Burp Suite User Forum

Create new post

Burp Collaborator Everywhere generate inaccessible domains

Marcin | Last updated: Aug 21, 2020 09:04PM UTC

Hello. To any request in scope, the Collaborator Everywhere adds an extra headers, which are visible in the Edited request tab. But even when I turn on Burp Collaborator Client before any request I can not see anything. Also when I put simple curl to these domains grabbed from th eEdited request tab. So the question is how can I monitor above domains?

Michelle, PortSwigger Agent | Last updated: Aug 24, 2020 11:02AM UTC

You might find these articles useful to get you started with the Burp Collaborator extension. https://portswigger.net/bappstore/2495f6fb364d48c3b6c984e226c02968 https://portswigger.net/research/cracking-the-lens-targeting-https-hidden-attack-surface

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.