PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
606 stars 107 forks source link

Create Apache mod_proxy CRLF Smuggling CVE-2023-25690 #58

Closed p80n-sec closed 1 year ago

p80n-sec commented 1 year ago

Should be fixed now!

michael-eaton-portswigger commented 6 months ago

@p80n-sec As a contributor to our GitHub repository, we would like to invite you to our closed Discord community.

It is a place where passionate Burp users, including people who directly work on building and developing Burp here at PortSwigger, can talk about the tooling and web security in general.

If you would like to join, please email us at support@portswigger.net and we will send over an invite link.

Thank you!