issues
search
PortSwigger
/
BChecks
BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
635
stars
112
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Propose a bcheck to detect stack traces.
#186
righettod
closed
8 months ago
2
Create CVE-2018-11759-Apache mod_jk access control bypass.bcheck
#185
CraigDonkin
closed
8 months ago
2
Update README.md
#184
PortSwiggerWiener
closed
8 months ago
0
Replace hardcoded User-Agent strings with variable.
#183
DolphFlynn
closed
9 months ago
0
Only issue payloads if base response status code not 200 (Fixes Issue…
#182
PortSwiggerWiener
closed
9 months ago
0
CVE-2023-25690 vulnerability script the false positive rate is too high
#181
JaveleyQAQ
opened
9 months ago
6
Add files via upload
#180
awaisk21
closed
8 months ago
2
CVE-2023-23752 Joomla! Webservice - Users,Passwords information disclosure
#179
opcod3r
closed
8 months ago
4
Added Text4Shell detection rule
#178
GiriRaj249
closed
8 months ago
3
[FEATURE] Add support to send requests to different hosts
#177
slicingmelon
opened
9 months ago
3
Update exposed-swagger-ui.bcheck
#176
ceramic-skate0
closed
9 months ago
0
Adding the scan for Graphql Introspection Query Enabled
#175
j3ssie
closed
9 months ago
5
Adding some of my BCheck including checking DS_Store, SVN and GraphQL
#174
j3ssie
closed
9 months ago
0
CVE-2023-46805 - Ivanti Connect Secure Authentication Bypass.
#173
PortSwiggerWiener
closed
9 months ago
0
[FEATURE] Implementing a custom baseline request to examine interesting behaviors
#172
j3ssie
opened
9 months ago
7
[FEATURE] Introducing additional operations during condition verification
#171
j3ssie
opened
9 months ago
1
[BUG] Missing request when using two `send request called check` with run for each
#170
j3ssie
closed
9 months ago
4
Create Perl Jam 2 - RCE.bcheck
#169
Hipapheralkus
closed
9 months ago
2
Added CVE-2011-3192-Apache DoS
#168
Hipapheralkus
closed
9 months ago
2
Rename CVE-2023-5244-Microweber < V.2.0-Cross-Site-Scripting.bcheck t…
#167
sl4x0
closed
9 months ago
2
[BUG] Error Encountered During Repository Cloning
#166
sl4x0
closed
9 months ago
1
Update and rename low-severity-token.bcheck to tentative.bcheck and Change `else if ` to `if`
#165
xElkomy
closed
10 months ago
4
secrets-patterns-db bcheck templates
#164
xElkomy
closed
10 months ago
0
Add possibility to access DOM structure, not just raw response body itself [FEATURE]
#163
nullt3r
opened
10 months ago
1
Update InsecureContentSecurityPolicy.bcheck
#162
LabMC
closed
10 months ago
2
Update and create a Bcheck script
#161
nithisshs
closed
11 months ago
1
PR template.
#160
PortSwiggerWiener
closed
11 months ago
0
Update issue templates
#159
PortSwiggerWiener
closed
11 months ago
0
Issue and PR templates.
#158
PortSwiggerWiener
closed
11 months ago
0
How can I detect a time-based Sql injection
#157
f4ct0r
closed
11 months ago
1
Unexpected error occurred while running BCheck xxxx: Zncf
#156
nbxiglk0
closed
9 months ago
4
[ Pull Request ] For Configs and Exposure related bcheck
#155
nithisshs
closed
11 months ago
0
Move code of conduct into its own file.
#154
ps-porpoise
closed
11 months ago
0
Adding GraphQL Module
#153
nithisshs
closed
11 months ago
2
Update BCheckChecker version number.
#152
PortSwiggerWiener
closed
11 months ago
0
CVE-2017-9248
#151
2009panda
closed
11 months ago
5
Error when regex_replace "\\" to "\"
#150
nbxiglk0
closed
11 months ago
4
JWT none algorithm attack.
#149
PortSwiggerWiener
closed
12 months ago
0
Update GitHub action.
#148
PortSwiggerWiener
closed
12 months ago
0
Format existing BCheck example scripts.
#147
ibz-portswigger
closed
12 months ago
0
Access request parameters
#146
nbxiglk0
closed
1 year ago
4
IllegalArgumentException- input byte array has wrong 4-byte ending unit
#145
arturoidelgado1998
closed
9 months ago
7
Add files via upload
#144
viny666
closed
1 year ago
3
Update PathSuffix_WAF_Proxy.bcheck
#143
irsdl
closed
1 year ago
0
Adding PathSuffix-Bypass-4ProxyOrWAF
#142
irsdl
closed
1 year ago
0
Create BCheck: No name
#141
josh-psw
closed
1 year ago
0
Create BCheck: CVE-2018-1000129 - Jolokia 1.3.7 - Cross-Site Scripting
#140
josh-psw
closed
1 year ago
0
chore(BChecks): Add UUID Detected - GUID versions
#139
vavkamil
closed
1 year ago
0
Check in request or response
#138
Techbrunch
closed
1 year ago
1
Error when using report issue and continue in BChecks editor
#137
idealphase
closed
1 year ago
3
Previous
Next