The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp Collaborator Instance - GCP host

Arvind | Last updated: May 16, 2022 02:34PM UTC

Hi, I have a private Burp Collaborator instance running on GCP. I created a self signed certificate as well and after some tinkering it looks like things are working? 2022-05-16 14:22:29.916 : Using configuration file collaborator_config 2022-05-16 14:22:30.195 : Listening for SMTP on <private IP>:38025 2022-05-16 14:22:30.202 : Listening for HTTP on <private IP>:38080 2022-05-16 14:22:30.204 : Listening for SMTP on <private IP>:38587 2022-05-16 14:22:30.201 : Listening for SMTP on 127.0.0.1:38025 2022-05-16 14:22:30.208 : Listening for HTTP on 127.0.0.1:38080 2022-05-16 14:22:30.211 : Listening for HTTP on <private IP>:38091 2022-05-16 14:22:30.212 : Listening for SMTP on 127.0.0.1:38587 2022-05-16 14:22:30.226 : Listening for DNS on 38453 2022-05-16 14:22:30.371 : Listening for HTTPS on <private IP>:38443 2022-05-16 14:22:30.372 : Listening for SMTPS on <private IP>:38465 2022-05-16 14:22:30.372 : Listening for SMTPS on 127.0.0.1:38465 2022-05-16 14:22:30.372 : Listening for HTTPS on <private IP>:38444 2022-05-16 14:22:30.372 : Listening for HTTPS on 127.0.0.1:38443 When doing the health check though, I'm unable to reach this IP - as in Burp seems to be unable to connect to any of the services as shown: Initiating health check Server address resolution Success Server HTTP connection Warning Server HTTPS connection (trust enforced) Warning Server HTTPS connection (trust not enforced) Warning Server SMTP connection on port 25 Warning Server SMTP connection on port 587 Warning Server SMTPS connection (trust enforced) Warning Server SMTPS connection (trust not enforced) Warning Polling server address resolution Success Polling server connection Error 1. I tried starting a netcat listener on the server on one of the ports Burp listens on (38091) and connecting to it - and that seems to work thus ruling out firewall issues. 2. I tried putting the public IP into the local addresses section but that caused lots of "Cannot assign address" style errors to appear I'm not sure what I have to do to get this working. I've seen references to the need for a wildcard cert but that should only be for HTTPS and SMTPS (I created a self signed cert with openssl) - if that is needed. I would expect the rest would still work. Any suggestions to move forward are most helpful :) Thanks Arvind

Michelle, PortSwigger Agent | Last updated: May 16, 2022 03:49PM UTC