doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.52k stars 156 forks source link

Improve readability of Python exceptions #66

Closed execveat closed 1 year ago

execveat commented 1 year ago

Is your feature request related to a problem? Please describe. Java stackstrace is hard to understand and it's pretty much useless for InQL anyway.

Describe the solution you'd like Implement this solution or a similar technique: https://github.com/securityMB/burp-exceptions

execveat commented 1 year ago

Should be fixed now.