owtf / ptp

Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and assign an automated ranking for each finding.
http://owtf.github.io/ptp/
BSD 3-Clause "New" or "Revised" License
31 stars 13 forks source link

Arachni not automatically moving to json parsing #27

Open DoomTaper opened 7 years ago

DoomTaper commented 7 years ago

Ideally if arachni parser didn't find the xml parser in the report folder then it should automatically move to search for json file. Previously it was working as shown in below screenshot screenshot 110

but now instead of searching for json file it justs exits with an error as shown in screenshot screenshot 108

DePierre commented 7 years ago

@DoomTaper could you provide the code of testing.py? I can't see how you try to use ptp so I don't know if what ptp is doing is wrong, or if it is right but poorly documented behavior.

DoomTaper commented 7 years ago

from ptp import PTP ptp = PTP('arachni') ptp.parse('/root/Desktop/arachni')

These are my exact codes of testing.py