Professional

Collaborator Everywhere

This extension augments your in-scope proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator.

To use it, simply install it and browse the target website. Findings will be presented in the 'Issues' tab.

For further information, please refer to the whitepaper at http://blog.portswigger.net/2017/07/cracking-lens-targeting-https-hidden.html

Copyright © 2016-2023 PortSwigger Ltd.

Author

Author

James Kettle

Version

Version

1.2

Rating

Rating

Popularity

Popularity

Last updated

Last updated

09 January 2023

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.