Forum Thread: Kali Linux Handshake Porblem

So, I got a problem that I have 0 ideas how to solve. Trying to crack my own wifi, with the ALFA AWUS036ACH network adapter...

I do ifconfig wlan0 down, iwconfig mode monitor, iwconfig channel 6 network is on channel 6 and ifconfig wlan0 up... all works....

Then i focus my bssid with airodump-ng --bssid -c -w .. you know... I attack with aireplay-ng -0, it works, it disconnects my phone from my network, BUT STILL, not handshakes... I even tried with --ignore-negative-one, still did NOT work... the 1 thing that comes to my mind tho, is that my network card's frequency is 5 ghz but, I think my phone uses 2.4... I don't think that would be a problem... but still?

Please help iv searched everywhere on internet and i find nothing...

2 Responses

Hey, do you solved the problem? I have the same problem, see all ssids but cant capture a handshake

While monitoring, for your specific channel and ESSID:

Try turning your wifi on and off on the phone, or going outside beyond wifi range and coming back in.
Try other --deauth options, not just zero.

And have a few devices connected. My network is crazy busy so handshakes happen all the time. Hence my crazy long password to make hacking it more challenging..

Share Your Thoughts

  • Hot
  • Active