doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.52k stars 156 forks source link

The latest version of inql_burp.py loaded in burpsuite will report an error #42

Closed anbol closed 2 years ago

anbol commented 2 years ago

image

thypon commented 2 years ago

Please provide the information required to triage this bug as advised in the bug report template. https://github.com/doyensec/inql/blob/master/.github/ISSUE_TEMPLATE/bug_report.md