The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp Collaborator question

Andrew | Last updated: Oct 20, 2022 08:31AM UTC

hi, Does Burp Suite Enterprise Edition support the use of a private Burp Collaborator? and how could it be used? thanks!

Alex, PortSwigger Agent | Last updated: Oct 20, 2022 10:18AM UTC

Hi Andrew, Thanks for your post. I can confirm you can use a private Burp Collaborator server with Burp Suite Enterprise. You can find our documentation on deploying a private Burp Collaborator server here: https://portswigger.net/burp/documentation/collaborator/deploying Once done, you can then configure the use of a private Collaborator server in Burp Suite Professional (which will provide the location to the private server) and export it as JSON for use in Burp Suite Enterprise (Settings Cog > Save Options). Once exported, you can import the configuration to Burp Suite Enterprise by navigating to Settings > Scan Configuration > Import - this will then be added to your scan configuration for use with sites. Detail on configuring the JSON file within Burp Suite Professional can be found here: https://portswigger.net/burp/documentation/desktop/options/misc-project#burp-collaborator-server:~:text=Use%20a%20private%20Collaborator%20server Best regards,

Andrew | Last updated: Oct 23, 2022 11:05AM UTC

Thanks, Alex! The private Collaborator server will not support custom DNS resolution or valid trusted HTTPS connections. a. Is this the expected Burp Collaborator Health Check result when deploying a private Collaborator server on a closed network? Initiating health check Server address resolution Success Server HTTP connection Success Server HTTPS connection (trust enforced) Warning Server HTTPS connection (trust not enforced) Success Server SMTP connection on port 25 Success Server SMTP connection on port 587 Success Server SMTPS connection (trust enforced) Warning Server SMTPS connection (trust not enforced) Success Polling server address resolution Success Polling server connection Success Verify DNS interaction Warning Verify HTTP interaction Error Verify HTTPS interaction Error Verify SMTP interaction Error Verify SMTPS interaction Error b. If the above is different from the expected Burp Collaborator Health Check result, how could I modify the configuration file?

Andrew | Last updated: Oct 24, 2022 01:39AM UTC

Hi, Alex I just removed the 'polling' settings from the collaborator.config and check again, is this the expected result? Initiating health check Server address resolution Success Server HTTP connection Success Server HTTPS connection (trust enforced) Warning Server HTTPS connection (trust not enforced) Success Server SMTP connection on port 25 Success Server SMTP connection on port 587 Success Server SMTPS connection (trust enforced) Warning Server SMTPS connection (trust not enforced) Success Polling server address resolution Success Polling server connection Success Verify DNS interaction Warning Verify HTTP interaction Success Verify HTTPS interaction Success Verify SMTP interaction Success Verify SMTPS interaction Success Server version Success Thanks!

Alex, PortSwigger Agent | Last updated: Oct 24, 2022 08:02AM UTC

Hi Andrew, The healthy check looks largely successful although you do have a few warnings in regard to secure connections which I suspect are certificate related. Can you confirm which type of certificate you are using? Custom DNS is supported for a private Collaborator deployment: https://portswigger.net/burp/documentation/collaborator/deploying#add-custom-dns-records:~:text=plain%22%2C%0A%20%20%20%20%20%20%20%20%22base64Content%22%3A%20%22VGhpcyBpcyB0aGUgcmVhZG1lIGZpbGUgZm9yIG15IGNvbGxhYm9yYXRvciBzZXJ2ZXIu%22%0A%20%20%20%20%7D%0A%5D-,Add%20custom%20DNS%20records,-It%20is%20possible If you would like us to review your configuration file you can submit this to support@portswigger.net Best regards,

Andrew | Last updated: Oct 25, 2022 08:56AM UTC

Hi, Alex When I was tring to use Burp Collaborator server with Burp Suite Enterprise, the scan failed with 'Failed to connect to the configured Collaborator server: polling.oastify.com.', but I can browse to oastify.com actually. The browser is using an upstream proxy server, and I already set Network > HTTP proxy server. How could I deal with that problem? Thanks!

Alex, PortSwigger Agent | Last updated: Oct 25, 2022 09:03AM UTC

Hi Andrew, Have you added the proxy settings to your scan configuration? The proxy server within the Network settings is only used for automatic updates and licensing, it won't be used by scans. You can add proxy server details to any scan configuration or set up a new scan configuration by navigating to Settings > Scan Configurations > New Configuration > Connections > Upstream Proxy Server. Once saved the configuration will be added to your library and you can apply it to any of your sites (Sites > Select Site > Details > Edit), the proxy server will then be utilized during scanning. Best regards,

Andrew | Last updated: Oct 25, 2022 09:19AM UTC

Many Thanks! Alex :D

Andrew | Last updated: Oct 26, 2022 08:17AM UTC

Hi Alex, It seems that the 'Crawl' doesn't work on Burp Suite Enterprise. When I use configuration 'Crawl and Audit - Deep', it just crawl the main site URL I entered and that's it. But when I import 'JSON file' from Burp Suite Professional (Project > Project options > Save project options), it crawl much more URL in main site. 1. What's the different between these two ways, and how could I use 'Crawl and Audit - Deep' correctly? 2. When I import 'JSON file', does this prompt 'This scan configuration is not currently supported for viewing or editing, but will be used by the scanner.' mean that it has an impact on the scan result? Thanks!

Alex, PortSwigger Agent | Last updated: Oct 26, 2022 08:37AM UTC

Hi Andrew, In your exported JSON scan configuration, are there any additional options set that are required for the scan? For example any application credentials or custom session rules that might not be present in the pre-built "Crawl and Audit - Deep" configuration? The warning you receive when importing the scan configuration will not impact the scan results, it's due to the fact that the import has configuration options that are not present in the Burp Suite Enterprise UI for editing but are supported by the scanner so will be used during the scan. If you are able to provide both the JSON scan configuration and screenshots of your site setup in Burp Suite Enterprise I would be happy to review them for you - you can raise a ticket and submit these to support@portswigger.net if you would prefer. Best regards,

Andrew | Last updated: Oct 26, 2022 09:56AM UTC

Hi Alex, It looks like, if I add only one 'Upstream Proxy Servers' list: [ Destination host: * Proxy host: proxy.xx.com Proxy port: 90 Authentication Type: None ] ,the BP will just crawl the main site URL. If I use "Crawl and Audit - Deep" without any change ,the BP will crawl all URLs but Failed to connect to the configured Collaborator server: polling.oastify.com. Is there any useful solution? Thanks!

Alex, PortSwigger Agent | Last updated: Oct 28, 2022 01:31PM UTC