Home

Awesome

Collabfiltrator

Exfiltrate blind remote code execution output over DNS via Burp Collaborator.

Version: 2.1

Authors:

Download Collabfiltrator from the <a href="https://portswigger.net/bappstore/fff2b36e392f49afbeb363403c07c6b8">Burp Suite BApp Store</a>

Requirements:

Support:

Installation in Burp Suite Professional

Blog Post

Supported Targets:

Usage:

Select a platform from the dropdown menu, enter the desired command, and press Execute. A payload will be generated for the platform you choose. Select Copy Payload to Clipboard, run the generated payload on your target, and wait for results to appear in the output window

<img src="https://i.imgur.com/iOAai5b.png"> <img src="https://i.imgur.com/3iGQpOS.png">

If you liked this plugin, please consider donating:

BTC: 1GvMN6AAQ9WgGZpAX4SFVTi2xU7LgCXAh2
ETH: 0x847487DBcC6eC9b681a736BE763aca3cB8Debe49
Paypal: paypal.me/logueadam

Potential Ideas:

Change Log:

2.1:

2.0:

1.0: