reddit hackernews mail facebook facebook linkedin
Collaborator Everywhere

Collaborator Everywhere

Burp Suite extension which injects non-invasive headers to reveal backend systems.

This is a Burp Suite Pro extension which augments your in-scope proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator.

To use it, simply install it and browse the target website. Findings will be presented in the 'Issues' tab. You can easily customise injected payloads by editing /resources/injections.