RoganDawes / P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
GNU General Public License v3.0
4.02k stars 660 forks source link

Unable to connect the WiFi client #217

Open Rehtt opened 6 years ago

Rehtt commented 6 years ago

zero w

Rehtt commented 6 years ago

_20180407121428

Swiftb0y commented 6 years ago

Can you send us the contents of /tmp/wpa_supplicant when the pi finished booting?

Rehtt commented 6 years ago

qq 20180408000842

mame82 commented 6 years ago

1) Make sure your WiFi is indeed using WPA_PSK 2) Make sure you set the correct regulatory domain with WIFI_REG like done here https://github.com/mame82/P4wnP1/blob/master/setup.cfg#L41

Rehtt commented 6 years ago

me wifi using WPA2_PSK WIFI_REG=US but it's fail