PDA

View Full Version : WPA-handshake is not capturing in Kali inside VM virtual box.



Rumpa
2019-12-11, 03:40
Hi all,

I bought AWUS036NHA ALFA USB Adapter and trying to attack my own mobile network which is connected with another mobile. I am using Kali inside virtual box.
I have used below command so far to capture WPA-handshake.

ifconfig
ifconfig wlan0 down
macchanger -m 00:11:22:33:44:55 wlan0
clear

ifconfig wlan0 up
clear

airmon-ng check kill
airmon-ng start wlan0
clear

airodump-ng wlan0mon
ctrl+c
clear

airodump-ng -c (channel no) --bssid (bssid no) -w test wlanomon

then i open another terminal and used

aireplay-ng --deauth 10 -a (BSSIDno) wlan0mon

my mobile device can disconnect but it's not capturing handshake. I am so worried about it. Because i am working on my final year project. Please help me out. Thanks.

Mister_X
2019-12-17, 00:25
Try without using MAC Changer, this can cause issues with some drivers

Rumpa
2019-12-23, 08:50
Try without using MAC Changer, this can cause issues with some drivers

Thank you for your response. Now it's working fine.