Skip to content

yeswehack/BCheck-Burp-scripts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

This repository contains a small collection of custom Burp Suite BCheck scripts developed by YesWeHack.

Our blog post "PimpMyBurp #9 – Use BCheck to improve vulnerability scanning" explains some of the BCheck in this repository in more detail and how you can use BCheck in your bug bounty hunt to detect security issues in your targets.

You can find all these BCheck scripts and a lot more in Portswigger's BCheck repository that have a collection of BCheck scripts provided by the community!

Covered CWEs

If you encounter any issue with one of the provided BCheck scripts, open an issue in this Github repository and we'll take a look at how to fix it! 📬