Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

Enterprise EditionProfessional

BCheck definitions

  • Last updated: April 18, 2024

  • Read time: 1 Minute

BChecks are custom scan checks that you can create and import. Burp Scanner runs these checks in addition to its built-in scanning routine, helping you to target your scans and make your testing workflow as efficient as possible.

Each BCheck is defined as a plain text file with a .bcheck file extension. These files use a custom definition language to specify the behavior of the check.

This section explains how the BCheck definition language works, with a reference of all available keywords and some worked examples.

Note

You can share your BChecks and download new ones via the BChecks GitHub repository. This includes example checks created by PortSwigger, as well as BChecks developed by the Burp Suite community.

For information on contributing to the BChecks repository, see the Contributing readme page.

Managing BChecks in Burp Suite Professional

For information on how to manage BChecks in Burp Suite Professional, including importing definition files and creating new definitions from a template, see BChecks (Burp Suite Professional).

Managing BChecks in Burp Suite Enterprise Edition

For information on how to manage BChecks, and other extensions, in Burp Suite Enterprise Edition, see Extensions in Burp Suite Enterprise Edition.

Was this article helpful?