Burp Suite User Forum

Create new post

Collaborator Everywhere and Log4Shell Everywhere Nonfunctional in 2023.1.2 Professional

Nadia | Last updated: Feb 15, 2023 02:57PM UTC

Hi, Since upgrading to Burp Suite 2023.1.2, myself and colleagues have experienced issues with the function of the Burp extensions Collaborator Everywhere and Log4Shell Everywhere. When installed and loaded, both extensions do not write anything to the Output screen (in the Extensions tab) as expected. Further, no injected payloads are observed in in-scope Proxy traffic. Both extensions throw similar errors when running: java.lang.RuntimeException: java.lang.RuntimeException: java.net.UnknownHostException: <Oastify domain here> at burp.fb.u(Unknown Source) at burp.nx3.q(Unknown Source) at burp.g8n.makeHttpRequest(Unknown Source) at burp.jio.makeHttpRequest(Unknown Source) at burp.gff.makeHttpRequest(Unknown Source) at burp.gff.makeHttpRequest(Unknown Source) at burp.mlh.makeHttpRequest(Unknown Source) at burp.Correlator.<init>(BurpExtender.java:181) at burp.BurpExtender.registerExtenderCallbacks(BurpExtender.java:21) at burp.nz7.G(Unknown Source) at burp.d2x.L(Unknown Source) at burp.d2y.lambda$initialiseOnNewThread$0(Unknown Source) at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539) at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) There seems to be some issue with generating and accessing Collaborator URLs. Thanks!

Nadia | Last updated: Feb 15, 2023 09:07PM UTC

Disregard the above -- it was an internal issue. All is functioning!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.