Burp Suite User Forum

Create new post

Burp Collaborator

Olawale | Last updated: May 10, 2024 08:56PM UTC

Good day, Does the burp scan(deep or lightweight) automatically trigger the collaborator tool during scanning? I am seeing email request from [@]burpcollaborator.net. I am checking to be sure its not a malicious scan from outside the network.For clarity,I havent configured/turned on the collaborator tool.

Dominyque, PortSwigger Agent | Last updated: May 13, 2024 09:29AM UTC

Hi Olawale By default, the scanner will submit forms during a scan, and [@]burpcollaborator.net is usually the email address it uses to submit those forms. If you want to disable this, when setting up a scan, under 'scan configuration,' choose 'Use a custom configuration'> New> Crawling. Under the 'Miscellaneous' section. You will see the option to disable this setting: https://snipboard.io/XtfcBJ.jpg

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.