Burp Suite User Forum

Create new post

Facing issues while running the Burp Infiltrator

Sushant | Last updated: Jul 12, 2024 09:02AM UTC

Hi Team, I'm trying to use burp infiltrator and trying to solve the issues which have occured while running this tool. Also, trying to find more details on internet but not found much details so thought of discuss this issue with you guys in forum. Are there any steps or PoC's available to run this tool? I was getting below error after running the Burp Infiltrator- There was an error when processing entry [org/eclipse/jetty/websocket/core/server/internal/UpgradeHttpServletResponse.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/internal/RFC8441Negotiation.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/FrameHandlerFactory.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/ServerUpgradeRequest.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketNegotiator$1.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/ServerUpgradeResponse.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketNegotiation$1.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketUpgradeHandler.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketNegotiation.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketServerComponents$1.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketNegotiator.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketNegotiator$AbstractNegotiator.class]. Skipping... There was an error when processing entry [org/eclipse/jetty/websocket/core/server/WebSocketMappings.class]. Skipping... Command : java -jar burp_infiltrator_java.jar --report-parameter-values=true --report-call-stacks= true --use-http=true--allowed-collaborator-servers=http://0opk5ootvv5zt1utv9pcboo5fwln9mxb.oastify.com --target-paths=/home/skumawat/burp/jenkins.war Thanks in Advance.

Hannah, PortSwigger Agent | Last updated: Jul 12, 2024 01:52PM UTC

Hi

Burp Infiltrator supports applications written in:
  • Java, Groovy, Scala, or other JVM languages (JRE versions 1.4 - 1.8)
  • C#, VB, or other .NET languages (.NET versions 2.0 to 4.5)
If it encounters a class/file that is unsupported, it will skip that item.

Could you tell me the language and version that your application is written in?

Sushant | Last updated: Jul 15, 2024 05:43AM UTC

Hi Hannah, The application language is Java. Currently I'm exploring this tool against the open source available projects which is mostly build on Java programming language. Thanks

Sushant | Last updated: Jul 15, 2024 05:57AM UTC

Please share if have any reference links where the step by step details are available to explore this tool in depth. Thanks in advance.

Ben, PortSwigger Agent | Last updated: Jul 15, 2024 01:12PM UTC

Hi Sushant, The documentation that we have available for the Infiltrator tool can be located on our website on the page below: https://portswigger.net/burp/documentation/desktop/tools/infiltrator

Sushant | Last updated: Jul 16, 2024 10:41AM UTC

Hi Ben, Thanks for sharing the details. Could you please tell me how I can resolve the above issue? Regards, Sushant

Hannah, PortSwigger Agent | Last updated: Jul 16, 2024 04:00PM UTC

Hi Sushant Could you please tell us the version of Java that the application has been written and compiled in? The highest language version support we have in Infiltrator for Java is Java 8.

Sushant | Last updated: Jul 18, 2024 06:14AM UTC

Hello Team, The issue has been successfully resolved. I downloaded a WAR file that was developed using Java 8, scanned it, and everything worked as expected. Could you please confirm if Burp Infiltrator does not support versions of Java later than 8? Thank you.

Hannah, PortSwigger Agent | Last updated: Jul 18, 2024 10:12AM UTC

Hi Sushant Correct, Burp Infiltrator does not support Java versions later than 8.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.