InfamousSYN / rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
https://the-rogue-toolkit.readthedocs.io/en/latest/
GNU General Public License v3.0
285 stars 52 forks source link

802.11ac WPA2-Personal Issue #31

Open InfamousSYN opened 3 years ago

InfamousSYN commented 3 years ago

When deploying a WPA2-Personal network that uses the 802.11AC protocol, hostapd-wpe returns the error after reporting it could not set the channel for the kernel driver:

hostapd_free_hapd_data

Command being used:

sudo python3 rogue.py -i wlan0 -h ac -c 36 --auth wpa-personal --wpa 2 --wpa-passphrase '[[PSK]]'

The changing to -h n -c 11 allowed the network to be provisioned as expected.