AleksaMCode / Preferred-Network-List-Sniffer

A reconnaissance tool for capturing and displaying SSIDs from device's Preferred Network List.
MIT License
139 stars 7 forks source link

[BUG] Unhandled exception in Sniffer after the 5th unsuccessful reconnect attempt #21

Closed AleksaMCode closed 8 months ago

AleksaMCode commented 8 months ago

Is there an existing issue for this?

Description

Unhandled exception in Sniffer occurs due to improper return statement in the socket_manager.py function connect().

System information

  1. Kali Linux
  2. 2023.3
  3. Raspberry Pi 4

Actual Behavior

After the 5th unsuccessful reconnect attempt, the unhandled Exception occurs.

Expected Behavior

The Exception shouldn't happen at all; the program should exit gracefully.

Steps To Reproduce

  1. Run the Sniffer
  2. Wait for the aforementioned Exception to occur.

Anything else?

Here is a screenshot of the error. Screenshot_2023-12-23_17-29-38