PDA

View Full Version : Can not capture 4 Way Handshake using airodump-ng



MaxHacc
2020-06-15, 20:51
I am not able capture 4 way handshake, I also tried manually disconnecting and reconnecting my device to the network in hope that airodump-ng will capture the handshake but no luck. I checked the device was successfully getting disconnected after sending deauthentication packets, and gets automatically reconnected the moment I stop sending the packets. I tried googling about this problem but couldn't find any solution. I am using Kali 2020.2 in VirtualBox. My Wifi adapter is TP-Link TL-WN722N(V3) with Realtek rtl8188eus chipset. Also one weird thing I noticed, deauthentication attacks do not work everytime, it only works roughly 1 out of 5 times and discovering networks around me take 30-40 seconds. I tried reinstalling VirtualBox and Kali Linux, still no improvement.
Commands that I am using

airodump-ng --bssid <bssid of router> --channel <channel number> --write handshk wlan0
aireplay-ng --deauth 32 -a <bssid of router> -c <target client> wlan0

I can see the captured packets in handshk.cap file but no handshake is being detected by aircrack-ng.
Result of aircrack-ng

root@kali:~# aircrack-ng handshk-01.cap -w test.txt
Reading packets, please wait...
Opening handshk-01.cap
Read 2180918 packets.


# BSSID ESSID Encryption


1 <bssid of router> <name of the network> WPA (0 handshake)


Choosing first network as target.


Reading packets, please wait...
Opening handshk-01.cap
Read 2180918 packets.


1 potential targets


Packets contained no EAPOL data; unable to process this AP.




Quitting aircrack-ng...

lazycat
2021-04-02, 22:06
I have the same problem, I cannot find a solution