Burp Suite User Forum

Create new post

extender no longer working?

Adam | Last updated: Apr 15, 2021 03:41AM UTC

Trying to load extensions, i'm getting errors with the newer versions: Adding additional-scanner-checks: java.lang.NoSuchMethodError: 'burp.IExtensionHelpers burp.IBurpExtenderCallbacks.getHelpers()' at burp.aff.getHelpers(Unknown Source) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:64) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:564) at org.python.core.PyReflectedFunction.__call__(PyReflectedFunction.java:186) at org.python.core.PyReflectedFunction.__call__(PyReflectedFunction.java:204) at org.python.core.PyObject.__call__(PyObject.java:461) at org.python.core.PyObject.__call__(PyObject.java:465) at org.python.core.PyMethod.__call__(PyMethod.java:126) at org.python.pycode._pyx4.registerExtenderCallbacks$2(/Users/adam/.BurpSuite/bapps/a158fd3fc9394253be3aa0bc4c181d1f/Burp-MissingScannerChecks.py:126) at org.python.pycode._pyx4.call_function(/Users/adam/.BurpSuite/bapps/a158fd3fc9394253be3aa0bc4c181d1f/Burp-MissingScannerChecks.py) at org.python.core.PyTableCode.call(PyTableCode.java:167) at org.python.core.PyBaseCode.call(PyBaseCode.java:307) at org.python.core.PyBaseCode.call(PyBaseCode.java:198) at org.python.core.PyFunction.__call__(PyFunction.java:482) On startup i get this now too: WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by burp.fp4 (file:/xyz/burpsuite_pro_v2021.3.3.jar) to method java.lang.ClassLoader.defineClass(java.lang.String,byte[],int,int) WARNING: Please consider reporting this to the maintainers of burp.fp4 WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations WARNING: All illegal access operations will be denied in a future release

Uthman, PortSwigger Agent | Last updated: Apr 15, 2021 08:09AM UTC

Hi Adam, Can you please share screenshots or a screen recording with support@portswigger.net outlining the exact steps you are taking? The warnings when launching the JAR are something we are aware of. They will not affect your use of Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.