Hi all,

I have just brought a AWUS036H Alfa USB wireless adapter and when using it to attack my WPA network I cannot intercept WPA handshakes so I can attack the passphrase. I have tried in numerous programs such as fern wifi cracker and wifite but I always get the problem that it cannot capture a WPA handshake......do I need to set it to a special mode? When trying with kali it has always reported that it is in monitoring mode but fails at the point it is trying to get a handshake....do I need to do anything special to enable it to do this?

Thanks in advance