0

I have recently started to use kali linux wanting to know more about testing. I started out using it for WPA/WPA2 cracking test. I tried to attain WPA handshake but no matter how many times I do

aireplay-ng -0 2 -a mywifibssid -c my_mobile_bssid mon0

It's not letting me get the handshake. What is the possible problem that's causing this? Thank you in advance!


Additional information: this wifi that I'm trying to get into is wpa2

4
  • Try following this syntax; aireplay-ng -0 2 -a mywifi bssid -c my_mobile_bssid mon0 and let me know what comes up.
    – Prince
    Jan 13, 2015 at 22:12
  • I actually did and it gave me this- waiting for beacon time (bssid: mywifibssid) on channel 11/ sending 64 directed DeAuth. STMAC: my_mobile_bssid] [ 0| 0 ACKs]/ sending 64 directed DeAuth. STMAC: my_mobile_bssid] [ 0| 0 ACKs]
    – Kito
    Jan 13, 2015 at 23:13
  • Do you have good reception with the target access point? Usually 0 ACKs mean the wifi router did not receive packets.
    – Tim Jonas
    Jan 14, 2015 at 15:30
  • @TimWilliams Yes I actually do have good reception with my target access point. In fact I was able to get WPA handshake using this command instead... wifite -wpa -nodict -aircrack Why is does this work, but not the orthodox aireplay?
    – Kito
    Jan 14, 2015 at 16:02

1 Answer 1

0

There is a better way. If it is WPA or WPA2, you can find the BSSID and then run this command:

reaver -i mon0 -b your_bssid_here

Reaver can be found here.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .