Burp Suite User Forum

Create new post

How can I change the default email used in forms for crawling and scanning

Romelio | Last updated: Feb 06, 2020 04:06AM UTC

Hi, How can I change the default email used in forms for crawling and scanning? I want to change the default xxxxx@burpcollaborator.net so when i used burp for scanning it will used my preffered email domain.. Thanks,

Ben, PortSwigger Agent | Last updated: Feb 07, 2020 08:28AM UTC

Hi, What you are seeing is Burp using the Burp Collaborator service to discover certain types of vulnerabilities. The payloads sent by Burp are designed to trigger interactions with the Collaborator server when certain vulnerabilities are discovered and, by default, the payload sent by Burp contains a random subdomain of the Collaborator domain. You can find out more about how the Collaborator works on the following page: https://portswigger.net/burp/documentation/collaborator Please let us know if you require any further information.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.