Skip to content

Actions: PortSwigger/BChecks

All workflows

Actions

Loading...
Loading

Showing runs from all workflows
387 workflow runs
387 workflow runs

Filter by Event

Filter by Status

Filter by Branch

Filter by Actor

#201 Use backticks instead of quotes
Pull Request Webhook #122: Pull request #203 opened by Hannah-PortSwigger
May 1, 2024 08:52 10s
May 1, 2024 08:52 10s
Create Check_OPTIONS.bcheck
Pull Request Webhook #121: Pull request #202 opened by ceramicskate0
May 1, 2024 02:15 11s
May 1, 2024 02:15 11s
[BUG] SSRFInjection doesn't generate collaborator payload
Issues Webhook #63: Issue #201 opened by AnoAlex
April 30, 2024 18:17 13s
April 30, 2024 18:17 13s
Update CVE-2011-3192-Apache DoS.bcheck
Pull Request BCheckChecker #168: Pull request #200 opened by Hipapheralkus
April 30, 2024 12:13 23s Hipapheralkus:main
April 30, 2024 12:13 23s
Update CVE-2011-3192-Apache DoS.bcheck
Pull Request Webhook #120: Pull request #200 opened by Hipapheralkus
April 30, 2024 12:13 13s
April 30, 2024 12:13 13s
Update BCheckChecker to validate regular expressions and upgrade to Java 21.
Pull Request Webhook #119: Pull request #199 opened by portswigger-stringer
April 25, 2024 12:25 13s
April 25, 2024 12:25 13s
Update README for readability.
Pull Request BCheckChecker #166: Pull request #198 opened by Hannah-PortSwigger
April 23, 2024 14:43 22s readme-changes
April 23, 2024 14:43 22s
Update README for readability.
Pull Request Webhook #118: Pull request #198 opened by Hannah-PortSwigger
April 23, 2024 14:43 16s
April 23, 2024 14:43 16s
[FEATURE] Getting subdomain name
Issues Webhook #62: Issue #197 opened by abdilahrf
April 21, 2024 16:53 9s
April 21, 2024 16:53 9s
Add files via upload
Pull Request BCheckChecker #165: Pull request #196 synchronize by PortSwiggerWiener
April 16, 2024 12:12 21s Hipapheralkus:main
April 16, 2024 12:12 21s
Add files via upload
Pull Request BCheckChecker #164: Pull request #196 opened by Hipapheralkus
April 16, 2024 10:33 18s Hipapheralkus:main
April 16, 2024 10:33 18s
Add files via upload
Pull Request Webhook #117: Pull request #196 opened by Hipapheralkus
April 16, 2024 10:33 11s
April 16, 2024 10:33 11s
ignoremepls
Pull Request Webhook #116: Pull request #195 opened by timoles
March 22, 2024 14:25 13s
March 22, 2024 14:25 13s
Add bcheck for csrf-magic backdoor
Pull Request Webhook #115: Pull request #194 opened by timoles
March 22, 2024 14:07 14s
March 22, 2024 14:07 14s
CVE-2023-25690 vulnerability script the false positive rate is too high
Issues Webhook #61: Issue #181 reopened by PortSwiggerWiener
March 20, 2024 15:08 29s
March 20, 2024 15:08 29s
[too many false positives] UUID Detect
Issues Webhook #60: Issue #193 opened by Hipapheralkus
March 18, 2024 17:46 11s
March 18, 2024 17:46 11s
Update broken link.
Pull Request BCheckChecker #160: Pull request #192 opened by Hannah-PortSwigger
March 12, 2024 15:08 19s enterprise-bcheck-link
March 12, 2024 15:08 19s
Update broken link.
Pull Request Webhook #114: Pull request #192 opened by Hannah-PortSwigger
March 12, 2024 15:08 13s
March 12, 2024 15:08 13s
Update CRLFInjection.bcheck
Pull Request BCheckChecker #159: Pull request #191 opened by Hannah-PortSwigger
March 7, 2024 13:30 17s crlf-injection
March 7, 2024 13:30 17s
Update CRLFInjection.bcheck
Pull Request Webhook #113: Pull request #191 opened by Hannah-PortSwigger
March 7, 2024 13:30 11s
March 7, 2024 13:30 11s
Update blogs in README
Pull Request BCheckChecker #158: Pull request #190 opened by Hannah-PortSwigger
March 6, 2024 13:53 18s burp-shorts
March 6, 2024 13:53 18s
Update blogs in README
Pull Request Webhook #112: Pull request #190 opened by Hannah-PortSwigger
March 6, 2024 13:53 12s
March 6, 2024 13:53 12s
[BUG] Too many false positives ins "CRLF Injection"
Issues Webhook #59: Issue #189 opened by Hipapheralkus
March 6, 2024 11:57 17s
March 6, 2024 11:57 17s
Update README to incorporate Burp Suite Enterprise Edition references.
Pull Request Webhook #111: Pull request #188 opened by Hannah-PortSwigger
March 4, 2024 16:00 13s
March 4, 2024 16:00 13s