scispace - formally typeset
Search or ask a question

Showing papers on "Kismet published in 2016"


Proceedings ArticleDOI
12 Dec 2016
TL;DR: The preparation of a Wi-Fi wireless network in production system, with intrusion detection systems Snort and Kismet; for subsequent evaluation under attack, using Backtrack 5 R3 using Fern WiFi Cracker and Ettercap.
Abstract: This article describes the preparation of a Wi-Fi wireless network in production system, with intrusion detection systems Snort and Kismet; for subsequent evaluation under attack. Through Penetration Testing with Backtrack 5 R3 using Fern WiFi Cracker and Ettercap to monitor response reaction of IDSs. Once the attacks are completed, the results are analyzed, in terms of the captured traffic by the system using Wireshark, and the attack description, in order to determine the response characteristics of Snort and Kismet. In addition, minimum safety recommendations are deducted, targeting both network administrators and clients; to avoid problems with the attackers.

11 citations


Book ChapterDOI
01 Jan 2016
TL;DR: In this chapter network scanning tools such as Nmap, angry IP scanner, and wireless and network watcher are discussed, and the intrusion detection system along with some tools is also discussed.
Abstract: Various tools are available in the literature for doing the network forensics. In this chapter, first the network forensic analysis tools such as NetDetector, NetIntercept, OmniPeek, PyFlag, and Xplico are discussed. Next the vulnerability assessment tools such as Metspoilt, Nessus, Nikto, Yersinla, Wikto, and Acunetix Web vulnerability scanner, with their merits and demerits, are discussed. The network sniffing and packet analyzing tools are required for capturing and analyzing the packets. Tools like Wireshark, Aircrack-ng, WebScarab, ngrep, NetworkMiner, Kismet, and eMailTrackerPro are discussed. Network scanning is done to know the active hosts in the network. In this chapter network scanning tools such as Nmap, angry IP scanner, and wireless and network watcher are discussed. Network monitoring tools are required for efficient monitoring of various activities of network. Networking monitoring tools such as IPTraf, VisualRoute, Ntop, and TCPStat are discussed. The intrusion detection system along with some tools is also discussed.

3 citations


Journal ArticleDOI
TL;DR: A system to detect and prevent security threats that occur in a wireless environment using the open source-based, Kismet and Wireshark and uses Iptable to prevent intrusion is proposed.
Abstract: Recently, the use of wireless networks that can be used conveniently increases due to the increasing number of people who are using internet and smart devices. Comparing with the wired network, the wireless network can be operated cheaper but it has weakness in security problems. In this paper, we propose a system to detect and prevent security threats that occur in a wireless environment. The system detects security threats using the open source-based, Kismet and Wireshark and uses Iptable to prevent intrusion. We use a hacking tool that is used for the simulation in order to verify the compliance.

1 citations