PortSwigger / collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
425 stars 95 forks source link

Plugin ignores project's collaborator server settings #14

Open MMquant opened 5 years ago

MMquant commented 5 years ago

I'm running private collaborator server. However I see that plugin injects default burp collaborator server payload anyway:

...
X-Client-IP: spoofed.va92kuec9i27b6hpvlnihcn6fxlxhx5m.burpcollaborator.net
...

instead of

...
X-Client-IP: spoofed.va92kuec9i27b6hpvlnihcn6fxlxhx5m.mycollaborator.tld
...
wingzRED commented 2 years ago

Hey I've been messing around with the plugin lately, it seems like this issue has been resolved with the more recent versions of Burp Suite.

My guess is that older versions of the Extender API (getCollaboratorServerLocation to be exact) didn't properly return the custom collaborator server location.

Now it does though!