ojasookert / CVE-2017-0781

Blueborne CVE-2017-0781 Android heap overflow vulnerability
137 stars 50 forks source link

Error while doing python CVE-2017-0781.py TARGET=XX:XX:XX:XX:XX:XX #3

Closed laccccc closed 3 years ago

laccccc commented 4 years ago

Hello! When I running the command python CVE-2017-0781.py TARGET=xxx I get the result:

  File "/usr/local/lib/python2.7/dist-packages/psutil/_pslinux.py", line 312, in <module>
    set_scputimes_ntuple("/proc")
  File "/usr/local/lib/python2.7/dist-packages/psutil/_common.py", line 298, in wrapper
    ret = cache[key] = fun(*args, **kwargs)
  File "/usr/local/lib/python2.7/dist-packages/psutil/_pslinux.py", line 279, in set_scputimes_ntuple
    with open_binary('%s/stat' % procfs_path) as f:
  File "/usr/local/lib/python2.7/dist-packages/psutil/_common.py", line 604, in open_binary
    return open(fname, "rb", **kwargs)
IOError: [Errno 13] Permission denied: '/proc/stat'
[*] Connecting...
Traceback (most recent call last):
  File "CVE-2017-0781.py", line 38, in <module>
    sock = bluetooth.BluetoothSocket(bluetooth.L2CAP)
  File "/usr/local/lib/python2.7/dist-packages/bluetooth/bluez.py", line 155, in __init__
    _sock = _bt.btsocket (proto)
_bluetooth.error: (13, 'Permission denied')

Thank you!

ojasookert commented 3 years ago

I don't provide support for this project.