PortSwigger / collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
421 stars 95 forks source link

Collaborator Everywhere - Server errors #13

Open ano0nxeth1calxguy opened 5 years ago

ano0nxeth1calxguy commented 5 years ago

I've recently downloaded (purchsed) a release of burp suite. Ive used it a fair bit recently and found myself on the extender tab installing collaborator everywhere. Once installed and running "through adding a target to the site map" I simply get nothing but errors in the bottom right tile (BurpSuite v2.0) I've looked everywhere for the settings but i cant find ****. Any help would be appreciated

albinowax commented 5 years ago

If you're still experiencing this issue, could you post a screenshot?