The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Use Collaborator in manual testing

Andrew | Last updated: Sep 27, 2016 11:46AM UTC

I want to use collaborator while manual site testing. I think my case is very typical - I found some not typical SSRF vulnerability (which can't detect active scan) and want to check it. Now I must use my own NS server, because can't check it with Burp Collaborator. What I want to see: - Send request to Repeater - Place collaborator payload in the request - Send it and get alert that server was interact with Burp Collaborator

Liam, PortSwigger Agent | Last updated: Sep 27, 2016 12:59PM UTC

Hi Andrew Thanks for your request. We are currently working on this functionality and will get back to once it has been implemented. Unfortunately we cannot currently promise an ETA.

Burp User | Last updated: Mar 29, 2018 05:23AM UTC