View Issue Details

IDProjectCategoryView StatusLast Update
0002267Kali LinuxQueued Tool Additionpublic2020-06-17 14:58
Reporterpkreuzt Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status acknowledgedResolutionopen 
Summary0002267: horst - a lightweight IEEE802.11 wireless LAN analyzer with a text interface
Description

HORST - Horsts OLSR Radio Scanning Tool (or)
HORST - Highly Optimized Radio Scanning Tool

“horst” is a small, lightweight IEEE802.11 wireless LAN analyzer with a text
interface. Its basic function is similar to tcpdump, Wireshark or Kismet, but
it’s much smaller and shows different, aggregated information which is not
easily available from other tools. It is mainly targeted at debugging wireless
LANs with a focus on ad-hoc (IBSS) mode in larger mesh networks. It can be
useful to get a quick overview of what’s going on on all wireless LAN channels
and to identify problems.

  • Shows signal (RSSI) values per station
  • Calculates channel utilization (“usage”) by adding up the amount of time the packets actually occupy the medium
  • “Spectrum Analyzer” shows signal levels and usage per channel
  • Graphical packet history, with signal, packet type and physical rate
  • Shows all stations per ESSID and the live TSF per node as it is counting
  • Detects IBSS “splits” (same ESSID but different BSSID – this is a common driver problem)
  • Statistics of packets/bytes per physical rate and per packet type
  • Has some support for mesh protocols (OLSR and batman)
  • Can filter specific packet types, source addresses or BSSIDs
  • Client/server support for monitoring on remote nodes

https://github.com/br101/horst/ (more recent version)

http://br1.einfach.org/tech/horst/ (homepage)

Activities

g0tmi1k

g0tmi1k

2018-01-29 15:00

administrator   ~0008408

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
pkreuzt

pkreuzt

2018-06-02 16:15

reporter   ~0009199

  • [Name] - horst
  • [Version] - 5.1
  • [Homepage] - https://github.com/br101/horst
  • [Download] - https://github.com/br101/horst/releases
  • [Author] - Bruno Randolf ( https://github.com/br101 )
  • [Licence] - GNU GPL v2.0
  • [Description] - horst is a small, lightweight IEEE802.11 WLAN analyzer with a text interface. Its basic function is similar to tcpdump, Wireshark or Kismet, but it's much smaller and shows different, aggregated information which is not easily available from other tools. It is made for debugging wireless LANs with a focus on getting a quick overview instead of deep packet inspection and has special features for Ad-hoc (IBSS) mode and mesh networks. It can be useful to get a quick overview of what's going on all wireless LAN channels and to identify problems
  • [Dependencies] - libncurses, libnl, libuwifi (included)
  • [Similar tools] - kismet, tcpdump, wireshark
  • [How to install] - make && sudo make install
  • [How to use] - Usually you have to start horst as root:

sudo horst -i wlan0

To do remote monitoring over the network you can start a server (-q without a user interface), usually on your AP or device with

horst -i wlan0 -N -q

and connect a client (only one client is allowed at a time), usually from your PC with

horst -n IP

g0tmi1k

g0tmi1k

2020-03-30 14:38

administrator   ~0012567

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

Issue History

Date Modified Username Field Change
2015-05-09 02:41 pkreuzt New Issue
2018-01-29 15:00 g0tmi1k Note Added: 0008408
2018-05-08 08:41 g0tmi1k Summary horst, a lightweight IEEE802.11 wireless LAN analyzer with a text interface => horst - a lightweight IEEE802.11 wireless LAN analyzer with a text interface
2018-06-02 16:15 pkreuzt Note Added: 0009199
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-03-30 14:38 g0tmi1k Note Added: 0012567
2020-03-30 14:38 g0tmi1k Status new => acknowledged
2020-03-30 14:38 g0tmi1k Category New Tool Requests => Queued Tool Addition
2020-06-17 14:58 g0tmi1k Severity feature => minor
2022-09-16 08:23 x man id Issue cloned: 0007924