How To Connect To A Limited Wifi Connection - Kali Linux

How To Connect To A Limited Wifi Connection limited wifi connection mac address spoofing tutorial mac address kali linux ifconfig wlan0 down hw ether mac address spoofing limited connectiv

Every Day you found many wifi connections but you have to face different type of situations during the connectivity and today you will learn how you can connect to a conenction which have no security , yes i repeate the wifi ap has no security but you cant connect to it because when you try to connect that open wifi it says saved or disabled and you fail to connect that open network in your range.

I myself have tested this trick with a network which is in my range with no security and i was facing the same situation but after i did one experiment which totally confused the router and i was able to connect that network easily in seconds.

If that wifi is being used by someone i.e owner of that wifi or the peoples who are connected to that network and what i did is , i first sniffed the MAC Address of the person ( Owner of internet ) who is using that internet and is connected to it and then i just spoofed my MAC Address to the MAC Address of the person i.e owner who was connected to that internet so in this case we both have same MAC Address but in which i have spoofed the MAC  then i tried to connect that network by spoofed mac address and i was able to connect to that network easily.

The Myth behind this trick is i spoofed the mac address and then connected to that network and router checked my mac address and it was same of the person who was connected to it and allowed me to connect to it.

Now to do so , you will have to follow the instructions :-

Open the terminal and set you monitor interface by typing the below command 
airmon-ng start wlan0

now you will have to sniff the MAC Address of the person who is connected to that network so for this you will simply scan the networks by airodump which will also sniff the MAC Addresses so type
airodump-ng mon0
Now you will have many wifi access points in our range so just below the AP Names their is another thing named " Stations " which is showing active clients on the network with their MAC Address as you can see in the picture the station of ya mama is the MAC address so note your mac address.

Now As you can see the MAC Address of the active client on that network now we will spoof our mac address to the mac address of that client so we can also have that same Mac addresss which he is using so to spoof we will type the below commands

First make your wlan0 down so type
ifconfig wlan0 down
now next we will spoof the mac so type the below command

ifconfig wlan0 hw ether MAC_Address 
Replace the MAC_address with the mac address of the client i.e in my case the client has F0:CB:A1:2A:FB:62 so i will type " ifconfig wlan0 he ether F0:CB:A1:2A:FB:62
Now we will start our wlan0 again so type
ifconfig wlan0 up

now again we will setup of interface by typing

airmon-ng start wlan0

Yes its done now connect to that network and i am sure you will be connected to that network in a mean while and this happens because some of routers have enabled their router for only selected device by putting the mac address of their devices so only those devices can be connected but by spoofing you can bypass easily and get that connection,

For your information :- Mac Address are permanent and static they dose not change like ip they are like address of your house and if you have a wireless adapter it will have its permanent mac address which will never change but by re programming.

Please share this tutorial and for your demanding tutorial join our facebook fan page and demand what you want to learn i will try to teach you by posting the tutorial so join now by clicking here


Comments

Post a Comment

Must Comment ! Dear