Skip to content

Actions: PortSwigger/BChecks

All workflows

Actions

Loading...
Loading

Showing runs from all workflows
387 workflow runs
387 workflow runs

Filter by Event

Filter by Status

Filter by Branch

Filter by Actor

Update README to include details for Burp Suite Enterprise Edition
Issues Webhook #58: Issue #187 opened by Hannah-PortSwigger
March 4, 2024 15:45 12s
March 4, 2024 15:45 12s
Propose a bcheck to detect stack traces.
Pull Request BCheckChecker #156: Pull request #186 opened by righettod
March 2, 2024 17:26 21s righettod:add_stacktrace
March 2, 2024 17:26 21s
Propose a bcheck to detect stack traces.
Pull Request Webhook #110: Pull request #186 opened by righettod
March 2, 2024 17:26 11s
March 2, 2024 17:26 11s
Create CVE-2018-11759-Apache mod_jk access control bypass.bcheck
Pull Request BCheckChecker #155: Pull request #185 synchronize by CraigDonkin
February 29, 2024 14:12 20s CraigDonkin:CraigDonkin-patch-1
February 29, 2024 14:12 20s
CVE-2023-23752 Joomla! Webservice - Users,Passwords information disclosure
Pull Request BCheckChecker #154: Pull request #179 synchronize by PortSwiggerWiener
February 29, 2024 10:11 17s opcod3r:dev
February 29, 2024 10:11 17s
Create CVE-2018-11759-Apache mod_jk access control bypass.bcheck
Pull Request Webhook #109: Pull request #185 opened by CraigDonkin
February 28, 2024 21:47 14s
February 28, 2024 21:47 14s
Update README.md
Pull Request BCheckChecker #152: Pull request #184 opened by PortSwiggerWiener
February 28, 2024 10:44 20s PortSwiggerWiener-patch-1
February 28, 2024 10:44 20s
Update README.md
Pull Request Webhook #108: Pull request #184 opened by PortSwiggerWiener
February 28, 2024 10:44 15s
February 28, 2024 10:44 15s
Replace hardcoded User-Agent strings with variable.
Pull Request BCheckChecker #151: Pull request #183 opened by DolphFlynn
February 25, 2024 10:23 39s DolphFlynn:user_agent
February 25, 2024 10:23 39s
Replace hardcoded User-Agent strings with variable.
Pull Request Webhook #107: Pull request #183 opened by DolphFlynn
February 25, 2024 10:23 32s
February 25, 2024 10:23 32s
Only issue payloads if base response status code not 200 (Fixes Issue…
Pull Request BCheckChecker #150: Pull request #182 opened by PortSwiggerWiener
February 22, 2024 13:07 18s issue_181
February 22, 2024 13:07 18s
Only issue payloads if base response status code not 200 (Fixes Issue…
Pull Request Webhook #106: Pull request #182 opened by PortSwiggerWiener
February 22, 2024 13:07 10s
February 22, 2024 13:07 10s
CVE-2023-25690 vulnerability script the false positive rate is too high
Issues Webhook #57: Issue #181 opened by JaveleyQAQ
February 21, 2024 08:48 11s
February 21, 2024 08:48 11s
Create waf-bypass.bcheck
Pull Request BCheckChecker #149: Pull request #105 edited by brumensywh
February 20, 2024 17:10 19s brumensywh:main
February 20, 2024 17:10 19s
Create waf-bypass.bcheck
Pull Request BCheckChecker #148: Pull request #105 edited by brumensywh
February 20, 2024 17:10 23s brumensywh:main
February 20, 2024 17:10 23s
Add files via upload
Pull Request Webhook #105: Pull request #180 opened by awaisk21
February 14, 2024 13:50 14s
February 14, 2024 13:50 14s
CVE-2023-23752 Joomla! Webservice - Users,Passwords information disclosure
Pull Request Webhook #104: Pull request #179 opened by opcod3r
February 10, 2024 13:18 12s
February 10, 2024 13:18 12s
Added Text4Shell detection rule
Pull Request BCheckChecker #145: Pull request #178 synchronize by GiriRaj249
February 9, 2024 15:02 18s GiriRaj249:main
February 9, 2024 15:02 18s
Added Text4Shell detection rule
Pull Request BCheckChecker #144: Pull request #178 edited by GiriRaj249
February 9, 2024 15:01 22s GiriRaj249:main
February 9, 2024 15:01 22s
Added Text4Shell detection rule
Pull Request BCheckChecker #143: Pull request #178 edited by GiriRaj249
February 9, 2024 15:01 22s GiriRaj249:main
February 9, 2024 15:01 22s
Added Text4Shell detection rule
Pull Request BCheckChecker #142: Pull request #178 edited by GiriRaj249
February 9, 2024 15:01 19s GiriRaj249:main
February 9, 2024 15:01 19s
Added Text4Shell detection rule
Pull Request BCheckChecker #141: Pull request #178 opened by GiriRaj249
February 9, 2024 15:00 22s GiriRaj249:main
February 9, 2024 15:00 22s
Added Text4Shell detection rule
Pull Request Webhook #103: Pull request #178 opened by GiriRaj249
February 9, 2024 15:00 12s
February 9, 2024 15:00 12s
Adding the scan for Graphql Introspection Query Enabled
Pull Request BCheckChecker #140: Pull request #175 synchronize by Hannah-PortSwigger
February 8, 2024 13:38 17s j3ssie:main
February 8, 2024 13:38 17s