< Go Back

Findnig Vulns with BChecks 🔍

Elevating Security Testing using BurpSuite's BChecks

   Hey everyone! 🌟

     An update! I’ve recently wrote a blog post about BChecks in Burp Suite, and I’m stoked to say it’s not just chilling in my drafts anymore. It’s out there, basking in the glory of not just on my company’s blog, but also on a popular cybersecurity community blog, BreachForce. 🎉 (And here I am, upgrading from my cozy personal blog corner to the big league!)


/woot_woot

   This piece is starting point on BChecks, I’ve explored the whole nine yards - what BChecks are, their role in turning security testing from a snooze fest into something slick by automating the yawn-inducing parts, and of course, the all-important ‘how-to’ of writing a BCheck complete with the syntax and a variety of examples to guide through each step. 📝


   I’ve tried making the blog engaging and understandable as much as possible, so that it doesn’t look like any old technical manual.


Curious? You can jump over to Company’s Blog Page or BreachForce.


    Also, I’ve been working on some BChecks of my own and have uploaded them to my GitHub repo.

Take a gander here: My GitHub BChecks Repo.


/mind_it

   Stay tuned for more wisdom nuggets as I lazily upload only 2 posts annually.

Thats all for now! 🚀

^ Back to Top