Instead of it capturing a handshake when I am trying to crack WPA/WPA2 passwords, it says “interface wlan0 down” instead of “handshake captured”
Hi, can you share a screenshot of your terminal and what all commands you ran?
this is my screenshot of my terminal. wlan0 is my wifi adapter. The commands I ran were first “airodump-ng wlan0” then “airodump-ng --bssid E0:B7:0A:D7:A9:B3 --channel 149 wlan0” Then on the bottom I ran “aireplay-ng --deauth 4 -a E0:B7:0A:D7:A9:B3 -c CC:A7:C1:20:A0:33 wlan0” after a few attempts, it unauthenticated my target (me), then the target reconnected then as you see on the top it says “interface wlan0 down”.
I assume you also started the monitor mode as the first step. It seems that when you issue deauth command and when the router resets, the monitor mode is not enabled. Found this solution here, maybe give this a try - WiFi networks not showing after deauth attack in Kali Linux - Unix & Linux Stack Exchange