doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

Handle Burp versions without a minor component. #116

Closed DolphFlynn closed 1 year ago

DolphFlynn commented 1 year ago

Current Burp Early Adopter version is 2023.6 which causes IndexOutOfBoundsException.

execveat commented 1 year ago

Thank you for raising the issue! I implemented your suggestion in https://github.com/doyensec/inql/commit/6d6700ba552c50f3b82d50dd76d9905fd43f9429.