PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
588 stars 104 forks source link

Added CVE-2011-3192-Apache DoS #168

Closed Hipapheralkus closed 5 months ago

Hipapheralkus commented 5 months ago

BCheck Contributions

PortSwiggerWiener commented 5 months ago

Many thanks for your submission. Looks really good.

Do you think it would be better to have the Range / Request-Range values and associated comments as variables within a define block?

Hipapheralkus commented 5 months ago

Indeed I didn't think about that improvement, a very good idea! Do you see any other way to make it better?