Burp Suite User Forum

Create new post

Automated upgrade of private Burp Collaborator instance

Stijn | Last updated: Jan 31, 2017 02:42PM UTC

Hi, To my knowledge, to upgrade a private Burp Collaborator instance, you have to upgrade your local BurpSuite Pro instance and then copy the jar file to the Burp Collaborator server and restart the process. Also the only method of detecting that the Burp Collaborator instance needs an update is by doing a health check from the client to notice that new functionality has been added to the Scanner which isn't supported by the live version of the Collaborator. Is there a method to make the Burp Collaborator server update on its own, for example via the command line? Kr Stijn

PortSwigger Agent | Last updated: Jan 31, 2017 02:55PM UTC

There isn't currently a way to do this, sorry. When there is a relevant update to the Collaborator server, we always flag this in the release notes. Updates are relatively infrequent (typically every few months or longer). It is undesirable to update/restart the Collaborator service too frequently because all unpolled interactions are held in memory and are lost when the process exits.

wet | Last updated: Nov 02, 2021 03:00PM UTC

Has this changes since 2017? Burp itself has an auto-update functionality - is there an HTTPS endpoint where the latest version of Burp (Collaborator) can be retrieved? It'd make it way easier to automate Burp Collaborator updates using a simple script (stop service, retrieve JAR, start service).

Hannah, PortSwigger Agent | Last updated: Nov 02, 2021 04:15PM UTC

Hi Unfortunately, this functionality is still in our backlog. You could possibly use the following endpoint to retrieve the latest Burp Suite Professional download. You would need to change the version number as appropriate, however: https://portswigger.net/burp/releases/download?product=pro&version=2021.10&type=Jar

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.