ojasookert / CVE-2017-0781

Blueborne CVE-2017-0781 Android heap overflow vulnerability
137 stars 50 forks source link

use pybluez version 0.22 #5

Closed fafifi closed 3 years ago

fafifi commented 3 years ago

Version 0.23 of PyBluez does not work with this script.