Burp Suite User Forum

Create new post

Latest Burp upgrade breaking ysoserial integration

Erik | Last updated: May 15, 2020 02:53AM UTC

I encountered an issue using a ysoserial extension with the latest Burp Suite release. I received the same error message seen in this ysoserial issue: https://github.com/frohoff/ysoserial/issues/136 The latest solution posted to this issue is to use Java 8. I suspect the reason I received this error in Burp is that the latest Burp release no longer supports Java 8. An issue has been created for the Java-Deserialization-Scanner Burp extension here: https://github.com/federicodotta/Java-Deserialization-Scanner/issues/21 Would be interested to hear if workarounds are possible.

Federico | Last updated: May 15, 2020 08:32AM UTC

Hi, I'm the author of Java Deserialization Scanner. I will add an option to the plugin to specify the full Java command, in order to be able to disable security protection of last Java versions or to execute ysoserial with an old version of Java (different by the one used for Burp Suite). Federico

Federico | Last updated: May 15, 2020 08:32AM UTC

Hi, I'm the author of Java Deserialization Scanner. I will add an option to the plugin to specify the full Java command, in order to be able to disable security protection of last Java versions or to execute ysoserial with an old version of Java (different by the one used for Burp Suite). Federico

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.