You are on page 1of 5

Kismet

Joseph Wagner CSOL 570

Professor Schmidt

University of San Diego


2

Unfortunately for this assignment I was unable to get any of the wireless cards to work and

display any data on kismet. I tried:

1. Asus Usb-AC53 Nano

2. tplink-TL WN823N

3. tp-link-WN725N

4. LinkSys-AC1200

For each of these devices I followed all of the instructions carefully to get them installed first

onto my windows machine and then into the VM. The steps are outlined below:

1. Install updated drivers on Windows Host machine

2. Install drivers on VM using various github builds for each usb device

3. Ensure that the VM recognized the new device and it showed up

4. Turned each device to monitor mode using sudo airmon-ng start wlan0

5. Once in monitor mode start kismet

6. Once kismet was loaded it stated that I had no data sources available

7. No data sources could be added

8. Restarted machine, ran codes again, got device into monitor mode, checked both

iwconfig, and ifconfig to be sure

9. Ran kismet commands again

10. Kismet gui and manual showed no data sources and no data was flowing

I shadowed two students who were able to get their USB dongles to work and we ran all the

same identical code and even used the same devices. I also made sure that I ran apt update, apt

upgrade, made sure all headers were installed correctly etc. In the references section I will list

the various sites that I navigated for troubleshooting. As a last resort I installed a fresh version
3

of Kali, ran everything again and it still did not work with the same device two other classmates

were using and were able to get to work. I luckily was able to see theirs work and the type of

data and SSIDS that kismet was able to sniff which was valuable. I learned all the code and

steps to get one of these devices to work but my overall assessment is that using usb wifi dongles

is very fickle and even if you get it to work. The amount of effort I put in to get a list of SSIDS

did not seem worth the time I spent just trying to get one of these installed. Unfortunately, I

think that a lot of the troubleshooting also seemed to be a bit outdated and as upgrades happen to

Kali or Virtualbox they may not match the different hardware vendors for support. From the

various other individuals, I spoke to working on this assignment it seemed almost like a bit of

luck that their systems recognized and were able to get kismet to see traffic. When I explained

the process, the codes, and the set up I did on my end it was identical to what the other students

did. It would be valuable if Kali were to come out with a list of vendors and devices that they

knew were supported. I was able to find one article, but it referenced various chipsets that they

knew worked but it was almost impossible to decipher what vendors were using these chips in

their consumer devices. Below I have included the screen shots that I was able to get the device

into monitor mode and kismet pulled up but no data sources were showing.
4
5

References

Aircrack-Ng, aircrack-ng. (n.d.). Aircrack-Ng/Rtl8188Eus: Realtek RTL8188eus wifi driver with


monitor mode & FRAME injection support. GitHub.
https://github.com/aircrack-ng/rtl8188eus.

kali, kali. (n.d.). Thread: How to make THE TL-WN722N and TL-WN725N in monitor mode IN
kali (Virtual Box)kal. Kali Linux Forums RSS. https://forums.kali.org/showthread.php?
48918-How-to-Make-the-TL-WN722N-and-TL-WN725N-in-Monitor-mode-in-kali-
%28Virtual-Box%29.

kismet, kismet. (2021, August 1). Starting Kismet. Kismet.


https://www.kismetwireless.net/docs/readme/starting_kismet/.

Mfruba, mfruba. (n.d.). Could not load module "8188eu.ko": Unknown symbol in module · issue
#4 · mfruba/kernel. GitHub. https://github.com/mfruba/kernel/issues/4.

You might also like