wok view kismet/description.txt @ rev 23795

updated zsh (5.7.1 -> 5.8)
author Hans-G?nter Theisgen
date Fri May 22 13:48:01 2020 +0100 (2020-05-22)
parents
children
line source
1 Kismet is an 802.11 layer2 wireless network detector, sniffer, and
2 intrusion detection system. Kismet will work with any wireless card
3 which supports raw monitoring (rfmon) mode, and can sniff 802.11b,
4 802.11a, and 802.11g traffic.