Burp Suite User Forum

Create new post

Collaborator HSTS Support

Andrzejewski, | Last updated: Feb 27, 2023 12:42PM UTC

When using a private Burp Collaborator, is there a way to add HSTS to to collaborator config?

Michelle, PortSwigger Agent | Last updated: Feb 28, 2023 08:59AM UTC

Hi Would this be for the interactions or the polling interface? If it's easier to explain in an email directly, you can contact us using support@portswigger.net. On the polling interface one option currently is to block access to HTTP on the firewall, on the interactions interface, keeping things more permissive can help with the detection of issues, so it would be good to understand more about your requirements.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.