Close Menu
  • Home
  • About Us
  • General
  • Hardware Hacking
  • Wireless
  • Web
  • Hacking Courses
    • OSCP
    • The Virtual Hacking Labs
    • Certified Ethical Hacker (CEH)
    • Hacking Books
  • More
    • Exploit tutorials
    • Pentesting Exchange
    • Networking
    • Malware Analysis
    • Scanning
    • Metasploit
    • Hacking Metasploitable 2/3
    • Digital Forensics
  • Contact
Facebook X (Twitter) Instagram
Trending
  • CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability
  • Installing Rogue-jndi on Kali Linux
  • Log4Shell VMware vCenter Server (CVE-2021-44228)
  • The Great Leak: Microsoft Exchange AutoDiscover Design Flaw
  • CVE-2019-19781: Citrix ADC RCE vulnerability
  • Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations
  • Vulnerability Scanning with OpenVAS 9 part 3: Scanning the Network
  • Vulnerability Scanning with OpenVAS 9 part 2: Vulnerability Scanning
Facebook X (Twitter) YouTube Tumblr Instagram Pinterest
Hacking Tutorials
  • Home
  • About Us
  • General
  • Hardware Hacking
  • Wireless
  • Web
  • Hacking Courses
    • OSCP
    • The Virtual Hacking Labs
    • Certified Ethical Hacker (CEH)
    • Hacking Books
  • More
    • Exploit tutorials
    • Pentesting Exchange
    • Networking
    • Malware Analysis
    • Scanning
    • Metasploit
    • Hacking Metasploitable 2/3
    • Digital Forensics
  • Contact
Hacking Tutorials
You are at:Home » General Tutorials » MAC address spoofing with Macchanger in Kali Linux
Mac Address spoofing with macchanger

MAC address spoofing with Macchanger in Kali Linux

15
By Hacking Tutorials on June 14, 2015 General Tutorials, Wifi Hacking Tutorials

MAC address spoofing is a technique for temporarily changing your Media Access Control (MAC) address on a network device. A MAC Address is a unique and hardcoded address programmed into network devices which cannot be changed permanently. The MAC address is in the 2nd OSI layer and should be seen as the physical address of your interface. Macchanger is a tool that is included with any version of Kali Linux including the 2016 rolling edition and can change the MAC address to any desired address until the next reboot. In this tutorial we will be spoofing the MAC address of our wireless adapter with a random MAC address generated by Macchanger on Kali Linux.

MAC Address Spoofing

First we need to take down the network adapter in order to change the MAC address. This can be done using the following command:

ifconfig wlan1 down

The ifconfig tool will be replaced by iproute2. Use the following command to take down wlan1 with iproute2:

ip link set wlan1 down

Replace wlan1 with your own network interface.

Now use the following command to change your MAC address to a new random MAC Address:

macchanger -r wlan1

MAC Address spoofing with macchanger

As shown on the screenshot, Macchanger will show you the permanent, current and changed MAC address. The permanent MAC Address will be restored to your network adapter after a reboot or you can reset your network adapters MAC address manually. Use the following command to restore the permanent MAC address to your network adapter manually:

macchanger –permanent wlan1

You can also spoof a particular MAC address using the following command:

macchanger -m [Spoofing MAC Address] wlan1

macchanger -m XX:XX:XX:XX:XX:XX wlan1

If you receive the following error you need to take down the network interface first before changing the MAC Address (Command: ifconfig wlan1 down):

ERROR: Can’t change MAC: interface up or not permission: Cannot assign requested address

Use the following command to bring up your network adapter with the new MAC address:

ifconfig wlan1 up

Or use the following iproute2 command to bring the wlan1 device back up:

ip link set wlan1 up

Use the following command to show the current MAC address:

macchanger –show wlan1

MAC address spoofing Video Tutorial

Thanks for watching and please subscribe to my YouTube channel for more hacking tutorials :)

Virtual Hacking Labs - Penetration testing lab
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleInstalling VPN on Kali Linux
Next Article Websploit Cloudflare Resolver module

Related Posts

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

Installing Rogue-jndi on Kali Linux

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

15 Comments

  1. zod on June 20, 2015 8:13 pm

    Good post. Can you explain ‘Network Adapter’ to me? Is this the Bridged option on Kali?

    Reply
    • Hacking Tutorials on June 20, 2015 8:43 pm

      Thanks!

      With network adapter I mean the network interface or the physical adapter. You can bridge a network adapter in a VM or connect a dedicated (USB) network adapter and spoof the MAC address. It kind of depends on your configuration.

      Reply
  2. majid on June 21, 2015 3:34 am

    hi
    i need learn hack computer
    pleas teach me

    Reply
  3. Amir on June 22, 2015 10:22 am

    Thanks for this tutorial

    Reply
    • Rahul on March 9, 2019 6:29 am

      Hi,
      When ever I change the mac address  to random  or any other than my original one .
      I am not able connect to internet. I running on kali linux  latest  version, On virtualbox(oracle)  on a  windows 10 pc.9

      Reply
      • aditya on October 30, 2019 1:32 pm

        same issue bro

        plz lemme know if its solved :)
        thanks.

        Reply
  4. Adam on July 14, 2015 4:51 am

    So what happens when the new mac doesn’t stick? I tried using macchanger to spoof a random mac and it shows me the new mac. But, when I bring the interface back up the original mac is back (sounds like rap lyrics). BTW the interface I’m trying to spoof is my wlan0 on my raspberry pi 2. Any tips would be greatly appreciated:)

    Reply
    • Par2ival on January 25, 2017 4:49 am

      Hi Adam
      I know it has been a while since your post but did you ever find the solution?
      I am having the exact same issue on the same hardware.

      Reply
  5. susano123 on May 27, 2016 2:02 pm

    Hi, please i need help.
    When i spoofed a particular mac address without rebooting my laptop my permanent mac address is restored. Could help me to handle this ?

    Reply
  6. Simples on September 25, 2016 11:57 am

    Don’t need mac changer just use:

    Bring the interface down

    sudo ifconfig wlan1 ether xx:xx:xx:xx:xx:xx

    Bring the interface up

    Reply
  7. pi4r0n on May 11, 2017 12:53 pm

    Dear all

    Please note that “ifconfig” has been deprecated in latest Debian. From now on you will have to use “ip” command. See example below

    ip link set wlan0 down

    Reply
    • Hacking Tutorials on May 11, 2017 1:17 pm

      Thanks for this useful comment! I’ve added this to the tutorial.

      Reply
  8. Venkatesh on January 19, 2018 7:27 am

    I having laptop Serial Number and MAC Address. Please is there any possibility to track my laptops to get back, help me this.

    Reply
  9. kolo on December 29, 2018 11:04 am

    install new
    macchanger

    runs perfect

    Reply
  10. Rahul on June 6, 2019 8:51 pm

    Network driver didn’t actually change to the new MAC!!
    facing this error plzz help

    Reply
Leave A Reply Cancel Reply

Top Tutorials
By Hacking TutorialsOctober 29, 20220

CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability

By Hacking TutorialsJanuary 10, 20220

Installing Rogue-jndi on Kali Linux

By Hacking TutorialsDecember 17, 20210

Log4Shell VMware vCenter Server (CVE-2021-44228)

By Hacking TutorialsSeptember 27, 20210

The Great Leak: Microsoft Exchange AutoDiscover Design Flaw

By Hacking TutorialsFebruary 4, 20200

CVE-2019-19781: Citrix ADC RCE vulnerability

By Hacking TutorialsNovember 1, 20188

Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations

Recent Tutorials
  • CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability
  • Installing Rogue-jndi on Kali Linux
  • Log4Shell VMware vCenter Server (CVE-2021-44228)
  • The Great Leak: Microsoft Exchange AutoDiscover Design Flaw
  • CVE-2019-19781: Citrix ADC RCE vulnerability
Virtual Hacking Labs
Penetration Testin Course and Hacking Labs
Categories
  • Digital Forensics
  • Exploit tutorials
  • General Tutorials
  • Hacking Books
  • Hacking Courses
  • Malware Analysis Tutorials
  • Metasploit Tutorials
  • Networking
  • Pentesting Exchange
  • Scanning Tutorials
  • Web Applications
  • Wifi Hacking Tutorials
Downloads
  • directory_scanner.py (557608 downloads )
  • PEiD-0.95-20081103.zip (479824 downloads )
  • wifi_jammer.py (580125 downloads )
Recent Tutorials
  • CVE-2022-3602 and CVE-2022-3786: OpenSSL 3.0.7 patches Critical Vulnerability
  • Installing Rogue-jndi on Kali Linux
  • Log4Shell VMware vCenter Server (CVE-2021-44228)
  • The Great Leak: Microsoft Exchange AutoDiscover Design Flaw
  • CVE-2019-19781: Citrix ADC RCE vulnerability
  • Vulnerability Scanning with OpenVAS 9 part 4: Custom scan configurations
Popular Tutorials
By Hacking TutorialsSeptember 1, 2016115

Review: Offensive Security Certified Professional (OSCP)

By Hacking TutorialsApril 18, 201738

Exploiting Eternalblue for shell with Empire & Msfconsole

By Hacking TutorialsMarch 17, 201637

Installing VPN on Kali Linux 2016 Rolling

Featured Downloads
  • directory_scanner.py (557608 downloads )
  • PEiD-0.95-20081103.zip (479824 downloads )
  • wifi_jammer.py (580125 downloads )
© Hacking Tutorials 2022

Type above and press Enter to search. Press Esc to cancel.

Go to mobile version