Signals Intelligence with Kismet

Поделиться
HTML-код
  • Опубликовано: 10 окт 2024

Комментарии • 26

  • @satoshiborishi6898
    @satoshiborishi6898 9 месяцев назад +1

    Today was my first time wardriving with my raspberry pi and this video was really helpful

  • @R3alR00tux
    @R3alR00tux 3 года назад +4

    Great video, thanks for walking us through extracting/viewing the kismet data to include GPS. Would be great to how we could use Jupyter to view the data and an example of interact with its datasets. Thanks again, great video, do another!!

  • @josecarrillo2002
    @josecarrillo2002 2 года назад +1

    Great video as always , i wonder what are you running on that blinking pi you have hooked up in front of your laptops

  • @louisvarre2197
    @louisvarre2197 2 месяца назад

    I laughter and laughed! You kill me. Kodi is so cute!

  • @scottwood1143
    @scottwood1143 3 года назад +3

    Great presi -
    What GPS are you using with the Pi?

  • @djnikx1
    @djnikx1 2 года назад

    Nice!! Looking forward to the next one!

  • @orangebottle9657
    @orangebottle9657 2 года назад +1

    an acccess point is either cell tower, or wifi, mobile hotspot, etc. right?

  • @beepboop-o5s
    @beepboop-o5s Год назад

    hmm. i know kody is the more experienced one, probably more than me... but what I do know is maps and sea travel. dude is definitely right, a lot of those lines are indicating ship lanes, where someone was running wigle. probably also planes.

  • @williamwatkins6669
    @williamwatkins6669 3 года назад +3

    I've been having issues with kali on the pi 4 where when I lost the WiFi in a headless system, and thus had to hard reboot, the kernel went to emergency mode (needing to press enter on a keyboard to unlock) meaning I could not use the pi on the go. Ive never seen this on raspbien. Is this something you are aware of?

    • @MorrWorm8
      @MorrWorm8 Год назад

      I keep rebooting into tty mode. I have to hit startx to prompt the gui. I can’t seem to reset it back

  • @retepignus2626
    @retepignus2626 2 года назад +1

    Can kismet able to collect all historical connected devices from wifi router/AP? When conducting a wardriving, the information it collected is a snapshot in time - unless, kismet is able to collect historical connected devices on a given wifi router/AP - is this correct?

  • @kabandajamir9844
    @kabandajamir9844 3 года назад

    Super nice dual presentation

  • @jovanpoursamadi7477
    @jovanpoursamadi7477 2 года назад +1

    Jesus christ their chemistry is intoxicating

  • @DaPanda19
    @DaPanda19 3 года назад +1

    Any recommended adapters for a raspberry pi 4 & adsb?

  • @Swede_4_TRMP
    @Swede_4_TRMP 7 месяцев назад

    Greetings from Sweden 🎉
    What's the mac for those "adult" devices?
    Lost min..ehrm..asking for a friend. 😅

  • @_unkn0wn._
    @_unkn0wn._ 4 года назад +1

    Woow I'm late, i didn't get a notification :(

  • @Swede_4_TRMP
    @Swede_4_TRMP 7 месяцев назад

    Starts at 09:50

  • @denniswambua4471
    @denniswambua4471 Год назад +1

    can it be used to identify spy cams?

    • @tonytwonukes7272
      @tonytwonukes7272 9 месяцев назад

      If by "spy cams" you just mean hidden cameras.. yes, if they are IP/WiFi based cameras that broadcast

  • @carlossainz_55
    @carlossainz_55 4 года назад

    Nice

  • @terbospeed
    @terbospeed 3 года назад +3

    My white hat grows grayer by the day as the power & possibilities of these design choices increase ... jkz. I think.
    Maybe you guys could replace instances of “a hacker could/might” with “governments/multinationals have been known to” - or perhaps “bad-actors will” to be more neutral.

  • @hellhelll1376
    @hellhelll1376 3 года назад +3

    Attach raspberry to drone.
    Run kismet.
    Profit.