1

I am testing cracking my personal WPA2-PSK password following these directions.

I completed step 4. However, I do not see "WPA handshake" as seen in step 5. All I see is "fixed channel mon0: -1" and it never changes. I ran the death command a few more times and even set it to 1000 with no luck.

Am I missing something?

Keltari
  • 261
  • 2
  • 8

3 Answers3

1

First, Don't use airmon-ng check kill command to fix the fixed channel -1 error, instead, use the following commands when starting monitor mode:

  • airmon-ng start wlan0
  • ifconfig wlan0mon down
  • iwconfig wlan0mon mode monitor
  • ifconfig wlan0mon up

And as for the handshake problem, from experience, it might be the following:

  • You're not close enough to the router, there is a chance that you'll not capture the handshake if the client is too close to the AP and the monitor mode device is relatively far.
  • A hardware issue, your network device is old and not compatible, so it can't capture packets from another protocols. For example if your device running 802.11g and the network is 802.11n

Solution: First, try to capture the handshake from different physical positions, if it doesn't work, try another WiFi device.

Eibo
  • 2,485
  • 3
  • 19
  • 32
0
  1. Update to the latest version
  2. Run 'airmon-ng check kill' before running any other command (source).
Michael
  • 5,393
  • 2
  • 32
  • 57
0

Use

iwconfig <wlan-interface> channel <channel of target>

to fix the fixed channel -1 error and . Be sure to run only one instance of airodump-ng at a time.

licklake
  • 1,032
  • 1
  • 9
  • 22