Configuring your email server – PortSwigger

Configuring the connection between your SMTP server and Burp Suite Enterprise Edition permits some helpful options, reminiscent of sending email invitations to newly created customers and mechanically sending finish-of-scan experiences to customers when their scan is full.

Note: Your community settings for the Enterprise server are used to generate hyperlinks despatched as a part of emails from Burp Suite Enterprise Edition. Before you possibly can combine your email server, you should configure your network settings.

To configure your email server:

  1. Log in to Burp Suite Enterprise Edition as an administrator.
  2. In the higher-proper nook of the display, choose the settings icon and go to “Network”.
  3. You ought to have already configured your network settings right here. However, when you configured an HTTP proxy connection for communication with portswigger.internet, you should determine whether or not you additionally wish to use the proxy for connecting to the email server. If you utilize an exterior email service supplier, we advocate enabling the “Use to connect with the email server” setting. Note that that is solely supported when you use an unauthenticated proxy.
  4. From the settings menu, choose “Email”.
  5. Click the change to allow this function. A listing of server settings seems.
  6. Enter your SMTP server hostname. For instance, when you use Gmail, the hostname is smtp.gmail.com. If you do not know what that is, it is best to be capable to discover it within the documentation of your email service supplier.
  7. Enter the port that the server makes use of for sending emails. Port 587 is utilized by Gmail and lots of different SMTP servers. However, ports 25 and 465 are additionally generally used.
  8. In the “From deal with” discipline, enter the email deal with from which you need Burp Suite Enterprise Edition to ship emails to customers. In concept, this may be any email deal with. However, to cut back the chance of points, reminiscent of messages being blocked by spam filters, we advocate utilizing an email deal with registered to your email service supplier. In different phrases, when you use the Gmail SMTP server, use a Gmail email deal with because the “From deal with”.
  9. If you utilize an inside email server, you may not use authentication. However, when you use an exterior email service, click on the “Authenticated” change and enter the username and password that you simply normally use to log in to the account.
  10. Select whether or not you wish to use TLS when sending emails from Burp Suite Enterprise Edition. If you utilize an exterior email service, we advocate enabling this setting. If you’ll solely ship emails inside your inside community, you may not want to make use of TLS.
  11. When you might be proud of your settings, click on the icon within the higher-proper nook of the display to verify your adjustments.
  12. Finally, you should confirm that hyperlinks within the auto-generated emails are capable of efficiently join again to the Enterprise server. Click “Send” to ship a take a look at email to your self (the email deal with of the Burp Suite Enterprise Edition administrator).
  13. Go to the email and click on the “Check Email Link” button. If you might be taken again to the email settings web page in Burp Suite Enterprise Edition, you might have completed integrating your email server. Otherwise, you should examine that you simply entered the right internet server URL on the “Network” settings web page and check out once more.

Sending invitations to newly created customers

Once you might have efficiently built-in your email server, newly created users will mechanically obtain an invitation by email while you end creating their Burp Suite Enterprise Edition account.

Configuring email recipients for scan experiences

Once you might have efficiently built-in your email server, you possibly can specify a listing of recipients who ought to mechanically obtain scan experiences by email every time a scan finishes for a selected website. The report accommodates a abstract of the scan outcomes. You keep this record on a website-by-website foundation.

When creating a brand new website, you possibly can add recipients beneath “Email recipients for scan completion experiences”. To add recipients to an present website, yow will discover this setting on the “Details” tab of a website.

Related Posts