Skip to content

Actions: PortSwigger/BChecks

Issues Webhook

Actions

Loading...
Loading

Show workflow options

Create status badge

Loading
60 workflow runs
60 workflow runs

Filter by Event

Filter by Status

Filter by Branch

Filter by Actor

Multi-path discovery function
Issues Webhook #68: Issue #221 opened by killpi
July 29, 2024 12:43 12s
July 29, 2024 12:43 12s
Bcheck CVE-2022-22965 Has too many false positive, should not be 'firm'
Issues Webhook #67: Issue #218 opened by Lawlez
July 16, 2024 14:58 11s
July 16, 2024 14:58 11s
How to obtain information about a specific header in headers
Issues Webhook #66: Issue #217 opened by Airboi
July 10, 2024 09:36 10s
July 10, 2024 09:36 10s
BCheck: CVE-2021-20323 is not detecting fixed versions
Issues Webhook #64: Issue #208 opened by GanbaruTobi
May 14, 2024 08:57 10s
May 14, 2024 08:57 10s
[BUG] SSRFInjection doesn't generate collaborator payload
Issues Webhook #63: Issue #201 opened by AnoAlex
April 30, 2024 18:17 13s
April 30, 2024 18:17 13s
[FEATURE] Getting subdomain name
Issues Webhook #62: Issue #197 opened by abdilahrf
April 21, 2024 16:53 9s
April 21, 2024 16:53 9s
CVE-2023-25690 vulnerability script the false positive rate is too high
Issues Webhook #61: Issue #181 reopened by PortSwiggerWiener
March 20, 2024 15:08 29s
March 20, 2024 15:08 29s
[too many false positives] UUID Detect
Issues Webhook #60: Issue #193 opened by Hipapheralkus
March 18, 2024 17:46 11s
March 18, 2024 17:46 11s
[BUG] Too many false positives ins "CRLF Injection"
Issues Webhook #59: Issue #189 opened by Hipapheralkus
March 6, 2024 11:57 17s
March 6, 2024 11:57 17s
Update README to include details for Burp Suite Enterprise Edition
Issues Webhook #58: Issue #187 opened by Hannah-PortSwigger
March 4, 2024 15:45 12s
March 4, 2024 15:45 12s
CVE-2023-25690 vulnerability script the false positive rate is too high
Issues Webhook #57: Issue #181 opened by JaveleyQAQ
February 21, 2024 08:48 11s
February 21, 2024 08:48 11s
[FEATURE] Add support to send requests to different hosts
Issues Webhook #56: Issue #177 opened by slicingmelon
February 6, 2024 21:02 23s
February 6, 2024 21:02 23s
[FEATURE] Implementing a custom baseline request to examine interesting behaviors
Issues Webhook #55: Issue #172 opened by j3ssie
February 5, 2024 08:06 13s
February 5, 2024 08:06 13s
[FEATURE] Introducing additional operations during condition verification
Issues Webhook #54: Issue #171 opened by j3ssie
February 5, 2024 06:10 10s
February 5, 2024 06:10 10s
[BUG] Missing request when using two send request called check with run for each
Issues Webhook #53: Issue #170 opened by j3ssie
February 5, 2024 04:02 10s
February 5, 2024 04:02 10s
[BUG] Error Encountered During Repository Cloning
Issues Webhook #52: Issue #166 opened by sl4x0
January 27, 2024 16:35 9s
January 27, 2024 16:35 9s
January 9, 2024 13:34 17s
How can I detect a time-based Sql injection
Issues Webhook #50: Issue #157 opened by f4ct0r
December 14, 2023 09:20 13s
December 14, 2023 09:20 13s
Unexpected error occurred while running BCheck xxxx: Zncf
Issues Webhook #49: Issue #156 opened by nbxiglk0
December 5, 2023 10:35 14s
December 5, 2023 10:35 14s
Error when regex_replace "\\" to "\"
Issues Webhook #48: Issue #150 opened by nbxiglk0
November 29, 2023 10:08 13s
November 29, 2023 10:08 13s
Access request parameters
Issues Webhook #47: Issue #146 opened by nbxiglk0
November 22, 2023 09:00 14s
November 22, 2023 09:00 14s
IllegalArgumentException- input byte array has wrong 4-byte ending unit
Issues Webhook #46: Issue #145 opened by arturoidelgado1998
November 14, 2023 03:31 13s
November 14, 2023 03:31 13s
Check in request or response
Issues Webhook #45: Issue #138 opened by Techbrunch
October 30, 2023 14:40 13s
October 30, 2023 14:40 13s
Error when using report issue and continue in BChecks editor
Issues Webhook #44: Issue #137 opened by idealphase
October 29, 2023 18:57 12s
October 29, 2023 18:57 12s