PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
617 stars 109 forks source link

[BUG] SSRFInjection doesn't generate collaborator payload #201

Closed AnoAlex closed 5 months ago

AnoAlex commented 5 months ago

Current behavior

https://github.com/PortSwigger/BChecks/blob/main/vulnerability-classes/injection/SSRFInjection.bcheck#L8

Expected behavior

Motivation for change

Environment details

Additional details

image

Hannah-PortSwigger commented 5 months ago

Hi

I've double-checked this and it looks like it should be using backticks instead of speech marks.

I've put a pull request in to update this 🙂