Burp Suite User Forum

Create new post

Load BChecks from a directory or source code repository

Phil | Last updated: Nov 03, 2023 06:14PM UTC

Currently BChecks need to be imported manually in Burp Suite. Given that PortSwigger is maintaining a repository of approved community BChecks, it would make sense to offer an update functionality. Currently one needs to download the latest BCheck and import it into Burp Suite. Furthermore, our team maintains several BChecks in a private GitHub repository. It would be awesome if PortSwigger could automatically load BChecks from a local directory (where the individual could manage via `git`) or if we could add a repository URL containing BChecks directly into Burp Suite (sort of similar, but different, to the BApp Store).

Hannah, PortSwigger Agent | Last updated: Nov 06, 2023 10:10AM UTC

Hi We do have plans for a "BCheck Store" in the future - similar to the BApp Store. In the meantime, we'd recommend checking out the BApp Store extension, "BCheck Helper". This imports BChecks from the PortSwigger BChecks repository, but also has the option to configure a different source repo. You can find this extension here: https://portswigger.net/bappstore/41274be469184a56b06d6a791ce8a9ce

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.