Burp Suite User Forum

Create new post

Burp Collaborator - default public server gives 403 error when I try to visit it.

Carlos | Last updated: Dec 12, 2021 06:52PM UTC

I am trying to use Burp Collaborator and when I spin up the client, copy to my clipboard, and try submitting the url I am met with a 403 Error.

Michelle, PortSwigger Agent | Last updated: Dec 13, 2021 09:29AM UTC

Thanks for your message. We've run some checks from here and the public Collaborator is responding in the way we expect, are you still seeing the 403 errors?

Carlos | Last updated: Dec 13, 2021 05:12PM UTC

Still seeing the 403 when over https and the generic IIS page when over http

Michelle, PortSwigger Agent | Last updated: Dec 14, 2021 08:26AM UTC

I'm not seeing the same behavior when I try to replicate this one I'm afraid, can you send some screenshots to support@portswigger.net so I can check I'm taking the same steps, please? Is this happening every time you try to browse to one of the payloads or is it intermittent? Are you using an upstream proxy?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.