The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Java Deserialization Scanner is unable to access ysoserial.jar

ali | Last updated: May 11, 2022 06:37AM UTC

I've installed Java Deserialization Scanner extension from BAPP store. Now when I wanna use it and make it to run an Exploiting, an error appears. This is the error message: java.lang.IllegalArgumentException: Invalid offsets: the list should be in sequence and offsets should not overlap. at burp.k.a(Unknown Source) at burp.k.<init>(Unknown Source) at burp.crh.<init>(Unknown Source) at burp.rk.run(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:515) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) ERROR Error: Unable to access jarfile ysoserial.jar Do I need to add ysoserial.jar file somewhere?

Ben, PortSwigger Agent | Last updated: May 11, 2022 09:58AM UTC