PortSwigger / collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
424 stars 95 forks source link

It doesn't work in the new v2023.12.1 version of Burp Suite Pro #27

Open Shark1337 opened 10 months ago

Shark1337 commented 10 months ago

It doesn't work in the new v2023.12.1 version of Burp Suite Pro. It only works with the initial headers and then stops working, possibly due to some limitation in the request of links to the collaborator.

{lower:x}

image

gaodaqiang1 commented 1 week ago

the same 2,doesn't work image

exenil commented 4 days ago

The same problem on both MacOS and Windows, with the latest version 2024.8.5, doesn't work and there are no errors either.