Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 2

heck to see if you wireless card is connected type: iwconfig then press enter...

If you see more then 1 wlan0 like wlan0 and wlan1 then you might run into a prob lem recommended you remove your internal card... Next put your card into monitor mode by typing... airmon-ng start wlan0 wlan0 should be your wireless interface Next after the wireless card is in monitor mode hopefully on mon0 type: airodump-ng mon0 Hopefully now you will be seeing networks showing airoduup on the airodump scree n wait till you see the network that you know or think has mac filtering set on it and take note of the BSSID & Channel # then type CRTL + C type: airodump-ng -c channelnumberhere -a --bssid BSSIDHERE mon0 you will need to replace "channelnumberhere" with the channel number that the wi reless network is on. you will also need to replace "BSSIDHERE" with the BISSID of the wireless networ k... now you should just be watching the connections to the target network from here you just need to wait till a mac address shows up under the STATION until a mac address shows up under the STATION you wo n't be able to spoof the mac address... When you do see a mac address under the STATION hold CRTL + C and copy the mac address under the STATION and then type... ifconfig wlan0 down macchanger -m VICTIMSMACADDRESSHERE wlan0 replace the "VICTIMSMACADDRESSHERE" with the mac address you copied from under t he STATION press enter and hopefully your mac address will get changed with no problems.. next bring the device back up by typing: ifconfig wlan0 up now try to connect to that network using the wireless networks password or if th e network is Unsecure try to connect and see if you connect now if things go well you will have bypassed mac filtering! be sure to check out: My websites: http://zarabyte.com http://matthewhknight.com http://twitter.com/ZaraByte http://facebook.com/ZaraByte

YouTube

You might also like