Hi,

I have been trying to use Wifite on Kali 2.0 Sana and Nethunter 2.0 on my Nexus 7 tablet. Earlier I started with nethunter making a mobile rig using TP-Link TLWN722N wireless adapter.

Wifite keep sending deauth and listening for handshake and eventually fails. I used airodump-ng and aireplay-ng to deauth and it immediately captures the handshake both on nethunter and Desktop version of Kali running 2.0.

So working aircrack-ng means the card is working fine and injectiing packets, but not working with Wifite? Is this a know issue or am I missing something. I even used the latest Wifite package but same result. Any ideas???

Thanks
Cybeh.