Book Image

Kali Linux Intrusion and Exploitation Cookbook

By : Dhruv Shah, Ishan Girdhar
Book Image

Kali Linux Intrusion and Exploitation Cookbook

By: Dhruv Shah, Ishan Girdhar

Overview of this book

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface

Bypassing MAC address filtering


A MAC address is the unique identity of user who tries to authenticate over a wireless network. Often as a best practice users prefer to Mac-filter their networks to protect themselves from attackers; however it is very easy to change a Mac address and attack the network. In this recipe, we are going to see how one can change the Mac address of a wireless card.

Getting ready

A wireless card and a Kali machine are required to perform this exercise. In this recipe, we will scan the available network and the devices connected to it, after which we will change the Mac ID of the wireless card to that of the host connected to the network.

How to do it...

  1. Before we begin, ensure that you stop Monitor mode, enabled in the previous recipe, by issuing the stop monitor command on its interface:
      airmon-ng stop wlan0mon
  1. Let us check our MAC address for our device, using the following command:
      ifconfig wlan0

The output will be as shown in the following screenshot...