doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

Can't load burp extension #117

Closed kaktus99eu closed 1 year ago

kaktus99eu commented 1 year ago

Hi there. When i try to load this burp extension got this error:

Burp suite pro v2023.6 java 17.0.1 2021-10-19 LTS OS Windows 10

Traceback (most recent call last): File "C:\Users\\AppData\Roaming\BurpSuite\bapps\296e9a0730384be4b2fffef7b4e19b1f\ext\inql_burp.py", line 83, in from burp_ext.extender import BurpExtender File "C:\Users\\AppData\Local\Temp\tmprrhw0c\burp_ext\extender.py", line 18, in File "C:\Users\\AppData\Local\Temp\tmprrhw0c\inql\burp_ext\attacker_tab.py", line 16, in File "C:\Users\\AppData\Local\Temp\tmprrhw0c\inql\burp_ext\attacker_request.py", line 24, in AttributeError: 'tuple' object has no attribute 'major'

at org.python.core.PyException.doRaise(PyException.java:198)
at org.python.core.Py.makeException(Py.java:1337)
at org.python.core.Py.makeException(Py.java:1341)
at org.python.core.Py.makeException(Py.java:1345)
at org.python.core.Py.makeException(Py.java:1349)
at org.python.pycode._pyx5.f$0(C:\Users\<USER>\AppData\Roaming\BurpSuite\bapps\296e9a0730384be4b2fffef7b4e19b1f\ext\inql_burp.py:83)
at org.python.pycode._pyx5.call_function(C:\Users\<USER>\AppData\Roaming\BurpSuite\bapps\296e9a0730384be4b2fffef7b4e19b1f\ext\inql_burp.py)
at org.python.core.PyTableCode.call(PyTableCode.java:167)
at org.python.core.PyCode.call(PyCode.java:18)
at org.python.core.Py.runCode(Py.java:1386)
at org.python.core.__builtin__.execfile_flags(__builtin__.java:535)
at org.python.util.PythonInterpreter.execfile(PythonInterpreter.java:286)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:568)
at burp.Zbp8.Zc(Unknown Source)
at burp.Ziv6.ZG(Unknown Source)
at burp.Zjav.Zf(Unknown Source)
at burp.Zgbf.lambda$panelLoaded$0(Unknown Source)
at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:539)
at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264)
at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136)
at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635)
at java.base/java.lang.Thread.run(Thread.java:833)
execveat commented 1 year ago

Hey @kaktus99eu! This was caused by an incorrect assumption about Burp versions on my part. It's fixed in the master, you can rebuild from there or grab the JAR from release page: https://github.com/doyensec/inql/releases/tag/v5.0.1