Burp Suite User Forum

Create new post

Burp Infiltrator - Feedback if set up correctly

Wouter | Last updated: Dec 03, 2020 09:05AM UTC

Dear Portswigger, I am trying to use Burp Infiltrator on a .NET application. I think Burp Infiltrator was correctly installed (i.e. we did not get any error messages). However, when scanning the target, I receive no feedback, if it was possible to connect to Burp Infiltrator or not. It would be great to get some sort of feedback if the setup works, or if I am missing something. I found older posts about this in the forum and was curious, what the status on this is. Thank you! Greeting

Uthman, PortSwigger Agent | Last updated: Dec 03, 2020 10:31AM UTC

Hi Wouter, Do you see any output at the command-line? Or any issues raised under Issue activity? Are you using the instructions below? - https://portswigger.net/burp/documentation/infiltrator If you see any issues generated, you can be confident that the Infiltrator is working.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.