How to do it...

In order to allow Kismet to access GPS data, we need to do some setup first. This is done by using GPSD. The GPSD utility is used to return information from a GPS, which we will then use in Kismet:

USB GPS device that will work with Kismet
  1. First, to use gpsd you will most likely need to install it as it is not typically installed as part of Kali's own install process. In order to install this service so we can use it, we simply use the following command:
        apt-get install gpsd
  
  1. Then, we need to install a second package known as gpsd-clients to help with the process of retrieving data from the GPS. We install this package ...

Get Kali Linux Wireless Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.