The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Scans do not show the external service interaction (dns)

Terry | Last updated: Feb 24, 2021 03:07PM UTC

When testing an internal web application. The automated scans and a crawl and audit do not show the "External Service Interaction (DNS)" issue. However, when I performed the test manually using the Burp Collaborator Client, the test was successful, using the Host header as the insertion point. Should I report the issue? Is this a fluke that the scans did not detect the issue?

Uthman, PortSwigger Agent | Last updated: Feb 24, 2021 03:18PM UTC

Hi Terry, This sounds like an issue the scanner should be detecting. Please email support@portswigger.net with more details and screenshots of how you have manually confirmed the presence of the issue. If the site is publicly accessible and you are happy for us to scan it, please provide that information too.

Terry | Last updated: Feb 26, 2021 01:29PM UTC

I emailed my response yesterday and posted my reply, the email was resent this morning. The subject of the email is "scans-do-not-show-the-external-service-interaction-dns-c2323741". When I posted my reply I was not logged in and it did not save. Unfortunately the site is not public and cannot be tested externally. Please let me know if I performed the test for DNS interaction correctly or incorrectly. Thank you, Terry Waller

Michelle, PortSwigger Agent | Last updated: Feb 26, 2021 02:09PM UTC

Thanks, your email arrived safely. We've been going through the screenshots and details this afternoon and are just in the process of replying so it should be with you shortly.

Terry | Last updated: Mar 01, 2021 01:05PM UTC

After you pointed that target reference out, I too went through the screenshots. It appears that after sending the initial request the target was the victim URL specified, then there was a redirect. Which I followed that is when the target changed to the collaborator. Does that mean that the application and victim URL are not susceptible to External service interaction (DNS)? If I change the target back to the desired URL have any effect?

Michelle, PortSwigger Agent | Last updated: Mar 01, 2021 02:14PM UTC

Hi We're just having a look through your email, we'll be in touch shortly.

Terry | Last updated: Mar 01, 2021 03:05PM UTC

If the redirect is not followed the response page received is a 302 bad request. I did not see any interactions without following the redirect. In one of the three times I attempted this test, I waited about five minutes before following the redirect. Otherwise, I followed the redirect almost immediately. I attempted this on a different application, there was not a redirect and I didn't see a response from the collaborator, the response was a 200 status and the page returned was expected for that application. I left the collaborator client open for about an hour while I tested the rest of the application. Thank you, Terry Waller

Michelle, PortSwigger Agent | Last updated: Mar 02, 2021 12:41PM UTC