Quote Originally Posted by Quest View Post
You will need to tell Reaver about the new MAC address with the argument '-m' maybe?
reaver -i wlan1mon -b e1:g4:d3:8s:35:g2 -vv -m 00:01:02:03:04:05
Cheers mate I completely overlooked that.
I used the above commands and added -A to them, then used aireplay-ng to associate.
That solved the association issue but the attack still failed for some reason.