Anonymize Yourself on a Network (Change Your MAC Address) - Cybrary

Welcome! Let's get started...

Changing the MAC Address with the MAC Changer in Kali Linux

As a Hacker, you should know that being anonymous is really important. In some great hacking books, they write that hiding yourself is the first step of hacking. Especially when you're attacking a network, you should know that your physical address or MAC address is broadcast in the list of computers connected to that network. You don’t want expose your real MAC address and get caught.

For Complete Beginners

What's a MAC Address?The MAC address or “Media Access Control address” (or we can even say physical address of a computer) is as its assigned on the network interfaces for communication on the physical network segments. MAC is used as a network address for IEEE 802 network technologies like WiFi and Ethernet. It's given to your computer when it's manufactured in the factory. It's permanent, hard-wired and hard-coded on your network card. ARP (Address Resolution Protocol) translates IP addresses into MAC addresses.

How to Find Your MAC AddressIn Windows

Step 1. Open command prompt, then press windows + r. Next, simply type cmd press okay.  

Step 2. Type "get mac" and you'll get your MAC address

getmac

In Linux

Step 1. Open your terminal

Step 2. Type in "ifconfig" and press enter

ipconfig

Step 3. Look for HWaddr

macaddr

Now we know what MAC is and how we can check our MAC address.

Lets Change The Mac!!!

Step 1. Open your Kali Linux terminal type in "macchanger" For the wireless interface, I'm going to write eth0, because I don’t have a wireless card on this computer"macchanger eth0 –s" to show the permanent MAC address

macs

Step 2. Type in "macchanger –r" and hit enter. BOOM!!!! - one last time and you did it.

macr

Extra Things

You can do macchanger your-interface –l to get a list of MAC address of 15,000 different vendors around the world including Cisco routers. If you're on a network where your MAC address is from unknown vendors, this could cause suspicion. You can change your MAC on the routers though which the network usually runs (which could decrease your chances of getting caught, getting noticed and getting blocked by the network admin).

macl

If you get blocked, you can change your MAC again and invade the network again :p  - as simple as that! Thanks. Your appreciation will keep me motivated!

Start learning with Cybrary

Create a free account

Related Posts

All Blogs