Burp Suite User Forum

Create new post

problem XXE lab

omar | Last updated: Sep 03, 2021 03:36PM UTC

at this lab https://portswigger.net/web-security/xxe/blind/lab-xxe-with-data-retrieval-via-error-messages i have to use the portswigger exploitation function to solve the lab , so i have to sotre the XXE code and take the URL and use it, but when i do the same thing on my server, sotre the dtd file on me server and replece it http://myserver.com/test.dtd but it give me an error in the response, "invalid xml parser". is the only way to solve the lab by using the exploitation server function of the portswigger ? thanks

Uthman, PortSwigger Agent | Last updated: Sep 06, 2021 12:10PM UTC

Hi, Using the exploit server to complete the lab looks like a requirement. There may be a way around this but I am not a developer and that is beyond the scope of our technical support service, unfortunately. Try looking at some of the logic by navigating to the link below in your browser (there are some clues in the script tags and feedback form): view-source:https://<exploit-server-url>.web-security-academy.net/ You will need to replace <exploit-server-url> as appropriate.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.