Burp Suite User Forum

Create new post

Burp Collaborator Default Servers Showing SSL Issue

David | Last updated: May 19, 2023 08:10AM UTC

Hi folks, When I (and other colleagues) run "Health Check" for Burp Collaborator on v2023.4.3 we are getting a significant amount of errors rendering Default Collaborator not functional. Is this a known issue affecting multiple users? The output of Health check is pasted below: "A TLS error occurred when connecting to the capture server domain using HTTPS. There may be a problem with the certificate. An SMTP connection to the capture server at gauh15039188qzyfdu1p5dkr1i7vle5w9zy.oastify.com port 25 could not be opened. An SMTP connection to the capture server at gauh15039188qzyfdu1p5dkr1i7vle5w9zy.oastify.com port 587 could not be opened. An SMTPS connection to the capture server at gauh15039188qzyfdu1p5dkr1i7vle5w9zy.oastify.com could not be opened. Communication using other protocols did work; possibly a firewall is preventing this connection. The HTTP response of the capture server was not as expected, perhaps this is not a collaborator server. The HTTPS response of the capture server was not as expected, perhaps this is not a collaborator server. No connections to the polling server at polling.oastify.com could be opened. The collaborator will not work in this configuration."

Michelle, PortSwigger Agent | Last updated: May 22, 2023 08:30AM UTC

Hi We've checked the status of the public Collaborator server, and there are no current issues. This could be related to the setup of your machines/ the connection you are using. If you can test from a different connection, do you see the same problem? Do you use any upstream proxy servers or have any other software installed on your machine that may also be intercepting the SSL traffic? Is your machine allowed to make direct outbound connections on ports 25 and 587, or could a firewall be blocking these?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.