Burp Suite User Forum

Create new post

PURPOSE OF EXPLOIT LAB IN PORTSWIGGER LABS

BHARATH | Last updated: Sep 30, 2021 06:47AM UTC

Hello portswigger/ Michelle, I am not able to understand the purpose of exploit server in some of web academy labs. Can I correlate that server to be an attacker controlled server?? ( in this case, am the attacker who is solving the academy labs). Can you make me understand the exploit server concept with some basic explanations please?? Thanks in advance!!

Ben, PortSwigger Agent | Last updated: Sep 30, 2021 07:45AM UTC

Hi Bharath, The Exploit Server is just something that we use in our Web Academy in order to make delivering exploits easier for the student. Some of the topics covered would require you to host exploits for victim users to access - we simulate this with the Exploit Server and dummy victim users. This allows students to concentrate on understanding the specifics of the vulnerabilities being taught rather than having to spend time setting up their own environments. In a real world scenario you would likely have to have your own server setup in order to host and deliver exploits.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.