AleksaMCode / Preferred-Network-List-Sniffer

A reconnaissance tool for capturing and displaying SSIDs from device's Preferred Network List.
MIT License
139 stars 7 forks source link

[BUG] Incorrect handle of client socket connection causes unhandled exception in ASGI server #17

Closed AleksaMCode closed 8 months ago

AleksaMCode commented 8 months ago

Is there an existing issue for this?

Description

An unhandled Exception occurs on the ASGI server when one of the clients closes its connection due to erroneous socket connection handle.

System information

  1. Kali Linux
  2. 2023.3
  3. Raspberry Pi 4

Actual Behavior

Expected Behavior

Steps To Reproduce

  1. Start the Redis server
  2. Start the ASGI server
  3. Start the React server
    • Open another client in a new tab (this creates a new connection).
    • Close the original tab (this closes a connection).
  4. Start the Sniffer

Anything else?

No response