Burp Suite User Forum

Create new post

Burp Collaborator Server Error Runing

Kevin | Last updated: Jul 12, 2018 04:03AM UTC

I setup collaborator server with config https://pastebin.com/raw/LmQx27yz, but it is error: http://prntscr.com/k5fyag I have configured iptables, all ports open. I do not know where the error. Thank you so much.

PortSwigger Agent | Last updated: Jul 12, 2018 07:24AM UTC

Hi Kevin, Thanks for getting in touch. I notice you are running the services on non-standard ports. This will only work if you use iptables or something similar to rewrite incoming traffic on standard ports to your non-standard ports. I recommend that while getting Collaborator working, you run it as root on standard ports. Once you've got it working, you can switch to non-standard ports, use a non-root user, and deploy iptables rules to rewrite. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.