wok view kismet/description.txt @ rev 6485

audacious-plugins: break a dependency loop
author Antoine Bodin <gokhlayeh@mailoo.org>
date Thu Sep 30 21:14:47 2010 +0200 (2010-09-30)
parents
children
line source
1 Kismet is an 802.11 layer2 wireless network detector, sniffer, and
2 intrusion detection system. Kismet will work with any wireless card
3 which supports raw monitoring (rfmon) mode, and can sniff 802.11b,
4 802.11a, and 802.11g traffic.