zilong3033 / fastjsonScan

fastjson漏洞burp插件,检测fastjson<1.2.68基于dnslog,fastjson<=1.2.24和1.2.33<=fatjson<=1.2.47的不出网检测和TomcatEcho,SpringEcho回显方案。
106 stars 73 forks source link

报错 #12

Open D0ngs3c opened 2 years ago

D0ngs3c commented 2 years ago

mac burp 2022.3.6

java.lang.IllegalAccessError: class burp.Gadgets (in unnamed module @0x7cb54c5d) cannot access class com.sun.org.apache.xalan.internal.xsltc.trax.TemplatesImpl (in module java.xml) because module java.xml does not export com.sun.org.apache.xalan.internal.xsltc.trax to unnamed module @0x7cb54c5d at burp.Gadgets.createTemplatesTomcatEcho(Gadgets.java:25) at burp.BurpExtender.buildPayload(BurpExtender.java:532) at burp.BurpExtender.doScan(BurpExtender.java:363) at burp.BurpExtender.doPassiveScan(BurpExtender.java:147) at burp.gpg.run(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) java.lang.IllegalAccessError: class burp.Gadgets (in unnamed module @0x7cb54c5d) cannot access class com.sun.org.apache.xalan.internal.xsltc.trax.TemplatesImpl (in module java.xml) because module java.xml does not export com.sun.org.apache.xalan.internal.xsltc.trax to unnamed module @0x7cb54c5d at burp.Gadgets.createTemplatesTomcatEcho(Gadgets.java:25) at burp.BurpExtender.buildPayload(BurpExtender.java:532) at burp.BurpExtender.doScan(BurpExtender.java:363) at burp.BurpExtender.doPassiveScan(BurpExtender.java:147) at burp.gpg.run(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) java.lang.IllegalAccessError: class burp.Gadgets (in unnamed module @0x7cb54c5d) cannot access class com.sun.org.apache.xalan.internal.xsltc.trax.TemplatesImpl (in module java.xml) because module java.xml does not export com.sun.org.apache.xalan.internal.xsltc.trax to unnamed module @0x7cb54c5d at burp.Gadgets.createTemplatesTomcatEcho(Gadgets.java:25) at burp.BurpExtender.buildPayload(BurpExtender.java:532) at burp.BurpExtender.doScan(BurpExtender.java:363) at burp.BurpExtender.doPassiveScan(BurpExtender.java:147) at burp.gpg.run(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833)