Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Error in creating a json output file #1609

Open
frapava98 opened this issue Dec 6, 2021 · 5 comments
Open

Error in creating a json output file #1609

frapava98 opened this issue Dec 6, 2021 · 5 comments
Labels
investigate Needs further analysis

Comments

@frapava98
Copy link

Sometimes, if I try to open the JSON output file, it generates this error: Extra data: line 2 column 1 (char 3).
The problem is that it closes the square brackets before printing the results:
It also happens that the program closes the square brackets in the middle of the results: Extra data: line 63 column 1 (char 8218)

To generate the file, I make a redirect using > . I anyway noticed that this error happens also without the redirect.

I am using Python 3.8.0 and the git master version of SpiderFoot.

@SimoneCagol
Copy link

[]
{"generated": 1639345808, "type": "Internet Name", "data": "xxx.it", "module": "SpiderFoot UI", "source": "xxxx.it"},
{"generated": 1639345808, "type": "Domain Name", "data": "xxx.it", "module": "SpiderFoot UI", "source": "xxx.it"},
{"generated": 1639345809, "type": "Username", "data": "xxx", "module": "sfp_accounts", "source": "xxx.it"}

@frapava98
Copy link
Author

frapava98 commented Dec 13, 2021

It seems to be solved adding the -q option

@smicallef
Copy link
Owner

Could you provide the exact command line you used (remove the scan target of course)?

@smicallef smicallef added the investigate Needs further analysis label Jan 31, 2022
@frapava98
Copy link
Author

frapava98 commented Jan 31, 2022

Could you provide the exact command line you used (remove the scan target of course)?

python3 {spiderfoot_path} -m sfp_abusech,sfp_alienvault,sfp_alienvaultiprep,sfp_greensnow,sfp_badipscom,sfp_blocklistde,sfp_botscout.py,sfp_cinsscore,sfp_cleantalk,sfp_cybercrimetracker,sfp_isc,sfp_nothink,sfp_fortinet,sfp_talosintel,sfp_threatcrowd,sfp_torexits,sfp_totalhash,sfp_virustotal,sfp_sorbs -s {ip_address} -o json > {output_path}/blacklist_ip_results.json

or

python3 {spiderfoot_path} -m sfp_accounts -s {target_domain} -o json > {output_path}/social_results.json

@altjx
Copy link

altjx commented Nov 28, 2022

Looks like quite an old issue here, but just wanted to report that I experience this periodically as well. Doesn't happen that often. I run spiderfoot maybe 100x per week (through some other automations) and may experience this issue 2-3 times a month.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
investigate Needs further analysis
Projects
None yet
Development

No branches or pull requests

4 participants