MTeams have been testing a updated version of handshakeharvest for Kali 1.10, 2.0 and 2016.1 Rolling.
This program employs aireplay-ng -0 --deauth to induce the production of a handshake. It performs a general deauth as well as deauthing specific network-client pairs.
Tests were run on three different computers both HD and persistent usb installs using kali 1.10a, 2.0 and kali 2016.1R.
It appears that Kali1.10 with version aircrack-ng 1.0 rc4 has a marked reduction in the ability to obtain a WPA handshake. Some network targets were in the same room and while 2.0 and 2016.1R immediately obtained the handshake kali 1.10 did not. The deauth tools like aireplay-ng -0 and mdk3 g for example are functioning however airodump-ng is not capturing the handshake.
This was also tested from the command line thus removing a script problem with the same result.
And finally .cap files that were captured with kali1.10a and showed no handshake existed were run thru kali 2016R1. In every case a handshake was found.
Currently we suggest the use of kali 2.0 and above when trying to conduct handshake collection operations.
MTeams