PortSwigger / collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
424 stars 95 forks source link

Broken in OS X and latest version of Burpsuite #19

Open n8zwn opened 2 years ago

n8zwn commented 2 years ago

This extension isn't currently functioning in OS X Big Sur and the latest version of Burpsuite. I have tried only loading this plugin and removing completely and re-installing. Anyone else seeing this?

albinowax commented 2 years ago

Can you describe how it's not working?

I assume you're aware it only injects into in-scope traffic.