Aug. 13, 2023, 12:05 p.m. | bob van der staak

InfoSec Write-ups - Medium infosecwriteups.com

By making use of Bchecks in Burp suite

Introduction

When doing a web application pentest Burp Suite is one of the go to tools.

A few weeks ago Portswigger released a new feature called Bcheck scripts. Which can be found in version 2023.6 and it is a very useful new feature.

In this article, I will tell you what BCheck Scripts are, how you can write them, and for what you should use them. It will help you speed up …

burpsuite ethical hacking pentesting security web application security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cybersecurity Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 300) non-client

Invoice Compliance Reviewer

@ AC Disaster Consulting | Fort Myers, Florida, United States - Remote

Technical Program Manager II - Compliance

@ Microsoft | Redmond, Washington, United States

Head of U.S. Threat Intelligence / Senior Manager for Threat Intelligence

@ Moonshot | Washington, District of Columbia, United States

Customer Engineer, Security, Public Sector

@ Google | Virginia, USA; Illinois, USA