Burp Suite User Forum

Create new post

How to test External service interaction (DNS) & (HTTP) vulnerability ?

Praza | Last updated: Oct 12, 2018 09:41AM UTC

I got the vulnerabilities External service interaction (DNS) & External service interaction (HTTP) from burp scan. How can i test whether this is a false positive or not ? I have to add the POC in the report.

Liam, PortSwigger Agent | Last updated: Oct 15, 2018 07:45AM UTC

Praza, you can use the Collaborator Client to manually test these interactions: - https://support.portswigger.net/customer/portal/articles/2945928-using-burp-collaborator-client

Burp User | Last updated: Oct 17, 2018 05:30AM UTC

Hey Liam, Thank you so much. I took the PoC by following the steps mentioned in the link you provided.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.