Burp Suite User Forum

Create new post

Exploit Server in the Labs

Nick | Last updated: Feb 28, 2024 08:10PM UTC

So I know we have the exploit server in the labs where it can automatically store and deliver exploits to the victim web application. What would be an alternative in the real world of pen testing when we do not have a full blown exploit server? Would it be the burp collaborator? Is there a way to make our own exploit server that has the same functionality?

Ben, PortSwigger Agent | Last updated: Feb 29, 2024 01:37PM UTC

Hi Nick, The Exploit Server is just something that we use in our Web Academy in order to make delivering exploits easier for the user. Some of the topics covered would require you to host exploits for victim users to access - we simulate this with the Exploit Server and dummy victim users. In a real world scenario you would likely have to have your own server setup in order to host and deliver exploits.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.