PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
617 stars 109 forks source link

CVE-2023-46805 - Ivanti Connect Secure Authentication Bypass. #173

Closed PortSwiggerWiener closed 8 months ago

PortSwiggerWiener commented 8 months ago

BCheck Contributions