{"id":110,"date":"2019-04-08T19:57:00","date_gmt":"2019-04-08T19:57:00","guid":{"rendered":"https:\/\/www.kalitut.com\/2019\/04\/08\/how-to-bypass-mac-address-filtering\/"},"modified":"2021-05-24T18:37:52","modified_gmt":"2021-05-24T15:37:52","slug":"bypass-mac-filtering-wifi","status":"publish","type":"post","link":"https:\/\/kalitut.com\/bypass-mac-filtering-wifi\/","title":{"rendered":"How to bypass MAC address filtering"},"content":{"rendered":"\n

Bypass MAC filtering on wireless networks<\/strong><\/p>\n\n\n\n

\"What<\/figure><\/div>\n\n\n\n

Filtering by MAC address (along with creating a \u201c hidden WiFi network<\/a> \u201d) WiFi access point is another unsuitable method of protection that costs about one or two times. And for all its worthlessness, it can cause trouble to legitimate WiFi users. For example, you set up your wireless router, turned on filtering by MAC address and everything works fine. A couple of months later a friend came to you and asked to connect to your <\/p>\n\n\n\n\n\n\n\n

WiFi – if you have not forgotten that you have MAC address filtering, then you, on behalf of the administrator, need to go into the settings of the router and enter another MAC address. Or a year later (by this time you will forget about your settings), you bought yourself a new phone or laptop and spent the evening to figure out why the Internet does not work on it …<\/p>\n\n\n\n

And now see how intruders will bypass your protection – often, they need less time for this than to go to the administrative panel of the router and drive a new MAC address into it … That is why I call this protection worthless.<\/p>\n\n\n\n

How to change wiwi MAC address<\/strong><\/h2>\n\n\n\n

Most network equipment makes it easy to change MAC addresses from a graphical interface. In any case, now you should not touch on this topic – if you have problems with the change, then look in Google for instructions for your device.<\/p>\n\n\n\n

In Linux, you can change the MAC of your adapter as follows (works for both wired networks and wireless):<\/p>\n\n\n

\nifconfig wlan0 down \nifconfig wlan0 hw ether 00:11:22:AA:AA:AA \nifconfig wlan0 up\n<\/pre><\/div>\n\n\n

You must first disable any mon-interfaces. You can check if the substitution is working by calling ifconfig wlan0 – the MAC should be in the Hwaddr line.<\/p>\n\n\n\n

In addition, in * nix there is macchanger – with its help you can set yourself a random MAC. If you put it in init.d, then the enemy will be completely confused, because every time we boot, our MAC will be different (works for any wired and wireless adapters, like ifconfig).<\/p>\n\n\n

\n#Random MAC:\nmacchanger -r wlan0\n#Defined MAC:\nmacchanger -m 11:22:33:AA:BB:CC wlan0\n#Show MAC:\nmacchanger -s wlan0\n<\/pre><\/div>\n\n\n

Do not be too seduced by the freedom to change MAC addresses to arbitrary: some Access Points do not connect clients with invalid MAC addresses, so if you change to arbitrary, then make sure that it is in the database, otherwise you may experience unforeseen problems. In Kali Linux, this database can be found in files.<\/p>\n\n\n\n