doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

Add 'Points of Interest' scanner #101

Closed execveat closed 1 year ago

execveat commented 1 year ago

Provide a keyword scanning functionality. This issue is about scanning GraphQL schema, although in future we might consider scanning GraphQL requests seen in proxy traffic as well.