Viewing 2 posts - 1 through 2 (of 2 total)
  • Author
    Posts
  • #69083
    micb10000
    Participant

    I am doing a course about WPA/WPA2 cracking networks. Whenever I try to crack the network using the command –write wpa_handshake wlan0 I can see the network I want to hack. The problem is once I use Deauth command to disconnect the device I want to hack, the device reconnects, but the handshake does not show up on the top right corner of my command console. How do I fix this??? Please contact me responding here or you can respond to me in my email. [email protected]
    Thanks

    • This topic was modified 1 year, 3 months ago by micb10000.
    #69093
    Diego PérezDiego Pérez
    Moderator

    Hi!
    First try to enable monitor mode using the method shown in the resources of lecture 13.
    Also try disconnecting a different client, and try using a larger deauth number such as 15 or even 25.

    If that didn’t work, then please, can you tell me the model of your wireless adapter?

    Let me know.
    Diego

Viewing 2 posts - 1 through 2 (of 2 total)
  • You must be logged in to reply to this topic.