Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / portswigger/bchecks issues and pull requests

#235 - Added OOB SSRF Checks for HTTP + DNS

Pull Request - State: closed - Opened by alp1n3-eth 13 days ago

#234 - Check for exposed GitLab CI configuration file

Pull Request - State: closed - Opened by mestizo 14 days ago - 1 comment

#233 - Update forwardedRequestsCollaboratorInteraction.bcheck

Pull Request - State: closed - Opened by righettod 27 days ago

#232 - Added JetBrain Files to gitignore

Pull Request - State: closed - Opened by alp1n3-eth about 1 month ago

#230 - Added Active SSTI Razor BCheck

Pull Request - State: closed - Opened by alp1n3-eth about 2 months ago

#229 - Added Ignore Image Files Option to UUID BCheck

Pull Request - State: closed - Opened by alp1n3-eth 2 months ago

#228 - Create CVE-2021-41773_CVE-2021-42013 Apache-2.4.49-50.bcheck

Pull Request - State: closed - Opened by r3nt0n 2 months ago - 1 comment

#227 - Create php-8.1.0-dev-backdoor.bcheck

Pull Request - State: closed - Opened by r3nt0n 2 months ago - 2 comments

#226 - Create 000~ROOT~000-exposed.bcheck

Pull Request - State: closed - Opened by r3nt0n 3 months ago - 3 comments

#225 - Update CVE-2011-3192-Apache DoS.bcheck

Pull Request - State: closed - Opened by Hipapheralkus 3 months ago

#224 - Fix typo in splitting attack bcheck

Pull Request - State: closed - Opened by ps-porpoise 3 months ago

#222 - change confidence level of CVE-2022-22965 bcheck to tentative

Pull Request - State: closed - Opened by Lawlez 4 months ago

#221 - Multi-path discovery function

Issue - State: open - Opened by killpi 4 months ago - 1 comment
Labels: enhancement

#220 - Added client_secret.bcheck

Pull Request - State: closed - Opened by LabMC 4 months ago

#219 - Update README.md

Pull Request - State: closed - Opened by Albert-PortSwigger 4 months ago

#218 - Bcheck CVE-2022-22965 Has too many false positive, should not be 'firm'

Issue - State: closed - Opened by Lawlez 4 months ago - 3 comments
Labels: good first issue, template

#217 - How to obtain information about a specific header in headers

Issue - State: open - Opened by Airboi 4 months ago - 2 comments
Labels: enhancement

#215 - Add BCheck to detect malicious JavaScript import.

Pull Request - State: closed - Opened by DolphFlynn 4 months ago

#214 - Checks for any interaction with a host added into an XFF related headers.

Pull Request - State: closed - Opened by righettod 4 months ago - 1 comment

#213 - Check capability to override the HTTP method.

Pull Request - State: closed - Opened by righettod 4 months ago - 1 comment

#212 - Patch 1

Pull Request - State: closed - Opened by LabMC 5 months ago

#211 - Create a bcheck for detecting malicious Polyfill CDN

Pull Request - State: closed - Opened by KnugiHK 5 months ago - 4 comments

#210 - [FEATURE] Count how many times a specified character or regular is matched in the response

Issue - State: closed - Opened by jiangchangxiao 5 months ago - 2 comments
Labels: duplicate, enhancement

#209 - Create new BCheck template bug report issue template

Pull Request - State: closed - Opened by ps-porpoise 6 months ago

#208 - BCheck: CVE-2021-20323 is not detecting fixed versions

Issue - State: open - Opened by GanbaruTobi 6 months ago - 1 comment
Labels: bug, good first issue, template

#207 - Propose check to detect misconfiguration for CORS credentials requested.

Pull Request - State: closed - Opened by righettod 6 months ago - 4 comments

#206 - Created "Use-of-Unencrypted-URI-Schemes.bcheck" File.

Pull Request - State: closed - Opened by LabMC 6 months ago - 1 comment

#204 - Remove erroneous passive tag.

Pull Request - State: closed - Opened by PortSwiggerWiener 7 months ago

#203 - #201 Use backticks instead of quotes

Pull Request - State: closed - Opened by Hannah-PortSwigger 7 months ago

#202 - Create Check_OPTIONS.bcheck

Pull Request - State: closed - Opened by ceramicskate0 7 months ago

#201 - [BUG] SSRFInjection doesn't generate collaborator payload

Issue - State: closed - Opened by AnoAlex 7 months ago - 1 comment
Labels: template

#200 - Update CVE-2011-3192-Apache DoS.bcheck

Pull Request - State: closed - Opened by Hipapheralkus 7 months ago

#198 - Update README for readability.

Pull Request - State: closed - Opened by Hannah-PortSwigger 7 months ago

#197 - [FEATURE] Getting subdomain name

Issue - State: open - Opened by abdilahrf 7 months ago - 1 comment
Labels: enhancement

#196 - Add files via upload

Pull Request - State: closed - Opened by Hipapheralkus 7 months ago

#195 - ignoremepls

Pull Request - State: closed - Opened by timoles 8 months ago

#194 - Add bcheck for csrf-magic backdoor

Pull Request - State: closed - Opened by timoles 8 months ago - 1 comment

#193 - [too many false positives] UUID Detect

Issue - State: closed - Opened by Hipapheralkus 8 months ago - 8 comments
Labels: bug, good first issue, template

#192 - Update broken link.

Pull Request - State: closed - Opened by Hannah-PortSwigger 8 months ago

#191 - Update CRLFInjection.bcheck

Pull Request - State: closed - Opened by Hannah-PortSwigger 8 months ago

#190 - Update blogs in README

Pull Request - State: closed - Opened by Hannah-PortSwigger 8 months ago

#189 - [BUG] Too many false positives ins "CRLF Injection"

Issue - State: closed - Opened by Hipapheralkus 8 months ago - 1 comment
Labels: bug, template

#187 - Update README to include details for Burp Suite Enterprise Edition

Issue - State: closed - Opened by Hannah-PortSwigger 8 months ago
Labels: enhancement

#186 - Propose a bcheck to detect stack traces.

Pull Request - State: closed - Opened by righettod 9 months ago - 2 comments

#185 - Create CVE-2018-11759-Apache mod_jk access control bypass.bcheck

Pull Request - State: closed - Opened by CraigDonkin 9 months ago - 2 comments

#184 - Update README.md

Pull Request - State: closed - Opened by PortSwiggerWiener 9 months ago

#183 - Replace hardcoded User-Agent strings with variable.

Pull Request - State: closed - Opened by DolphFlynn 9 months ago

#181 - CVE-2023-25690 vulnerability script the false positive rate is too high

Issue - State: open - Opened by JaveleyQAQ 9 months ago - 6 comments
Labels: bug, good first issue, template

#180 - Add files via upload

Pull Request - State: closed - Opened by awaisk21 9 months ago - 2 comments

#179 - CVE-2023-23752 Joomla! Webservice - Users,Passwords information disclosure

Pull Request - State: closed - Opened by opcod3r 9 months ago - 4 comments

#178 - Added Text4Shell detection rule

Pull Request - State: closed - Opened by GiriRaj249 9 months ago - 3 comments

#177 - [FEATURE] Add support to send requests to different hosts

Issue - State: open - Opened by slicingmelon 9 months ago - 3 comments
Labels: enhancement

#175 - Adding the scan for Graphql Introspection Query Enabled

Pull Request - State: closed - Opened by j3ssie 9 months ago - 5 comments

#172 - [FEATURE] Implementing a custom baseline request to examine interesting behaviors

Issue - State: open - Opened by j3ssie 9 months ago - 7 comments
Labels: enhancement

#170 - [BUG] Missing request when using two `send request called check` with run for each

Issue - State: closed - Opened by j3ssie 9 months ago - 4 comments
Labels: bug

#169 - Create Perl Jam 2 - RCE.bcheck

Pull Request - State: closed - Opened by Hipapheralkus 10 months ago - 2 comments

#167 - Rename CVE-2023-5244-Microweber < V.2.0-Cross-Site-Scripting.bcheck t…

Pull Request - State: closed - Opened by sl4x0 10 months ago - 2 comments

#162 - Update InsecureContentSecurityPolicy.bcheck

Pull Request - State: closed - Opened by LabMC 11 months ago - 2 comments

#156 - Unexpected error occurred while running BCheck xxxx: Zncf

Issue - State: closed - Opened by nbxiglk0 11 months ago - 4 comments

#151 - CVE-2017-9248

Pull Request - State: closed - Opened by 2009panda 12 months ago - 5 comments

#135 - Added apache-mod_info.bcheck

Pull Request - State: closed - Opened by pyllyukko about 1 year ago - 1 comment

#130 - CVE-2022-0140 - WordPress Visual Form Builder

Pull Request - State: closed - Opened by CeliaTheSeal about 1 year ago - 1 comment

#128 - add xxl job rce and Optimize shiro detection script

Pull Request - State: closed - Opened by QdghJ about 1 year ago - 2 comments

#127 - CVE-2023-39141 Aria2 WebUI - Path Traversal

Pull Request - State: closed - Opened by j0hnZ3RA about 1 year ago - 2 comments

#126 - Add detection of SameSite disabled

Pull Request - State: closed - Opened by righettod about 1 year ago - 4 comments

#123 - Create Detecting hidden input fields for XSS

Pull Request - State: closed - Opened by mrrootsec about 1 year ago - 1 comment

#108 - Enhancement: Access Contents of Specific Headers

Issue - State: open - Opened by wmcsl about 1 year ago - 4 comments
Labels: enhancement

#107 - CVE-2023-37265 - CasaOS Auth Bypass.

Pull Request - State: closed - Opened by DolphFlynn about 1 year ago

#106 - Change host to oastify.com and correct typos.

Pull Request - State: closed - Opened by Hannah-PortSwigger about 1 year ago

#105 - Create waf-bypass.bcheck

Pull Request - State: closed - Opened by brumensywh about 1 year ago - 2 comments

#104 - Add recursive subdirectory import option when import template

Issue - State: closed - Opened by JaveleyQAQ about 1 year ago - 2 comments
Labels: duplicate, enhancement

#103 - Request feature - Response timeout

Issue - State: closed - Opened by Pyvonix about 1 year ago - 6 comments
Labels: enhancement

#102 - Added BCheck scripts (x5)

Pull Request - State: closed - Opened by brumensywh about 1 year ago - 6 comments

#101 - Create template-injection.bcheck

Pull Request - State: closed - Opened by brumensywh about 1 year ago

#99 - CVE-2020-35713 Linksys RE6500 RCE.

Pull Request - State: closed - Opened by DolphFlynn about 1 year ago

#98 - Update BCheckChecker to allow for validation of undeclared variables

Pull Request - State: closed - Opened by Mardy445 about 1 year ago

#97 - Suggestion (Comparison Operators)

Issue - State: open - Opened by xen00rw about 1 year ago - 13 comments
Labels: enhancement

#96 - CVE-2019-17662

Pull Request - State: closed - Opened by DolphFlynn about 1 year ago

#95 - Flag to avoid URL encoding in GET based parameters

Issue - State: open - Opened by ldionmarcil about 1 year ago - 12 comments
Labels: enhancement

#94 - Question

Issue - State: closed - Opened by 0xspade about 1 year ago - 15 comments
Labels: question

#93 - CVE-2023-38035

Pull Request - State: closed - Opened by DolphFlynn about 1 year ago

#92 - CVE-2021-38647

Pull Request - State: closed - Opened by DolphFlynn about 1 year ago

#91 - Issue with Variable Inclusion in [run for each]

Issue - State: closed - Opened by ayadim about 1 year ago - 1 comment
Labels: duplicate, enhancement

#89 - Removing headers: unclear documentation and feature not working

Issue - State: closed - Opened by Pyvonix about 1 year ago - 6 comments
Labels: bug, documentation

#88 - CVE-2023-35078

Pull Request - State: closed - Opened by DolphFlynn about 1 year ago

#86 - Given "directory" feature request

Issue - State: closed - Opened by ldionmarcil about 1 year ago - 5 comments

#85 - Missing dash in host-manager for tomcat normalization bcheck

Pull Request - State: closed - Opened by ldionmarcil about 1 year ago - 1 comment

#84 - Added Spring4Shell.bcheck rule

Pull Request - State: closed - Opened by GiriRaj249 about 1 year ago - 2 comments

#83 - Is `report and issue` the only way to get logged info back from a bcheck ?

Issue - State: closed - Opened by Sim4n6 about 1 year ago - 2 comments
Labels: question

#82 - Enhance: Creating Multiple Issues on 'run for each'

Issue - State: closed - Opened by anakles over 1 year ago - 8 comments
Labels: enhancement

#81 - Create cookie cached on disk bcheck

Pull Request - State: closed - Opened by domwhewell-sage over 1 year ago - 2 comments

#80 - Update CVE-2023-24488 - Avoid false positives

Pull Request - State: closed - Opened by whoissecure over 1 year ago - 1 comment