https://burp.oastable.com/

ID de exploración:
26a16708-8084-4a72-9e0a-642a238b5b3bFinalizado
URL enviada:
https://burp.oastable.com/
Informe finalizado:
EnlaceTEXTO
https://portswigger.net/burp/Burp Suite
https://portswigger.net/burp/documentation/collaborator/full documentation
NombreTipo
onbeforetoggleobject
documentPictureInPictureobject
onscrollendobject
<!DOCTYPE html><html><head>
 <meta charset="UTF-8">
</head>
<body>
<h1>Burp Collaborator Server</h1>
<p>Burp Collaborator is a service that is used by <a href="https://portswigger.net/burp/">Burp Suite</a> when testing web applications for security
vulnerabilities. Some of Burp Suite's tests may cause the application being
tested to interact with the Burp Collaborator server, to enable Burp Suite
to detect various security vulnerabilities.
</p><p>The Burp Collaborator server does not itself initiate any interactions with
any system, and only responds to interactions that it receives from other
systems.
</p><p>If you are a systems administrator and you are seeing interactions with the
Burp Collaborator server in your logs, then it is likely that someone is
testing your web application using Burp Suite. If you are trying to identify
the person responsible for this testing, you should review your web server
or applications logs for the time at which these interactions were initiated
by your systems.
</p><p>For further details about Burp Collaborator, please see the <a href="https://portswigger.net/burp/documentation/collaborator/">full documentation</a>.</p>
</body></html>