How to gain access to a MAC whitelist WiFi network - Linux Tutorials - Learn Linux Configuration

Spoof a MAC address to gain access to MAC whitelisted network.

Distributions

It’s recommended that you use Kali Linux, but you can install the required programs on any distribution.


This is a companion discussion topic for the original entry at https://linuxconfig.org/how-to-gain-access-to-a-mac-whitelist-wifi-network/

But is this working if the wifi use WPA2 AES or TKIP? If you don’t have the password can sniff it in the first place? And can connect by MAC only ignoring the password? I don’t think so…