doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

Need to reinstall every time I close burp #121

Closed AviShabat closed 1 year ago

AviShabat commented 1 year ago

Describe the bug Every time I close burp and re-open it, the extension is turned off and when try to activate it it generates an error

To Reproduce Steps to reproduce the behavior:

  1. Install inql extension
  2. Close burp
  3. Re-Open
  4. Try to activate the extension(it turns of automatically)
  5. See error - added at the bottom

Expected behavior Extension staying active from previous session

Screenshots image

Desktop (please complete the following information):

Additional context trace: Traceback (most recent call last): File "C:\Users\avis\AppData\Roaming\BurpSuite\bapps\296e9a0730384be4b2fffef7b4e19b1f\ext\inql_burp.py", line 83, in from burp_ext.extender import BurpExtender File "C:\jython2.7.2\Lib\contextlib.py", line 24, in exit self.gen.next() File "C:\jython2.7.2\Lib\contextlib.py", line 24, in exit self.gen.next() File "C:\Users\avis\AppData\Roaming\BurpSuite\bapps\296e9a0730384be4b2fffef7b4e19b1f\ext\inql_burp.py", line 14, in stickytape_temporary_dir shutil.rmtree(dir_path) File "C:\jython2.7.2\Lib\shutil.py", line 247, in rmtree rmtree(fullname, ignore_errors, onerror) File "C:\jython2.7.2\Lib\shutil.py", line 252, in rmtree onerror(os.remove, fullname, sys.exc_info()) File "C:\jython2.7.2\Lib\shutil.py", line 250, in rmtree os.remove(fullname) OSError: unlink(): an unknown error occurred: C:\Users\avis\AppData\Local\Temp\tmpdujwiz\burp_ext\init__.py

at org.python.core.PyException.doRaise(PyException.java:211)
at org.python.core.Py.makeException(Py.java:1638)
at org.python.core.Py.makeException(Py.java:1642)
at org.python.core.Py.makeException(Py.java:1646)
at org.python.core.Py.makeException(Py.java:1650)
at shutil$py.onerror$16(C:/jython2.7.2/Lib/shutil.py:226)
at shutil$py.call_function(C:/jython2.7.2/Lib/shutil.py)
at org.python.core.PyTableCode.call(PyTableCode.java:173)
at org.python.core.PyBaseCode.call(PyBaseCode.java:306)
at org.python.core.PyBaseCode.call(PyBaseCode.java:158)
at org.python.core.PyFunction.__call__(PyFunction.java:437)
at shutil$py.rmtree$14(C:/jython2.7.2/Lib/shutil.py:256)
at shutil$py.call_function(C:/jython2.7.2/Lib/shutil.py)
at org.python.core.PyTableCode.call(PyTableCode.java:173)
at org.python.core.PyBaseCode.call(PyBaseCode.java:168)
at org.python.core.PyFunction.__call__(PyFunction.java:437)
at shutil$py.rmtree$14(C:/jython2.7.2/Lib/shutil.py:256)
at shutil$py.call_function(C:/jython2.7.2/Lib/shutil.py)
at org.python.core.PyTableCode.call(PyTableCode.java:173)
at org.python.core.PyBaseCode.call(PyBaseCode.java:306)
at org.python.core.PyBaseCode.call(PyBaseCode.java:126)
at org.python.core.PyFunction.__call__(PyFunction.java:416)
at org.python.pycode._pyx5.__stickytape_temporary_dir$1(C:/Users/avis/AppData/Roaming/BurpSuite/bapps/296e9a0730384be4b2fffef7b4e19b1f/ext/inql_burp.py:14)
at org.python.pycode._pyx5.call_function(C:/Users/avis/AppData/Roaming/BurpSuite/bapps/296e9a0730384be4b2fffef7b4e19b1f/ext/inql_burp.py)
at org.python.core.PyTableCode.call(PyTableCode.java:173)
at org.python.core.PyGenerator.__iternext__(PyGenerator.java:161)
at org.python.core.PyGenerator.__iternext__(PyGenerator.java:143)
at org.python.core.PyIterator.next(PyIterator.java:45)
at org.python.core.PyGenerator.generator_next(PyGenerator.java:95)
at org.python.core.PyGenerator$generator_next_exposer.__call__(Unknown Source)
at org.python.core.PyObject.__call__(PyObject.java:450)
at contextlib$py.__exit__$4(C:/jython2.7.2/Lib/contextlib.py:51)
at contextlib$py.call_function(C:/jython2.7.2/Lib/contextlib.py)
at org.python.core.PyTableCode.call(PyTableCode.java:173)
at org.python.core.PyBaseCode.call(PyBaseCode.java:187)
at org.python.core.PyFunction.__call__(PyFunction.java:449)
at org.python.core.PyMethod.__call__(PyMethod.java:171)
at org.python.core.ContextGuard.__exit__(ContextGuard.java:29)
at org.python.pycode._pyx5.f$0(C:/Users/avis/AppData/Roaming/BurpSuite/bapps/296e9a0730384be4b2fffef7b4e19b1f/ext/inql_burp.py:83)
at org.python.pycode._pyx5.call_function(C:/Users/avis/AppData/Roaming/BurpSuite/bapps/296e9a0730384be4b2fffef7b4e19b1f/ext/inql_burp.py)
at org.python.core.PyTableCode.call(PyTableCode.java:173)
at org.python.core.PyCode.call(PyCode.java:18)
at org.python.core.Py.runCode(Py.java:1687)
at org.python.core.__builtin__.execfile_flags(__builtin__.java:535)
at org.python.util.PythonInterpreter.execfile(PythonInterpreter.java:287)
at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
at java.base/java.lang.reflect.Method.invoke(Method.java:578)
at burp.Zm_u.Zz(Unknown Source)
at burp.Zkfl.ZZ(Unknown Source)
at burp.Zb5f.Zv(Unknown Source)
at burp.Zb3r.lambda$panelLoaded$0(Unknown Source)
at java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:577)
at java.base/java.util.concurrent.FutureTask.run(FutureTask.java:317)
at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144)
at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642)
at java.base/java.lang.Thread.run(Thread.java:1589)

Thanks in advance.

AviShabat commented 1 year ago

Update, it did not happen today, will re-open if it comes back.