Burp Suite User Forum

Create new post

Error Messages from Burp Collaborator

Greg | Last updated: Dec 08, 2017 11:12PM UTC

I've installed a Burp Collaborator server but I'm getting the following error alerts from the Burp Collaborator Client: "The Burp Collaborator server used by the Burp Collaborator client is not reachable, change the settings to use this feature." The Burp Collaborator server is on an external Ubuntu 16.04LTS host with self-signed certificate generation, all of the required ports are open, wildcard hosts are being generated with each DNS request, and all health checks pass in the Burp Collaborator Client with exception to "Server HTTPS connection (trust enforced)" which I presume is from using self-signed certificates. Any ideas?

PortSwigger Agent | Last updated: Dec 11, 2017 08:43AM UTC

Hi Greg, The error is because Burp can't open a trusted SSL connection to Collaborator, because of the self-signed certificate. There's two ways to fix this: 1) Set "Poll over unencrypted HTTP" in the Collaborator settings within Burp. 2) Import your certificate into the Java keystore. Instructions: https://stackoverflow.com/questions/4325263/how-to-import-a-cer-certificate-into-a-java-keystore

Burp User | Last updated: Dec 02, 2018 05:18PM UTC

I am facing the same issue. How to set “Poll over unencrypted HTTP” ?

PortSwigger Agent | Last updated: Dec 03, 2018 10:15AM UTC

Sabyasachi - You can find the option within Burp - Project options > Misc > Burp Collaborator Server.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.