aymankhalfatni / CVE-2017-0785

CVE-2017-0785: BlueBorne PoC
0 stars 0 forks source link

not working #1

Open sasatefa2009 opened 7 years ago

sasatefa2009 commented 7 years ago
root@kali:~/Documents# python CVE-2017-0785.py
Traceback (most recent call last):
  File "CVE-2017-0785.py", line 1, in <module>
    from pwn import *
ImportError: No module named pwn

root@kali:~/Documents# python3 CVE-2017-0785.py
  File "CVE-2017-0785.py", line 52
    print hexdump(stack)
                ^
SyntaxError: invalid syntax
root@kali:~/Documents# 
ghost commented 7 years ago

Go get you some pwn tools. "sudo pip install pwntools"