ojasookert / CVE-2017-0781

Blueborne CVE-2017-0781 Android heap overflow vulnerability
137 stars 50 forks source link

No module named pwn #8

Open lucasgabmoreno opened 8 months ago

lucasgabmoreno commented 8 months ago

Traceback (most recent call last): File "CVE-2017-0781.py", line 1, in from pwn import * ImportError: No module named pwn


I used:

python2.7 CVE-2017-0781.py TARGET=XX:XX:XX:XX:XX:XX