The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp Infiltrator without DNS lookup

Franz | Last updated: Apr 24, 2017 12:39PM UTC

Dear Portswigger Team, Thanks for the brilliant work on Burp Infiltrator. I frequently run Burp Collaborator in internal environments without any outbound Internet connectivity, which means I have to set up Burp Collaborator without DNS interaction support. As you mentioned in Burp Infiltrator's documentation, "The instrumentation hook performs a DNS lookup of the mutated Burp Collaborator domain.". As the DNS lookup will always fail in my set up, Burp Infiltrator will unfortunately fail to detect any invocation of unsafe functions with user-supplied input. Could you please add in a future version of Infiltrator the option to use HTTP(S) requests instead of DNS lookups as an initial check? This would be highly appreciated. Thanks and kind regards, Franz

PortSwigger Agent | Last updated: Apr 25, 2017 09:56AM UTC