Burp Suite User Forum

Create new post

Collaborator interface for extensions

Veres-Szentkirályi | Last updated: May 13, 2016 09:51AM UTC

Although extensions can perform active and passive scans, AFAIK they have no access to collaborator, thus cannot verify out-of-band interaction. Am I mistaken? If no, it would be a great thing to have.

PortSwigger Agent | Last updated: May 13, 2016 09:54AM UTC

That is correct. Within the coming year, we are planning to provide some manual testing tools that make use of the Collaborator function, and at that time we will also look at exposing the same capabilities via the API.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.