I've had success with capturing WPA handshakes in the past and successfully checking them against wordlists with aircrack-ng. Although I am now running into an issue with Airodump not capturing the handshakes after deauthing clients.

Sometimes after running airodump, specifying BSSID and channel it will say WPA handshake : *BSSID* but after checking against wordlist that contains the password that I know should have been captured on that SSID, it does not find the key. I'm assuming there is an issue here as I also have trouble identifying clients in general when running airodump. I may only see one or two clients when there are several known connected.

If I start a deauth against a client I know is connected (even if it is not showing when running airodump) I will see that client pop up in airodump with its lost packets from deauth, but never capture a handshake no matter how many times I try.

I've tried killing processes with airmon-ng check kill before starting.

Also confirmed packet injection working with aireplay-ng -9 wlan0mon

Unsure on next steps of getting this working again, any help appreciated.

Thanks,
Steve