MAC address spoofing is a technique for temporarily changing your Media Access Control (MAC) address on a network device. A MAC Address is a unique and hardcoded address programmed into network devices which cannot be changed permanently. The MAC address is in the 2nd OSI layer and should be seen as the physical address of your interface. Macchanger is a tool that is included with any version of Kali Linux including the 2016 rolling edition and can change the MAC address to any desired address until the next reboot. In this tutorial we will be spoofing the MAC address of our wireless adapter with a random MAC address generated by Macchanger on Kali Linux. Kali Linux 2.0 , an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments. ----------------------- Links: Kali Linux: https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=0ahUKEwiQu7iHg_fSAhWHI8AKHZkMBscQFggZMAA&url=https%3A%2F%2Fwww.kali.org%2F&usg=AFQjCNHczlD7OWcngq_h2VJY_s8Tx3BK8A&sig2=42I7gEOA4hy2u5u2YTm3_Q ------------------------------ I Hope you enjoy/enjoyed the video. If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as mu blog. SOCIAL NETWORKS ------------------------------- Facebook: https://www.facebook.com/HackerSploit/ Twitter: https://twitter.com/HackerSploit Instagram: https://www.instagram.com/alexisayub/ Kik Username: HackerSploit -------------------------------- Thanks for watching! Благодаря за гледането 感谢您观看 Merci d'avoir regardé Gracias por ver شكرا للمشاهدة देखने के लिए धन्यवाद