How to do it...

  1. Switch to the Burp Project options | Misc tab. Note the Burp Collaborator Server section. You have options available for using a private Burp Collaborator server, which you would set up, or you may use the publicly internet-accessible one made available by PortSwigger. For this recipe, we will use the public one:
  1. Check the box labeled Poll over unencrypted HTTP and click the Run health check… button:
  1. A pop-up box appears to test various protocols to see whether they will connect to the public Burp Collaborator server available ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.