doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.53k stars 158 forks source link

fix: small error #81

Closed 0xflotus closed 1 year ago

execveat commented 1 year ago

Thanks! The development goes on in the dev branch though, so in the future please submit pull requests there.