pwn0sec / PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit
MIT License
738 stars 137 forks source link

ModuleNotFoundError: No module named 'lib.helper' #30

Open m4ddy-007 opened 2 years ago

m4ddy-007 commented 2 years ago

python3 pwnxss.py -u http://site.com 1 Traceback (most recent call last): File "/home/kali/PwnXSS/pwnxss.py", line 7, in from lib.helper.helper import * ModuleNotFoundError: No module named 'lib.helper'

version- Python 3.9.9