Burp Suite User Forum

Create new post

Upload File to Burp Collaborator

Dwight | Last updated: May 13, 2020 07:25PM UTC

How do I upload a file to the Burp collaborator for testing XXE exfiltration? Is it possible with the public collaborator or must a private collaborator server be launched? The issue with launching the private server lies in mapping public IPs to seen by the application to the private IP assigned to the private collaboration server. Please advise.

Uthman, PortSwigger Agent | Last updated: May 14, 2020 12:19PM UTC

Hi, It looks like you are trying to achieve what is described in the articles below: - https://www.4armed.com/blog/exploiting-xxe-with-excel/ - https://medium.com/@onehackman/exploiting-xml-external-entity-xxe-injections-b0e3eac388f9 Can you please try these out and let me know how you get on?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.