doyensec / inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
https://doyensec.com/
Apache License 2.0
1.51k stars 156 forks source link

Add normal Burp shortcuts #95

Closed execveat closed 11 months ago

execveat commented 1 year ago

Ctrl+R - Send to Repeater, Ctrl+I - Send to Intruder, that kind of thing doesn't work right now in custom editors.

execveat commented 11 months ago

This should be working now (in dev), thanks to @lokiuox!