ojasookert / CVE-2017-0781

Blueborne CVE-2017-0781 Android heap overflow vulnerability
137 stars 50 forks source link

The result after running only zero #2

Closed Phantom1003 closed 4 years ago

Phantom1003 commented 6 years ago

here is the result: [+] Exploit: Done 00000000

Is this means I crack failed or something I did wrong? I run it in Virtual Box, please help me