Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

MAC address spoofing is a technique for changing your Media Access Control (MAC) address on a network device. A MAC Address is a unique and hardcoded address in network devices which cannot be changed. Macchanger is a tool included with Kali Linux and can change the MAC address to any desired address until the next reboot. In this tutorial we will be spoofing the MAC address of our wireless adapter with a random MAC address generated by Macchanger.

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you

MAC Address Spoofing

First we need to take down the network adapter in order to change the MAC address. This can be done using the following command:

ifconfig wlan1 down

Replace wlan1 with your own network adapter.

Now use the following command to change your MAC address to a new random MAC Address:

macchanger -r wlan1

y1

As shown on the screenshot, Macchanger will show you the permanent, current and changed MAC address. The permanent MAC Address will be restored to your network adapter after reboot or you can reset your network adapters MAC address manually. Use the following command to restore the permanent MAC address to your network adapter manually:

macchanger –permanent wlan1

You can also spoof a particular MAC address using the following command:

macchanger -m [Spoofing MAC Address] wlan1

macchanger -m XX:XX:XX:XX:XX:XX wlan1

If you receive the following error you need to take down the network interface first before changing the MAC Address (Command: ifconfig wlan1 down):

ERROR: Can’t change MAC: interface up or not permission: Cannot assign requested address

Use the following command to bring up your network adapter with the new MAC address:

ifconfig wlan1 up

Use the following command to show the current MAC address:

macchanger –show wlan1

www.extremehacking.org
Cyber Suraksha AbhiyanCEHv9, CHFI, ECSAv9, CAST, ENSA, CCNA, CCNA SECURITY,MCITP,RHCE,CHECKPOINT, ASA FIREWALL,VMWARE,CLOUD,ANDROID,IPHONE,NETWORKING HARDWARE,TRAINING INSTITUTE IN PUNECertified Ethical Hacking,Center For Advanced Security Training in India, ceh v9 course in Pune-India, ceh certification in pune-India, ceh v9 training in Pune-IndiaEthical Hacking Course in Pune-India