doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.53k stars 158 forks source link

Fixed bug that will have disabled HTTP/2 on burp editon before August #85

Closed matteoldani closed 1 year ago

matteoldani commented 1 year ago

The title is self-explanatory. I believe that the conditions were not logically correct.

execveat commented 1 year ago

Thanks! We're dropping support for old Burp versions in dev branch, so this fix only applies to master. If there are any other annoyances in 4.x, we might bundle them into last minor release as 5.x carries breaking changes and some users might prefer to stay on 4.x.