individual » Page 2 » Developer.Team

West Wind Web Surge Professional 1.23

West Wind Web Surge Professional 1.23
West Wind Web Surge Professional 1.23


We believe that testing HTTP requests and load testing a site should be easy. It's something that should take a few minutes to set up and then run on a regular basis during the development process, so that you can monitor performance of your sites while you are building them. We built West Wind WebSurge with developers and testers in mind to make it easy to create HTTP requests or entire sessions, and then easily play back either individual URLs for API or response testing, or for full-on stress testing under heavy load. It's easy to share sessions that are plain text files and can be stored on disk with projects, shared folders or cloud drive storage or via source control for all users access.
Read more

Burp Suite Professional 2020.9.2 Build 4265

Burp Suite Professional 2020.9.2 Build 4265
Burp Suite Professional 2020.9.2 Build 4265


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional Edition v2020.7

Burp Suite Professional Edition v2020.7
Burp Suite Professional Edition v2020.7


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional Edition v2020.6.0

Burp Suite Professional Edition v2020.6.0
Burp Suite Professional Edition v2020.6.0


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

NCover Code Central v5.5.4144.642

NCover Code Central v5.5.4144.642
NCover Code Central v5.5.4144.642


NCover Code Central seamlessly pulls together your coverage data from any of the NCover products used by your team. Managers are able to see project overviews at-a-glance, monitor team-wide trends, and drill down into the details when needed. With just a few clicks, managers can set thresholds to ensure that your team is testing effectively and writing quality code. Developers and QA members can log-in from their desktops and view, not only how they are doing, but how their entire team is trending. This helps teams stay transparent and on task.
Read more