doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

Add loading indicator #107

Closed execveat closed 1 year ago

execveat commented 1 year ago

The 'Run Scanner' button should change the visual state to show that InQL is working (this can take a couple of seconds for a large schema).