Skip to content

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

Notifications You must be signed in to change notification settings

PortSwigger/collaborator-everywhere

Repository files navigation

This is a Burp Suite Pro extension which augments your in-scope proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator.

To use it, simply install it and browse the target website. Findings will be presented in the 'Issues' tab. You can easily customise injected payloads by editing /resources/injections

For further information, please refer to the whitepaper at https://portswigger.net/research/cracking-the-lens-targeting-https-hidden-attack-surface

About

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published