Burp Suite User Forum

Create new post

Burp Collaborator alternative

Przemysław | Last updated: May 25, 2020 10:08AM UTC

Question to Blind SQL Injection labs using OAST techniques: is it possible to utilize alternative tools to Burp Collaborator (e.g. canarytokens.com or requestbin.net)? Even if I tried exact solution string and my custom subdomain (e.g. in domain requestbin.net) nothing happened. Is the traffic allowed only to burpcollaborator.net subdomains to pass the labs?

Uthman, PortSwigger Agent | Last updated: May 25, 2020 10:20AM UTC

Hi, You will need to use the public collaborator server and the lab can only be completed with Burp Pro. You can apply for a free trial with a work/university email address here: https://portswigger.net/requestfreetrial/pro.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.