Burp Suite User Forum

Create new post

Extend BCheck Capabality

Hazana | Last updated: Aug 01, 2023 10:09PM UTC

Adding BChecks was a great move by PortSwigger, however I feel they're missing a huge use case. Right now they're used as a scanning routine, across the app, with all checks. However to extend the massively would be to scan a specific request or set of requests with a specific check, or create a rule based approach. Sometimes you just want to scan a specific value or probe an endpoint a little more, as oppose to scan everything with everything.

Michelle, PortSwigger Agent | Last updated: Aug 02, 2023 10:09AM UTC

Hi If you right-click a request and choose Scan > Audit Selected Items, under Scan Configuration you can then choose 'Select from Library' and opt to use the configuration called 'Audit checks - Bchecks only'. Would this help in your scenario?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.