Professional

BCheck Helper

More easily find and import BCheck scripts into Burp Suite - by loading them from either a remote GitHub repository or local filesystem - with BCheck Helper.

Relevant BChecks can be found by searching for keywords or tags within the scripts. These can then be exported to the filesystem or copied to the clipboard to facilitate their import and subsequent use within Burp Suite.

Once loaded, BCheck Helper will add a tab into Burp Suite titled 'BCheck Helper' - this will contain two sub-tabs:

  • Store - this shows all BChecks that have been retrieved from the repository.
  • Settings - this allows configuration of the BApp.

Author

Author

Josh S, PortSwigger & Dolph Flynn

Version

Version

2.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

04 January 2024

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.