doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.52k stars 156 forks source link

Fix #48 #57

Closed execveat closed 1 year ago

execveat commented 1 year ago

There is a small bug caused by Burp versions being floats not ints. Incorrect casting cause an exception, but it got masked by encompassing try/except.