PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
588 stars 104 forks source link

Rename CVE-2023-5244-Microweber < V.2.0-Cross-Site-Scripting.bcheck t… #167

Closed sl4x0 closed 5 months ago

sl4x0 commented 5 months ago

…o CVE-2023-5244-Microweber less than V.2.0-Cross-Site-Scripting.bcheck

Fixing the error that prevent the repo from clonning, see the Issues tab.

BCheck Contributions

michael-eaton-portswigger commented 4 months ago

@sl4x0 As a contributor to our GitHub repository, we would like to invite you to our closed Discord community.

It is a place where passionate Burp users, including people who directly work on building and developing Burp here at PortSwigger, can talk about the tooling and web security in general.

If you would like to join, please email us at support@portswigger.net and we will send over an invite link.

Thank you!

sl4x0 commented 4 months ago

Thank you! I have just sent an email.