PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
619 stars 109 forks source link

add Blind SSRF with proxy param or url param #69

Closed Jumbo-WJB closed 1 year ago

Jumbo-WJB commented 1 year ago

yes i have fixed:4e1ba7df6ef5ab0f0f7d3531e52c5d2ae0350327

michael-eaton-portswigger commented 7 months ago

@Jumbo-WJB As a contributor to our GitHub repository, we would like to invite you to our closed Discord community.

It is a place where passionate Burp users, including people who directly work on building and developing Burp here at PortSwigger, can talk about the tooling and web security in general.

If you would like to join, please email us at support@portswigger.net and we will send over an invite link.

Thank you!