Burp Suite User Forum

Create new post

Burp Collaborator Server

ISM | Last updated: Dec 09, 2021 09:06AM UTC

Dear Team, Is there any particular URL/ip for burp collaborator server,so that i can give an access in our firewall from organization network.Please also let us know on which port and direction should we give access.

Uthman, PortSwigger Agent | Last updated: Dec 09, 2021 12:00PM UTC

Hi,

Whitelisting all the traffic from burpcollaborator.net should be sufficient if you are using the public collaborator server. The specific ports used are:

  • DNS: UDP port 53
  • HTTP: TCP port 80
  • HTTPS: TCP port 443
  • SMTP: TCP ports 25 and 587
  • SMTPS: TCP port 465

If you are using the collaborator in a production (or restricted) environment then I would recommend checking out the instructions on deploying a private collaborator server.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.