Burp Suite User Forum

Create new post

Collaborator with letsencrypt wildcard cert

J | Last updated: Apr 12, 2024 10:20AM UTC

So I have certbot setup to use the route53 plugin, so it automatically creates the necessary DNS records to validate a wildcard certificate. The problem is that collaborator needs an NS record for the subdomain you're using pointing to the collaborator server, so when letsencrypt tries to renew the requests are being forwarded to collaborator instead of route53, so the validation fails. Is there any way to tie collaborator into certbot so that it can answer the queries? So far the only other options I have are either temporarily remove the NS record (will result in downtime) or use the standalone dns server plugin of certbot (will need to stop the collaborator server first).

Michelle, PortSwigger Agent | Last updated: Apr 12, 2024 11:12AM UTC

Hi If you need your private collaborator server to send specific responses to validate the wildcard certificate, you can configure custom DNS records within the collaborator configuration. You can find details on how to set these up here: https://portswigger.net/burp/documentation/collaborator/server/private/configuring#add-custom-dns-records After adding these to the config file, you will currently need to restart the collaborator server for these changes to become live. Would this help in your scenario?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.