doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

InQL v5.0 #115

Closed execveat closed 1 year ago

execveat commented 1 year ago

Hi! We're proud to announce a new major release. InQL is loaded as a Java (well, Kotlin) extension now, but the majority of code is still Jython.

I've tried to match the Burp's UI style, but couldn't figure out how to make the main button orange, so that's hardcoded. The UI will receive more polish in the next release and then once stabilized we'll rewrite it in Kotlin.