scanner » Page 2 » Developer.Team

Winsoft Image Acquisition Component Suite for FireMonkey v1.5 Full Source for Delphi XE2 - 11

Winsoft Image Acquisition Component Suite for FireMonkey v1.5 Full Source for Delphi XE2 - 11
Winsoft Image Acquisition Component Suite for FireMonkey v1.5 Full Source for Delphi XE2 - 11


Delphi and C++ Builder components to acquire images from scanner devices.

Uses standard Windows Image Acquisition API
Supports interactive and non-interactive image scanning
Supports flip, rotate, crop, scale, stamp filters
Supports BMP, PNG, GIF, JPEG and TIFF images
Available for Delphi/C++ Builder XE2 - 11
Source code is included in registered version
Royalty free distribution
Read more

Burp Suite Professional 2022.1 Beta

Burp Suite Professional 2022.1 Beta
Burp Suite Professional 2022.1 Beta


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional 2021.8.3 Build 9673

Burp Suite Professional 2021.8.3 Build 9673
Burp Suite Professional 2021.8.3 Build 9673


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional 2021.8.1 Build 9276

Burp Suite Professional 2021.8.1 Build 9276
Burp Suite Professional 2021.8.1 Build 9276


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional 2021.5.3 Build 8265

Burp Suite Professional 2021.5.3 Build 8265
Burp Suite Professional 2021.5.3 Build 8265


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

Burp Suite Professional 2021.5.1 Build 7814

Burp Suite Professional 2021.5.1 Build 7814
Burp Suite Professional 2021.5.1 Build 7814


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more

BYTESCOUT BarCode Generator SDK v7.0.0.1145

BYTESCOUT BarCode Generator SDK v7.0.0.1145
BYTESCOUT BarCode Generator SDK v7.0.0.1145


Bytescout BarCode Generator is able to generate and export barcode into image (PNG, JPG, TIFF, GIF).
This is a free barcode generator software compatible with Excel, Word, PowerPoint and other document editors by the Copy/Paste commands so if you’re looking for a free barcode generator excel it’s the simplest solution. GS1 and EAN barcode generation is supported also so an easy way to try EAN bookland barcode generator and gs1 barcode generator are to download Bytescout BarCode Generator for free.
Read more

Burp Suite Professional 2020.9.2 Build 4265

Burp Suite Professional 2020.9.2 Build 4265
Burp Suite Professional 2020.9.2 Build 4265


Burp has pioneered the use of highly innovative out-of-band techniques (OAST) to augment the conventional scanning model. The Burp Collaborator technology allows Burp to detect server-side vulnerabilities that are completely invisible in the application’s external behavior, and even to report vulnerabilities that are triggered asynchronously after scanning has completed.
Read more