... found.
Connected to Kismet server 2007.01.R1 on 127.0.0.1:2501




"compiled" installation:

If you compiled Kismet and would like to run the tool as a simple user, you need to change some more settings in the "kismet.conf" file.

#vim /usr/local/etc/kismet.conf
# user to setid (should be your normal user)
suiduser=your_user
...
# Where do we store the pid file of the server?
pidir= /home/your_user
Kismet just after been launched, requires root privileges to turn the wireless card in monitor mode and then the privileges are dropped to your simple user.

your_user#kismet
Launching kismet_server: /usr/local/bin/kismet_server
Will drop privs to your_user (1000) gid 1000
No specific sources given to be enabled, all will be enabled.
Non-RFMon VAPs will be destroyed on multi-vap interfaces (ie, madwifi-ng)
Enabling channel hopping.
Enabling channel splitting.
Source 0 (addme): Enabling monitor mode for ipw2200 source interface eth1
channel 6...
Source 0 (addme): Opening ipw2200 source interface eth1...
Spawned channel control process 6877
Dropped privs to po (1000) gid 1000
Will attempt to put networkmanager to sleep...
Allowing clients to fetch WEP keys.
Logging networks to Kismet-Feb-27-2008-2.network
Logging networks in CSV format to Kismet-Feb-27-2008-2.csv
Logging networks in XML format to Kismet-Feb-27-2008-2.xml
Logging cryptographically weak packets to Kismet-Feb-27-2008-2.weak
Logging cisco product information to Kismet-Feb-27-2008-2.cisco
Logging gps coordinates to Kismet-Feb-27-2008-2.gps
Logging data to Kismet-Feb-27-2008-2.dump
Writing data files to disk every 300 seconds.
Mangling encrypted and fuzzy data packets.
Tracking probe responses and associating probe networks.
Reading AP manufacturer data and defaults from /usr/local/etc/ap_manuf
Reading client manufacturer data and defaults from /usr/local/etc/client_manuf
Using network-classifier based data encryption detection
Not tracking duplicate IVs
Putting networkmanager to sleep...
Dump file format: wiretap (local code) dump
Crypt file format: airsnort (weak packet) dump
Kismet 2007.10.R1 (Kismet)
Logging data networks CSV XML weak cisco gps
GPSD cannot connect: Connection refused
Listening on port 2501.
Allowing connections from 127.0.0.1/255.255.255.255
Registering builtin client/server protocols...
Registering requested alerts...
Registering builtin timer events...
Gathering packets...
Launching kismet_client: /usr/local/bin/kismet_client
NOTICE: Group file did not exist, it will be created.
Launched client, pid 6878
Looking for startup info from localhost:2501..... found.
Connected to Kismet server 2007.10.R1 on localhost:2501
Reading AP manufacturer data and defaults from /usr/local/etc/ap_manuf
Reading client manufacturer data and defaults from /usr/local/etc/client_manuf





If everything goes fine, a popup opens with the Kismet interface.

kismet main interface

Once you checked that Kismet is working fine, you can configure some more settings. If the popup does not open, check carefully the error message.



1. REMOTE ACCESS   2. WIRELESS MANUFACTURERS DEVICES   3. GUI INTERFACE   4. LOGS



1. REMOTE ACCESS

Here is the default settings that allow Kismet to be accessed only from the machine on which it is installed on.

# Port to serve GUI data
tcpport=2501
# People allowed to connect, comma seperated IP addresses or network/mask
# blocks. Netmasks can be expressed as dotted quad (/255.255.255.0) or as
# numbers (/24)
allowedhosts=127.0.0.1
# Address to bind to. Should be an address already configured already on
# this host, reverts to INADDR_ANY if specified incorrectly.
bindaddress=127.0.0.1
# Maximum number of concurrent GUI's
maxclients=5
/etc/kismet/kismet_ui.conf

# Server to connect to (host:port)
host=127.0.0.1:2501
          arrow down

Let's configure Kismet (which has an IP of 10.9.1.10 in our example) to be accessed from a remote machine.

# Port to serve GUI data
tcpport=2501
# People allowed to connect, comma seperated IP addresses or network/mask
# blocks. Netmasks can be expressed as dotted quad (/255.255.255.0) or as
# numbers (/24)
allowedhosts=10.0.0.0/8
# Address to bind to. Should be an address already configured already on
# this host, reverts to INADDR_ANY if specified incorrectly.
bindaddress=INADDR_ANY
# Maximum number of concurrent GUI's
maxclients=5
/etc/kismet/kismet_ui.conf

# Server to connect to (host:port)
host=10.9.1.10:2501
On the client machine, install Kismet like for the server with the "apt-get install kismet" command and connect to the server with the "kismet_client" utility.

#kimset_client -s 10.9.1.10
Top of the page     Menu



2. WIRELESS MANUFACTURERS DEVICES

Two files stored in the /etc/kismet directory called "ap_manuf" and "client_manuf" are used to help Kismet determine the types and manufacturers of AP or wireless clients based on MAC addresses.

Top of the page     Menu



3. GUI INTERFACE

You can change the graphical interface view in the "/etc/kismet/kismet_ui.conf" file. In our example, we added and removed columns compared in the main interface and changed the background color.

#vim /etc/kimset/kismet.conf
# colums are valid
columns=decay,name,type,wep,channel,packets,siez,mac,manuf,signal
# Background
backgroundcolor=red
kismet gui interface

Top of the page     Menu



4. LOGS

Check the Kismet log page to know how to configure and use the logs generated by Kismet.

Top of the page     Menu