Results 1 to 15 of 15

Thread: No WPA handshakes??

  1. #1
    Join Date
    2014-Aug
    Posts
    6

    No WPA handshakes??

    Hi all,

    I have just brought a AWUS036H Alfa USB wireless adapter and when using it to attack my WPA network I cannot intercept WPA handshakes so I can attack the passphrase. I have tried in numerous programs such as fern wifi cracker and wifite but I always get the problem that it cannot capture a WPA handshake......do I need to set it to a special mode? When trying with kali it has always reported that it is in monitoring mode but fails at the point it is trying to get a handshake....do I need to do anything special to enable it to do this?

    Thanks in advance

  2. #2
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    hi
    if this can possibily help to solve:
    http://www.imagestime.com/show.php/9...ttura.PNG.html
    click_ONTO_zoOM

  3. #3
    Join Date
    2014-Aug
    Posts
    6
    Quote Originally Posted by zimmaro View Post
    hi
    if this can possibily help to solve:
    http://www.imagestime.com/show.php/9...ttura.PNG.html
    click_ONTO_zoOM
    Thank you for the tip. I have followed the screen shots on the link, but again I cannot capture a handshake. Does my adapter need putting into some sort of mode so I can capture one?

  4. #4
    Join Date
    2014-Sep
    Posts
    4
    Quote Originally Posted by gbgunner View Post
    Thank you for the tip. I have followed the screen shots on the link, but again I cannot capture a handshake. Does my adapter need putting into some sort of mode so I can capture one?
    try
    airmon-ng start wlan1 to put it in monitor mode

  5. #5
    having the same issue with tp-link 722n usb wifi card on a VM host
    checked and rechecked the syntax and order of the commands.
    packet injection is supported as well...

    the funny thing is that it worked and then it stopped.

  6. #6
    Join Date
    2014-Oct
    Posts
    1
    I have this card also connected to a VM, are you using a VM?

    How far from the target AP are you? I find that I cannot capture a handshake where the signal is too weak so test it by moving it to within a close proximity of the target AP.

  7. #7
    Join Date
    2014-Oct
    Location
    Glendale, AZ
    Posts
    2
    I'm familiar with using the Aircrack-Ng tools for this. Make sure you're close enough to the host(s) on the network when you kick them off with the deauth attack. You can possibly have better success if you specify the mac address of a device.

  8. #8
    Join Date
    2014-Oct
    Posts
    11
    Yes your wifi card does need to be in a special mode. I found learning all you can about airmon-ng, airodump-ng, aireplay-ng that you can. As everyone above has said make sure you are close enough to connect to the AP that you are trying to get a handshake for. Also a few small things that I have seen people over look. Make sure that there are people or devices connecting to the that AP. Also find out what your wireless card is labeled as most are wlan0 by default. To put your card into monitor mode this is what you will need to use:

    airmon-ng start wlan0 (where wlan0 is your wireless device)

    Once you use that you should be able to type in ifconfig and in the list you will see a new connection called mon0. Getting your wireless card in and out of monitor mode is important to know and understand as it will help you really understand what your doing. If the card is already in monitor mode and there are machines connected to your target AP then you would need to use a deauth packet to kick those machines off the network and force them to reconnect causing a handshake to happen. To do this you would want to use

    aireplay-ng -0 (Number of packests to send) -a (AP mac) mon0 This will deuath all clients or devices on the AP. As a bit more info if you have a specific machine you want to deauth then you would just add -c (machine mac) after the AP mac and before the mon0

    I am doing all this from memory as im not in front a linux machine to check all of this but Im pretty sure my commands are correct i will check them later what I can. Any further questions feel free to message me and ask.

  9. #9
    Join Date
    2014-Aug
    Posts
    6

    Quote Originally Posted by gbgunner View Post
    Thank you for the tip. I have followed the screen shots on the link, but again I cannot capture a handshake. Does my adapter need putting into some sort of mode so I can capture one?
    Well after a lot of time and messing around I have finially managed to capture and WPA handshake!!!

    To be honest I didn't have to change much. I think my lack of patients didn't help...lol
    I found that making sure your adapter has been shut down and restarted correctly helps massively. Hence if I start up my adapter and I'm not catching a handshake (which happens relatively quick) then I stop what I'm doing, disconnect the device in the 'VM' menu, give it a second then physically unplug the USB Adapter. Wait a short period, reconnect physically, then reconnect in 'VM' menu and try again.

    This is all I done and now I'm capturing WPA handshakes every time. I think I was looking too hard into the problem and over looking the simply things as described above. If your using programs such as Wifite and fern wifi cracker they will put your wifi adapter in monitor mode and reset it back once finished.

    Hope this helps

    I would like to thank everyone for all advice that's been offered.

    Gbgunner

  10. #10
    Join Date
    2014-Nov
    Posts
    9
    Hey i have tried all the method still could not get the handshake going ...

  11. #11
    Quote Originally Posted by jeret View Post
    Hey i have tried all the method still could not get the handshake going ...
    is there any client on the AP that you trying go grab the handshake?
    Where is the darn "any key" key?

  12. #12
    Join Date
    2014-Oct
    Posts
    11
    Quote Originally Posted by jeret View Post
    Hey i have tried all the method still could not get the handshake going ...
    Can you give any more information about this? Are you able to get the card into monitor mode? What commands are you useing? What programs are you using? Do you have a guide you are following? More information would be best for everyone so someone is able to help and assist you with the issue you are having.

  13. #13
    Join Date
    2015-Mar
    Posts
    1
    The link is down.

  14. #14
    Join Date
    2015-Apr
    Posts
    3
    I see this is an older thread, but I have recently had an issue with airodump showing handshakes, and thought I'd post an update on this, as it might be related. Apparently, if you use the --ignore-negative-one option, it works (latest Kali VMWare guest load, on win7 pro, i5 laptop), with the alfa AWUS036NHA adapter. See the bug report 002199 for more details of what I've tried....

  15. #15
    Join Date
    2015-Apr
    Posts
    3
    try the --ignore-negative-one option... see bug 002199...

Similar Threads

  1. eaphammer, only getting handshakes.
    By xBwWb0hK in forum General Archive
    Replies: 0
    Last Post: 2020-07-14, 17:55

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •