Burp Suite User Forum

Create new post

Unable to Configure burp collaborator.

vijaykumar | Last updated: Apr 08, 2020 12:02PM UTC

Hello! I'am getting this error while running health checkup please help me. "An SMTP connection to the capture server at ugeavb37yxofknz2i7nvnhnqrdhdfhdhsasfvsdbvo.burpcollaborator.net port 25 could not be opened. Communication using other protocols did work; possibly a firewall is preventing this connection." Thanks!

Michelle, PortSwigger Agent | Last updated: Apr 08, 2020 01:55PM UTC

Something (probably a firewall) is blocking access on TCP port 25 between the application you are trying to scan and the collaborator server. If the application you are trying to scan has no need to communicate on this port to function normally, it may be that access on TCP port 25 is intentionally restricted and so may be expected behavior.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.