requests » Page 5 » Developer.Team

Burp Suite Professional 2021.5.1 Build 7814

Burp Suite Professional 2021.5.1 Build 7814
Burp Suite Professional 2021.5.1 Build 7814


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

West Wind Web Surge Professional 1.23

West Wind Web Surge Professional 1.23
West Wind Web Surge Professional 1.23


We believe that testing HTTP requests and load testing a site should be easy. It's something that should take a few minutes to set up and then run on a regular basis during the development process, so that you can monitor performance of your sites while you are building them. We built West Wind WebSurge with developers and testers in mind to make it easy to create HTTP requests or entire sessions, and then easily play back either individual URLs for API or response testing, or for full-on stress testing under heavy load. It's easy to share sessions that are plain text files and can be stored on disk with projects, shared folders or cloud drive storage or via source control for all users access.
Read more

YourKit Profiler for .NET 4.5.7

YourKit Profiler for .NET 4.5.7
YourKit Profiler for .NET 4.5.7


YourKit .NET Profiler utilizes many .NET and Windows features to obtain information about methods and times with the minimum overhead. CPU profiles can be visualized as call trees or lists of hot spots. Smart what if feature allows you to evaluate performance gains of the supposed optimizations without re-profiling the application.
Read more

WebMocks 2.0

WebMocks 2.0
WebMocks 2.0


Library for stubbing and setting expectations on HTTP requests in Delphi with DUnitX.

by Appercept Ltd. (https://appercept.com)
Category: Libraries
IDE: Delphi
Edition: See IDE
Subscription: Not Required
Tags: tdd, testing, stubbing, mocking, http, web
Size: 0.13MB
Read more

Burp Suite Professional 2020.9.2 Build 4265

Burp Suite Professional 2020.9.2 Build 4265
Burp Suite Professional 2020.9.2 Build 4265


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

CBFS Filter 2020 v20.0.7506 for Delphi/C++ Builder 6 - 10.4 Sydney

CBFS Filter 2020 v20.0.7506 for Delphi/C++ Builder 6 - 10.4 Sydney
CBFS Filter 2020 v20.0.7506 for Delphi/C++ Builder 6 - 10.4 Sydney


A filter driver library that allows you to track and control filesystem, registry, and process manager operations. CBFS Filter allows you to intercept and react to filesystem, registry, and process manager operations as they occur. Advanced filter rules ensure that your application only gets notified of the operations that you actually care about, and intelligent access rules enable you to enforce access restrictions with no additional effort. Without writing a single line of driver code, you'll be able to modify data, encrypt files on-the-fly, control access, and block requests entirely.
Read more