Burp Suite User Forum

Create new post

Exploit server

Bora | Last updated: Feb 06, 2021 01:13PM UTC

hi i am new to cybersecurity so the next question might sound silly to some. When I solve a Labs, I often have to help me with this "exploit server" but on real sites there is no this functionality. So my question is, what is the equivalent of the exploit server on a real website? Thank you in advance for your answers

Ben, PortSwigger Agent | Last updated: Feb 08, 2021 03:05PM UTC

Hi, Thank you for your message. The Exploit Server is just something that we use in our Web Academy in order to make delivering exploits easier for the user. Some of the topics covered would require you to host exploits for victim users to access - we simulate this with the Exploit Server and dummy victim users. In a real world scenario you would likely have to have your own server setup in order to host and deliver exploits. Cheers Ben Wright Technical Product Specialist PortSwigger Web Security

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.