request » Page 2 » Developer.Team

Burp Suite Professional Edition v2022.2.1 x64 Full Activated + Extensions

Burp Suite Professional Edition v2022.2.1 x64 Full Activated + Extensions
Burp Suite Professional Edition v2022.2.1 x64 Full Activated + Extensions


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

xRay v1.8.4 - is a powerful security assessment tool

xRay v1.8.4 - is a powerful security assessment tool
xRay v1.8.4 - is a powerful security assessment tool


xray is a powerful security assessment tool, built by a number of experienced frontline security practitioners, the main features are:

The detection speed is fast . The packet sending speed is fast; the vulnerability detection algorithm is efficient.
Wide range of support . It can support everything from OWASP Top 10 general vulnerability detection to various CMS framework POCs.
Code quality is high . The personnel who write the code are of high quality, and the reliability of the code is improved through multi-layer verification such as Code Review, unit testing, and integration testing.
Advanced customizable . Various parameters of the engine are exposed through the configuration file, and functions can be greatly customized by modifying the configuration file.
Read more

TMS XData v5.4 Full Source for Delphi XE2-Delphi 11 Alexandria

TMS XData v5.4 Full Source for Delphi XE2-Delphi 11 Alexandria
TMS XData v5.4 Full Source for Delphi XE2-Delphi 11 Alexandria


Delphi framework for multi-tier REST/JSON HTTP/HTTPS application server development and ORM remoting.

Feature overview
Server based on REST/JSON architecture style
Easily accessible from different client platforms like .NET, Java, jаvascript, since it's REST/JSON based
Uses standard POST, GET, PUT and DELETE HTTP methods for data request and data modification operations
Partial update of objects (PATCH)
Read more

Burp Suite Professional 2022.1 Beta

Burp Suite Professional 2022.1 Beta
Burp Suite Professional 2022.1 Beta


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

TMS XData v5.3.0.1 Full Source for Delphi XE2-Delphi 11 Alexandria

TMS XData v5.3.0.1 Full Source for Delphi XE2-Delphi 11 Alexandria
TMS XData v5.3.0.1 Full Source for Delphi XE2-Delphi 11 Alexandria


Delphi framework for multi-tier REST/JSON HTTP/HTTPS application server development and ORM remoting.

Feature overview
Server based on REST/JSON architecture style
Easily accessible from different client platforms like .NET, Java, jаvascript, since it's REST/JSON based
Uses standard POST, GET, PUT and DELETE HTTP methods for data request and data modification operations
Partial update of objects (PATCH)
Read more

ACME (Let's Encrypt Protocol) Component for Delphi v1.3​ Source

ACME (Let's Encrypt Protocol) Component for Delphi v1.3​ Source
ACME (Let's Encrypt Protocol) Component for Delphi v1.3​ Source


TExecuteACME component let you request a "Let's Encrypt" certificate for you domain. The component supports HTTP Challenge, you can use a self hosted WebServer (TidHTTPServer) to validate the certificate or use the OnHttpChallenge event to store the challenge reply on your website. In both case you need to manage the domain's HTTP (not HTTPS) server.
Read more

Burp Suite Professional 2021.8.3 Build 9673

Burp Suite Professional 2021.8.3 Build 9673
Burp Suite Professional 2021.8.3 Build 9673


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional 2021.8.1 Build 9276

Burp Suite Professional 2021.8.1 Build 9276
Burp Suite Professional 2021.8.1 Build 9276


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more