Results 1 to 2 of 2

Thread: Newbie Question about IP Number and MAC Address

  1. #1
    Join Date
    2019-Dec
    Posts
    5

    Newbie Question about IP Number and MAC Address

    Hey all:

    Sorry for the length of this post. But I am a total newbie.

    Just getting into Kali Linux and I have lost my mind over it!

    I have 3 newbie questions:

    Question 1: I am working on a Mac Laptop under VirtualBox with Kali Linux running as a VM.

    I have IPVanish VPN on my Mac laptop working.

    It *seems* the external IP inside of Kali Linux terminal shows the one that is set by my VPN on my Mac Laptop.

    My first question is: Is that safe enough for totally anonymous and safe pentesting? Or do I need to take further steps.



    Question 2:

    Again, a newbie assumption that beyond the IP change, I should definitely change my MAC Address inside of Kali for total anonymity.

    I played with macchanger in Kali terminal and all seems to work. Weird thing is that I don't even *need* to use the macchanger. When I check my MAC Address inside of Kali terminal it shows something other than the one I am seeing directly inside of my Network Settings on the Mac Laptop. Kali terminal even shows some other vendor like "CADMUS COMPUTER SYSTEMS" and not Apple. My guess is that this is something the VirtualBox is doing. So am I safe enough without having to change my MAC Address?

    Also, is the change with macchanger anonymous enough? I keep reading that the "network manager" overrides the macchanger. That somehow I need to change my MAC address in "network manager" which I don't know what or where it is.


    Question 3:

    Third and last question:

    Do I need to do more past the IP and MAC address for being fully anonymous?

    Thanks everyone in advance.

    ED

  2. #2
    Join Date
    2020-Jan
    Posts
    7
    It is an interesting topic, and it's all related to OpSec.
    With a VPN, you're giving you traffic informations to the VPN provider instead your ISP. So, a lot depends from 1) the VPN provider and 2) how the payment is made to the VPN provider. Many well know VPN providers are unsafe, but if you get the right one, it is a way better than your ISP. Total anonymity is achieved with another setup, like a VM with Whonix and Socks5. It really depends for what you're going to do while online.

Similar Threads

  1. Help i'm a newbie, i have a question
    By Hapipaks in forum General Archive
    Replies: 1
    Last Post: 2020-02-13, 20:17
  2. Kali newbie question
    By ahkah in forum General Archive
    Replies: 8
    Last Post: 2016-12-31, 16:04

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •