Burp Suite User Forum

Create new post

How do I monitor for collaborator responses after I close Burp?

Daniel | Last updated: Feb 22, 2019 06:21PM UTC

Lets say I am testing a site with Burp, and I leave for the day. Lets say two days later, an agent looks at a post I made and triggers some blind XSS. Is there a way to check this using the Collaborator client? If I save my project as a file, and poll a few days later, will it poll for all of the collaborator urls I have generated in that Burp session? If behavior like this is not available, would a private collaborator server help me get some of this information? Thanks!

PortSwigger Agent | Last updated: Feb 25, 2019 08:20AM UTC

The Collaborator context used by the Scanner can be saved in a project file - you get a prompt asking if you want to. The Collaborator client cannot be persisted, nor can a context created by an extension. This is on the development plan and I expect we will implement this when we next work on Collaborator. In the meantime, many people leave a long running Burp instance open for this reason. You could run a private Collaborator server with debug logging enabled to see this information: - https://portswigger.net/burp/documentation/collaborator/deploying#collaborator-logging

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.