How to gain access to a MAC whitelist WiFi network

Posted by linuxer on Sep 1, 2017 6:31 AM EDT
linuxconfig.org; By Nick Congleton
Mail this story
Print this story

MAC address whitelisting sounds like a great way to prevent unauthorized access to your wireless network, but it doesn't work. The purpose of this guide is to demonstrate exactly how easy it is to spoof a whitelisted MAC address and gain access to a restricted network.

Full Story

  Nav
» Read more about: Story Type: Security, Tutorial; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.