Posted by: cuongioli
« on: February 17, 2021, 10:51:43 pm »
I am using Kali Linux 2020.3 (apt-get update, upgrade)
Wifi Alfa awus036ach
I switch monitor mode and airodump-ng:
~airodump-ng --bssid [bssid] --channel [channel] --write handshake wlan0
then:
~aireplay-ng --deauth 100000 -a [bssid] -c [MAC connected] wlan0
Now I dont see any packet send and recieve [0/0 ACKS] so I can not handshake to that AP
(see attachment)
Help me!