Results 1 to 2 of 2

Thread: Routersploit

  1. #1

    Routersploit

    If I am in the wrong place please let me know.

    Been attempting to install routersploit a couple of days. However I keep getting this.

    Traceback (most recent call last):
    File "/usr/bin/routersploit", line 26, in <module>
    routersploit()
    File "/usr/bin/routersploit", line 22, in routersploit
    rsf.start()
    File "/usr/lib/python3/dist-packages/routersploit/interpreter.py", line 116, in start
    command_handler(args)
    File "/usr/lib/python3/dist-packages/routersploit/interpreter.py", line 319, in command_use
    self.current_module = import_exploit(module_path)()
    File "/usr/lib/python3/dist-packages/routersploit/core/exploit/utils.py", line 107, in import_exploit
    module = importlib.import_module(path)
    File "/usr/lib/python3.8/importlib/__init__.py", line 127, in import_module
    return _bootstrap._gcd_import(name[level:], package, level)
    File "<frozen importlib._bootstrap>", line 1014, in _gcd_import
    File "<frozen importlib._bootstrap>", line 991, in _find_and_load
    File "<frozen importlib._bootstrap>", line 975, in _find_and_load_unlocked
    File "<frozen importlib._bootstrap>", line 671, in _load_unlocked
    File "<frozen importlib._bootstrap_external>", line 783, in exec_module
    File "<frozen importlib._bootstrap>", line 219, in _call_with_frames_removed
    File "/usr/lib/python3/dist-packages/routersploit/modules/scanners/autopwn.py", line 6, in <module>
    class Exploit(Exploit):
    File "/usr/lib/python3/dist-packages/routersploit/core/exploit/exploit.py", line 45, in __new__
    for key, value in iteritems(attrs):
    RuntimeError: dictionary keys changed during iteration
    root@kali:~/Desktop/routersploit#

    my Python is Python 3.8.5

    my Kali is Distributor ID: Kali
    Description: Kali GNU/Linux Rolling
    Release: 2020.3
    Codename: kali-rolling


    And Routersploit installs but whenever I run a command I get the above. I have checked a few other places and either have not been responded to or they tell me I should upgrade my Python or my Kali. No one has yet given me anything concrete. I have even completely purgheged my Routersploit and Python but got the same thing.

  2. #2
    Join Date
    2020-Dec
    Posts
    2
    Quote Originally Posted by Chattanooga_Chuck View Post
    If I am in the wrong place please let me know.

    Been attempting to install routersploit a couple of days. However I keep getting this.

    Traceback (most recent call last):
    File "/usr/bin/routersploit", line 26, in <module>
    routersploit()
    File "/usr/bin/routersploit", line 22, in routersploit
    rsf.start()
    File "/usr/lib/python3/dist-packages/routersploit/interpreter.py", line 116, in start
    command_handler(args)
    File "/usr/lib/python3/dist-packages/routersploit/interpreter.py", line 319, in command_use
    self.current_module = import_exploit(module_path)()
    File "/usr/lib/python3/dist-packages/routersploit/core/exploit/utils.py", line 107, in import_exploit
    module = importlib.import_module(path)
    File "/usr/lib/python3.8/importlib/__init__.py", line 127, in import_module
    return _bootstrap._gcd_import(name[level:], package, level)
    File "<frozen importlib._bootstrap>", line 1014, in _gcd_import
    File "<frozen importlib._bootstrap>", line 991, in _find_and_load
    File "<frozen importlib._bootstrap>", line 975, in _find_and_load_unlocked
    File "<frozen importlib._bootstrap>", line 671, in _load_unlocked
    File "<frozen importlib._bootstrap_external>", line 783, in exec_module
    File "<frozen importlib._bootstrap>", line 219, in _call_with_frames_removed
    File "/usr/lib/python3/dist-packages/routersploit/modules/scanners/autopwn.py", line 6, in <module>
    class Exploit(Exploit):
    File "/usr/lib/python3/dist-packages/routersploit/core/exploit/exploit.py", line 45, in __new__
    for key, value in iteritems(attrs):
    RuntimeError: dictionary keys changed during iteration
    root@kali:~/Desktop/routersploit#

    my Python is Python 3.8.5

    my Kali is Distributor ID: Kali
    Description: Kali GNU/Linux Rolling
    Release: 2020.3
    Codename: kali-rolling


    And Routersploit installs but whenever I run a command I get the above. I have checked a few other places and either have not been responded to or they tell me I should upgrade my Python or my Kali. No one has yet given me anything concrete. I have even completely purgheged my Routersploit and Python but got the same thing.

    Sorry for bumping this thread but I have the same issue (with Python 3.9.1). I'm trying to get Kali to work properly using a Moto G Power android device. I followed the instructions provided by the people over at Null Byte to set everything up, I've installed routersploit and python3-pip. I installed all the required dependencies (future requests paramiko pysnmp pycrypto) but I'm still getting this error.

    I'm hoping someone knows how I could fix this. Thanks!

Similar Threads

  1. Armitage & Routersploit problem
    By KuraMiQnko in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2020-07-06, 12:41
  2. Problem with Routersploit
    By ComX in forum General Archive
    Replies: 1
    Last Post: 2020-02-14, 19:47

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •