The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

How do I repeat the test of external DNS triggering?

adam997 | Last updated: Sep 01, 2020 11:58AM UTC

Hi, I received a notice about External service interaction (DNS) (https://portswigger.net/kb/issues/00300200_external-service-interaction-dns) while running Active Scan. I would like to test this alert again, how can I do it manually without running my own domain+dns server and without on-premise Burp Collaborator? Is there any "repeat" feature? I know I can pass the request to the Repeater, but I won't have any DNS interaction there. I'm using Burp Suite Professional v2020.8.1. Best regards

Liam, PortSwigger Agent | Last updated: Sep 02, 2020 12:23PM UTC