Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

org.json.JSONException #17

Open
nancheal opened this issue Nov 5, 2020 · 1 comment
Open

org.json.JSONException #17

nancheal opened this issue Nov 5, 2020 · 1 comment

Comments

@nancheal
Copy link

nancheal commented Nov 5, 2020

org.json.JSONException: A JSONObject text must end with '}' at 32021 [character 9 line 914]
at org.json.JSONTokener.syntaxError(JSONTokener.java:451)
at org.json.JSONObject.(JSONObject.java:201)
at org.json.JSONTokener.nextValue(JSONTokener.java:380)
at org.json.JSONObject.(JSONObject.java:215)
at org.json.JSONTokener.nextValue(JSONTokener.java:380)
at org.json.JSONObject.(JSONObject.java:215)
at org.json.JSONObject.(JSONObject.java:319)
at burp.HttpClient.parseResponse(HttpClient.java:51)
at burp.HttpClient.get(HttpClient.java:43)
at burp.VulnersService.loadRules(VulnersService.java:133)
at burp.BurpExtender.initPassiveScan(BurpExtender.java:41)
at com.codemagi.burp.PassiveScan.initialize(PassiveScan.java:37)
at com.codemagi.burp.BaseExtender.registerExtenderCallbacks(BaseExtender.java:49)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
at java.base/java.lang.reflect.Method.invoke(Unknown Source)
at burp.gsu.lambda$registerExtenderCallbacks$0(Unknown Source)
at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Unknown Source)
at java.base/java.util.concurrent.FutureTask.run(Unknown Source)
at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
at java.base/java.lang.Thread.run(Unknown Source)

@elCoderCP4H
Copy link

elCoderCP4H commented Oct 2, 2022

Try changing line 33 from if (burpExtender.getApiKey() != null)
to if (burpExtender.getApiKey() != null && !burpExtender.getApiKey().isEmpty())
in src/main/java/burp/HttpClient.java file.

Then move or delete burp-vulners-scanner-1.2.jar from target folder.
then do 'mvn package'

After compiling you should have a new burp-vulners-scanner-1.2.jar in the target folder.
Install that one into burp :)
hope this works for you.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants