PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
606 stars 107 forks source link

Enhancement: Create a BChecks scan configuration in the built-in library #24

Closed DanaEpp closed 1 year ago

DanaEpp commented 1 year ago

The default UI elements when building a custom scan configuration are a bit tedious to uncheck everything except "BCheck generated issues". Why not create a new Auditing configuration just for BChecks and add it to the built-in library?

image

Call it "Audit checks - BCheck scripts only" or something like that.

A-J-C commented 1 year ago

This does actually already exist, you can see it in use here: https://youtu.be/NaiQMJk4nus

Unfortunately, it didn't quite make it into the latest release, it will be in the next point release though!