Burp Suite User Forum

Create new post

Use Collaborator in manual testing

Andrew | Last updated: Sep 27, 2016 11:46AM UTC

I want to use collaborator while manual site testing. I think my case is very typical - I found some not typical SSRF vulnerability (which can't detect active scan) and want to check it. Now I must use my own NS server, because can't check it with Burp Collaborator. What I want to see: - Send request to Repeater - Place collaborator payload in the request - Send it and get alert that server was interact with Burp Collaborator

Liam, PortSwigger Agent | Last updated: Sep 27, 2016 12:59PM UTC

Hi Andrew Thanks for your request. We are currently working on this functionality and will get back to once it has been implemented. Unfortunately we cannot currently promise an ETA.

Burp User | Last updated: Mar 29, 2018 05:23AM UTC

Hi Andrew & Liam, As you are discussing the manual testing payload for SSRF vulnerability, there is a suitable tool- Burp Collaborator Client in the Burpsuite Pro. We can generate payload and use it in repeater or intruder to manually test the target application. For more details: https://portswigger.net/burp/help/suite_functions_collaborator_client/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.