issues
search
PortSwigger
/
BChecks
BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
635
stars
112
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Create Use-of-Password-Grant-Type.bcheck
#236
LabMC
opened
1 week ago
0
Added OOB SSRF Checks for HTTP + DNS
#235
alp1n3-eth
closed
2 weeks ago
0
Check for exposed GitLab CI configuration file
#234
mestizo
closed
2 weeks ago
1
Update forwardedRequestsCollaboratorInteraction.bcheck
#233
righettod
closed
1 month ago
0
Added JetBrain Files to gitignore
#232
alp1n3-eth
closed
1 month ago
0
Updated the "Hidden Input Field Detection at Response Level (Passive)" Finding
#231
LabMC
closed
1 month ago
0
Added Active SSTI Razor BCheck
#230
alp1n3-eth
closed
2 months ago
0
Added Ignore Image Files Option to UUID BCheck
#229
alp1n3-eth
closed
2 months ago
0
Create CVE-2021-41773_CVE-2021-42013 Apache-2.4.49-50.bcheck
#228
r3nt0n
closed
2 months ago
1
Create php-8.1.0-dev-backdoor.bcheck
#227
r3nt0n
closed
2 months ago
2
Create 000~ROOT~000-exposed.bcheck
#226
r3nt0n
closed
2 months ago
3
Update CVE-2011-3192-Apache DoS.bcheck
#225
Hipapheralkus
closed
3 months ago
0
Fix typo in splitting attack bcheck
#224
ps-porpoise
closed
3 months ago
0
Create email splitting attack BCheck, based on Gareth Heyes' "Splitting the email atom" research
#223
ps-porpoise
closed
3 months ago
0
change confidence level of CVE-2022-22965 bcheck to tentative
#222
Lawlez
closed
3 months ago
0
Multi-path discovery function
#221
killpi
opened
3 months ago
1
Added client_secret.bcheck
#220
LabMC
closed
4 months ago
0
Update README.md
#219
Albert-PortSwigger
closed
4 months ago
0
Bcheck CVE-2022-22965 Has too many false positive, should not be 'firm'
#218
Lawlez
closed
3 months ago
3
How to obtain information about a specific header in headers
#217
Airboi
opened
4 months ago
2
Tighten regex for polyfill JS import and only check within response b…
#216
DolphFlynn
closed
4 months ago
0
Add BCheck to detect malicious JavaScript import.
#215
DolphFlynn
closed
4 months ago
0
Checks for any interaction with a host added into an XFF related headers.
#214
righettod
closed
4 months ago
1
Check capability to override the HTTP method.
#213
righettod
closed
4 months ago
1
Patch 1
#212
LabMC
closed
4 months ago
0
Create a bcheck for detecting malicious Polyfill CDN
#211
KnugiHK
closed
4 months ago
4
[FEATURE] Count how many times a specified character or regular is matched in the response
#210
jiangchangxiao
closed
5 months ago
2
Create new BCheck template bug report issue template
#209
ps-porpoise
closed
6 months ago
0
BCheck: CVE-2021-20323 is not detecting fixed versions
#208
GanbaruTobi
opened
6 months ago
1
Propose check to detect misconfiguration for CORS credentials requested.
#207
righettod
closed
6 months ago
4
Created "Use-of-Unencrypted-URI-Schemes.bcheck" File.
#206
LabMC
closed
6 months ago
1
Added an 'Archive' directory for BChecks made outdated by updates to the Burp Suite Scanner
#205
LabMC
closed
6 months ago
0
Remove erroneous passive tag.
#204
PortSwiggerWiener
closed
6 months ago
0
#201 Use backticks instead of quotes
#203
Hannah-PortSwigger
closed
6 months ago
0
Create Check_OPTIONS.bcheck
#202
ceramicskate0
closed
6 months ago
0
[BUG] SSRFInjection doesn't generate collaborator payload
#201
AnoAlex
closed
6 months ago
1
Update CVE-2011-3192-Apache DoS.bcheck
#200
Hipapheralkus
closed
6 months ago
0
Update BCheckChecker to validate regular expressions and upgrade to Java 21.
#199
portswigger-stringer
closed
7 months ago
0
Update README for readability.
#198
Hannah-PortSwigger
closed
7 months ago
0
[FEATURE] Getting subdomain name
#197
abdilahrf
opened
7 months ago
1
Add files via upload
#196
Hipapheralkus
closed
7 months ago
0
ignoremepls
#195
timoles
closed
8 months ago
0
Add bcheck for csrf-magic backdoor
#194
timoles
closed
7 months ago
1
[too many false positives] UUID Detect
#193
Hipapheralkus
closed
2 months ago
8
Update broken link.
#192
Hannah-PortSwigger
closed
8 months ago
0
Update CRLFInjection.bcheck
#191
Hannah-PortSwigger
closed
8 months ago
0
Update blogs in README
#190
Hannah-PortSwigger
closed
8 months ago
0
[BUG] Too many false positives ins "CRLF Injection"
#189
Hipapheralkus
closed
8 months ago
1
Update README to incorporate Burp Suite Enterprise Edition references.
#188
Hannah-PortSwigger
closed
8 months ago
0
Update README to include details for Burp Suite Enterprise Edition
#187
Hannah-PortSwigger
closed
8 months ago
0
Next