• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

application

  1. itsMe

    Web Application Hacking and Penetration Testing

    Description A website vulnerability is a weakness or misconfiguration in a website or web application code that allows an attacker to gain some level of control of the site, and possibly the hosting server. Most vulnerabilities are exploited through automated means, such as vulnerability...
  2. itsMe

    MailWizz v2.1.3 - Email Marketing Application - Nulled

    With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing...
  3. itsMe

    PlayTube v2.8 - Mobile Video & Movie Sharing Android Native Application (Import / Upload)

    PlayTube Android App is a social video sharing app for the Powerfull Playtube PHP Sharing Video Script with playtube users can Interact with lasted videos and like and comment and more, now using the application is easier, and more fun...
  4. itsMe

    MailWizz v2.1.0 - Email Marketing Application - Nulled

    With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing...
  5. itsMe

    SourceLeakHacker - A Multi Threads Web Application Source Leak Scanner

    🐛 A multi threads web application source leak scanner. Hidden content
  6. itsMe

    Ninjasworkout: Vulnerable NodeJS Web Application

    Damn Vulnerable NodeJS Application. ADDED BUGS     Prototype Pollution     No SQL Injection     Cross-site Scripting     Broken Access Control     Broken Session Management     Weak Regex Implementation     Race Condition     CSRF -Cross-Site Request Forgery     Weak Bruteforce Protection    ...
  7. itsMe

    IPTVnator v0.9.0 - IPTV Player Application

    IPTVnator is a video player application that provides support for the playback of IPTV playlists (m3u, m3u8). The application allows to import playlists by using remote URLs or per file upload from the file system. Additionally there is a support of EPG information XMLTV-based which can be...
  8. itsMe

    Nimble Messaging v2.5.5 - Professional SMS Marketing Application For Business

    Nimble Messaging Mobile Bulk Sms Marketing Application For Businesses intergrated with Twilio sms, plivo sms, nexmo sms and signal wire sms gateway https://codecanyon.net/item/nimble-messaging-professional-sms-marketing-application-for-business/18599385 Hidden content
  9. itsMe

    LaraClassifier v10.1.0 - Classified Ads Web Application - Nulled

    LaraClassifier is the most powerful Classified Ads Web Application in the market. An Open Source and modulable classified app having a fully responsive design. It is packed with lots of features. https://codecanyon.net/item/laraclassified-geo-classified-ads-cms/16458425 Hidden content
  10. LSDeep

    [Codecanyon] Mini Point Of Sale Application Android + iOS Fully Offline Last Upadte Latest update: 25/08/2021 (Tested/Debugged)

    Product Descriptions: This is a Point of Sale app that can perform sell action locally in the device for use in coffee shop or retails outlets. It use SQLite Database to store all system data so no internet connection required. With this application, you are assured to save time-consumming...
  11. itsMe

    Phyton Tsunami-Fi - Simple multi-tool bash application for Wi-Fi attacks

    Tsunami-Fi is simple multi-tool bash application for Wi-Fi WPS PixieDust and NullPIN attack, Wi-Fi Handshake attack, help with MITM attacks. Options     Window resize disable option     English language     Skip intro option     Skip update check     Skip check required instruments     Disable...
  12. itsMe

    Warf: Web Application Reconnaissance Framework

    WARF: Web Application Reconnaissance Framework WARF is a Recon framework for the web application. It comprises different tools to perform information gathering on the target such as subdomain enumeration, directory Bruteforce, gathering all sorts of endpoints like Wayback URLs, JS URLs...
  13. itsMe

    MailWizz v2.0.28 - Email Marketing Application - Nulled

    With MailWizz not only that you will be able to properly handle email marketing for your own purposes but you can also become an Email Service Provider for your customers, since MailWizz integrates easily with payment gateways like Paypal and it offers all the needed tools to create pricing...
  14. itsMe

    pFuzz: bypass web application firewall

    What is pFuzz pFuzz is a tool developed in the python language to have advanced fuzzing capability in web application research. Since the application has a modular structure, it has the ability to quickly add new found / to be found WAF bypassing methods to pFuzz and test it on all other WAFs...
  15. itsMe

    Stake v1.12.0 - Online Casino Gaming Platform | Laravel Single Page Application | PWA

    Stake is a casino platform for playing online games such as Blackjack, Roulette, Dice, Heads or Tails, Video Poker and more. https://codecanyon.net/item/stake-online-casino-gaming-platform-single-page-application/25370124 Hidden content
  16. itsMe

    Web application Penetration Testing

    Description Are you a beginner and looking to break into the AppSec field? Don’t know where to start your Application Security journey? Curious to know what it takes to get started with Bug Bounties? Then, this course is a great start for you. This practical web application penetration testing...
  17. B

    Web Application Hacking With Burp-Suite

    Description ــــــــــــــــــــــــــ This course will introduce Burp Suite and demonstrate the common modules and tools used by web application hackers to find and exploit vulnerabilities. This course provides practical examples through the PortSwigger labs and DVWA to help solidify the...
  18. itsMe

    XeroChat v6.2.1 - Best Multichannel Marketing Application (SaaS Platform) - Nulled

    XeroChat, a multichannel marketing application, is an ultimate white-label SaaS software with an all-in-one solution for your business to grow. It offers all-powerful tools like Facebook Messenger BOT, Facebook Comment Auto Reply & Private Reply, Facebook Auto Comment Tools, Instagram Auto...
  19. itsMe

    Ultimate SMS v3.0.1 - Bulk SMS Application For Marketing - Nulled

    Ultimate SMS is a powerful, flexible, and User-friendly Bulk SMS Marketing Application. It’s also an all-in-one solution for your SMS marketing. It’s easy to use & install. https://codecanyon.net/item/ultimate-sms-bulk-sms-application-for-marketing/20062631 Hidden content
  20. itsMe

    jSQL Injection v0.85 - Java application for automatic SQL database injection

    jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open-source, and cross-platform (Windows, Linux, Mac OS X). It is also part of the official penetration testing distribution Kali Linux and is included in other distributions like...
Back
Top