• Stars
    star
    1,510
  • Rank 30,841 (Top 0.7 %)
  • Language
    Python
  • License
    Apache License 2.0
  • Created over 6 years ago
  • Updated 3 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

InQL v5.0 - Burp Extension for Advanced GraphQL Testing

Doyensec Research Island GitHub GitHub release (latest by date) GitHub Release Date GitHub milestone dev branch ahead by GitHub contributors GitHub issues by-label GitHub issues by-label

๐Ÿš€ Introduction

Welcome to InQL v5.0, a major update for our open-source GraphQL testing tool. This version provides new and improved features aimed at enhancing your GraphQL testing capabilities, making it more efficient and effective.

We appreciate your trust in InQL. Happy testing!

โš ๏ธ Significant Updates and Breaking Changes

We've strategically revised certain aspects of InQL v5.0, leading to the deprecation of some features from v4. Notably, standalone and CLI modes, the embedded GraphiQL server, and the Timer tab are no longer available.

This streamlining allows us to focus on refining InQL's core functionality, though we recognize it may affect your established workflows. This is especially pertinent as some of these features were highlighted in the renowned Black Hat GraphQL book.

Our goal is to achieve full feature parity with v4 in the upcoming v5.1 version. In the interim, please consider using the last v4.0.7 release or building InQL from the v4 branch.

โ— GQLSpection - The Successor of Standalone and CLI Modes

In order to simplify our code base, standalone mode and CLI, which allowed for InQL use outside of Burp, have been removed in InQL v5.0. These functionalities are now bundled within GQLSpection, a multi-use CLI tool and a Python 2/3/Jython compatible library.

GQLSpection facilitates sending introspection queries, parsing results, generating queries and mutations, and executing Points of Interest searches.

โ— Deprecation of the Timer Tab

The Timer tab from InQL v4 has been discontinued in v5.0, as Burp's built-in Logger tool offers a more accurate and thorough alternative for visualizing query execution times. Here's a quick guide to use Burp's Logger instead:

  • Enter the GraphQL endpoint as your search term.
  • Show the "Start response timer" & "End response timer" columns.
    • End response timer: This denotes the time taken by the server to completely send back the response. It mirrors the data provided by the deprecated Timer tab but is more precise.
    • Start response timer: This represents the time taken by the server to process the response before starting to send it back, a crucial metric for DoS conditions.

โ— GraphiQL and Circular Relationship Detection

Owing to time constraints, these features are temporarily absent from the v5.0 release. However, we're dedicated to reintroducing them in v5.1.

๐ŸŒŸ Features

The InQL user interface is equipped with two primary components: the Scanner and the Attacker.

๐Ÿ”Ž Scanner

scanner.mp4

The Scanner is the core of InQL v5.0, where you can analyze a GraphQL endpoint or a local introspection schema file. It auto-generates all possible queries and mutations, organizing them into a structured view for your analysis.

โœ… Customizable Scans

InQL v5.0 offers the flexibility to customize your scans. Adjust the depth of generated queries or the number of spaces used for indentation. You can also perform 'Points of Interest' scans to detect potential vulnerabilities in the GraphQL schema.

โœ… Points of Interest Analysis

After running a Points of Interest scan, you are presented with a rich data set covering a variety of potential vulnerabilities. You can enable or disable these categories according to your needs.

โœ… Enhanced Interactions with Burp

InQL v5.0 seamlessly integrates with Burp, enabling you to generate queries directly from any GraphQL request in Burp. You can also send auto-generated queries to other Burp tools for further analysis.

โœ… Custom Headers

You have the ability to set custom headers per domain, with the domain list auto-populated from observed traffic.

โš”๏ธ Attacker

attacker.mp4

The Attacker component lets you run batch GraphQL attacks, which can be useful for circumventing poorly implemented rate limits.

๐Ÿ“ Burp's Native Message Editors

Burp's native message editors now come with an additional 'GraphQL' tab, providing an efficient way to view and modify GraphQL requests.

image

โฌ‡๏ธ Installation

To successfully install InQL v5.0, ensure you meet the following requirements:

Burp:

  • Support is only provided for the most recent version of Burp.
  • Compatible with both "Professional" and "Community" editions.

Java:

  • The Montoya API needs Java 17 or later.

๐Ÿ’ป Building the InQL extension from git

  1. Install Java 17+, for example in Debian-based distros:
$ sudo apt install -y openjdk-17-jdk
$ java --version
openjdk 17.0.6 2023-01-17
  1. Clone the repo and pull submodules:
$ git clone https://github.com/doyensec/inql
$ cd inql
$ git checkout dev
$ git submodule init
$ git submodule update
  1. Build the InQL extension:
$ ./gradlew

Load the file build/InQL.jar into Burp as a Java extension.

๐Ÿ› ๏ธ Setting up development environment

After building InQL as described above, you can prepare your development environment.

Begin by setting up a virtual environment with Python 2.7 for Jython compatibility. Note that necessary headers are required to build libraries with pip. For instance, using virtualenv:

$ sudo apt install -y python2.7 python2.7-dev python2-setuptools-whl python2-pip-whl python3-virtualenv
$ virtualenv -p python2.7 ./venv/

Using venv, pyenv, etc will also work.

Once you have the venv set up, activate it and install development requirements:

$ . ./venv/activate
$ pip install -r requirements_dev.txt

Install the GQLSpection from a submodule (as a development library so you can edit it directly):

$ pip install -e lib/GQLSpection/

Install pre-commit script to automatically run checks before each commit:

$ pre-commit install

Now a bunch of tests, including isort and pylint, should run on each commit. However, it will also change the files if necessary and cancel commit in this case for you to inspect. So, make sure to check what's up, manually add the changes (git add) and run git commit again (as the original commit didn't go through).

Your environment is ready for development of InQL! Note that GQLSpection requires its own setup. Oh, and if the GQLSpection submodule gets out of date you'll see a message about it in git status. Fix it by running:

$ git submodule update

(this can also be done automatically when needed by modifying ~/.gitconfig)

๐Ÿค Contributing

InQL thrives on community contributions. Whether you're a developer, researcher, designer, or bug hunter, your expertise is invaluable to us. We welcome bug reports, feedback, and pull requests. Your participation helps us continue to improve InQL, making it a stronger tool for the community.

Interactions are best carried out through the Github issue tracker, but you can also reach us on social media (@Doyensec). We look forward to hearing from you!

๐Ÿ‘ฅ Contributors

A special thanks to our contributors. Your dedication and commitment have been instrumental in making InQL what it is today.

Current:

Historical:

This project was made with support of Doyensec.

Doyensec Research

More Repositories

1

electronegativity

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.
JavaScript
953
star
2

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)
Python
779
star
3

awesome-electronjs-hacking

A curated list of awesome resources about Electron.js (in)security
558
star
4

burpdeveltraining

Material for the training "Developing Burp Suite Extensions โ€“ From Manual Testing to Security Automation"
Java
345
star
5

wsrepl

WebSocket REPL for pentesters
Python
194
star
6

Session-Hijacking-Visual-Exploitation

Session Hijacking Visual Exploitation
JavaScript
189
star
7

PESD-Exporter-Extension

PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams
HTML
94
star
8

ajpfuzzer

A command-line fuzzer for the Apache JServ Protocol (ajp13)
Java
91
star
9

safeurl

A Server Side Request Forgery (SSRF) protection library. Made with ๐Ÿ–ค by Doyensec LLC.
Go
89
star
10

CSPTBurpExtension

CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.
Java
79
star
11

Prototype-Pollution-Gadgets-Finder

Python
73
star
12

StandardizedImageProcessingTest

A test suite built with Mocha/Chai to test for behavioral differences between image libraries for the web
JavaScript
68
star
13

PoiEx

๐ŸŒ Visualize and explore IaC โœ’๏ธ Create and share notes in VS Code ๐Ÿค Sync notes and findings in real-time with friends
TypeScript
68
star
14

GQLSpection

GQLSpection - parses GraphQL introspection schema and generates possible queries
Python
64
star
15

HopperTheme

Doyensec theme for the Hopper Disassembler - chill and functional for long RE nights
55
star
16

oidc-ssrf

An Evil OIDC Server
Go
49
star
17

cloudsec-tidbits

Blogpost series showcasing interesting cloud - web app security bugs
HCL
44
star
18

confuser

Dependency Confusion Security Testing Tool
Python
39
star
19

vbox-fuzz

Companion to the "Introduction to VirtualBox security research" Blog Post
C++
29
star
20

CVE-2022-39299_PoC_Generator

A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-saml
Python
17
star
21

VSCode_PoC_Oct2019

Proof of Concept for a VSCode Python Extension Code Execution Vulnerability
Python
16
star
22

r2pickledec

Pickle decompiler plugin for Radare2
C
14
star
23

imagemagick-security-policy-evaluator

The ImageMagick Security Policy Evaluator allows developers and security experts to check if an XML Security Policy is hardened against a wide set of malicious attacks. It assists with the process of reviewing such policies, which is usually a manual task, and helps identify the best practices for ImageMagick deployments.
JavaScript
14
star
24

electronegativity-action

The action integrates Electronegativity, a tool to identify misconfigurations and security anti-patterns in Electron applications, into GitHub CI/CD.
14
star
25

webext_boilerplate

Web extension boilerplate files for web application testers.
JavaScript
7
star
26

db-race-conditions-playground

Database Race Condition Playground. Made with ๐Ÿงก by Doyensec LLC.
JavaScript
6
star
27

ThereAreBugsEverywhere

Doyensec Wallpapers - ThereAreBugsEverywhere Theme
5
star
28

libajp13

AJPv1.3 Java Library
Java
4
star
29

wallet-info

A web service providing Ethereum Dapp information. Made with ๐Ÿ–ค by Doyensec LLC.
Go
4
star
30

SoloKeys-2020Q1-fw-downgrade-PoC

SoloKeys firmware downgrade proof of concept
Python
3
star
31

libressl-portable

C
1
star