Zero-attacker is an multipurpose hacking tool with over 12 tools

Overview

Zero Attacker

  • Zero Attacker is bunch of tools which we made for people.These all tools are for purpose of ethical hacking and discord tools.

  • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under there name would be affected by the MIT Licence

  • Where is code? For now we Are not providing the source Code

  • Remember to use this tool on your own purpose no wrong use of it

  • This is still a beta version of the tools if you find any issue let us know :DD

  • We have 45+ stars and my account got flagged

More Stars?

  • As we will reach 25 stars, we will add (self bot(discord), GeoIP)
  • As we will reach 50 stars, We will add (Facebook spammer, number spammer, reverse shell and many more )
  • As we reach 100 stars the code will be public

Getting Started

License

  • Zero-Tool is under the MIT License
  • Using it without giving us credit would lead to Breaking the License law

Preview

image

Developer

  • Asjad#0060, Dev7knight#3544 is the Developer of this Zero Attacker
  • Contact for any kind of help

Asjad Personal Site

Knight Personal Site BETA

Asjad Discord Server

Knight Discord Server

  • Zero Tool

Zero-attacker

Comments
  • Command not found

    Command not found

    After running zero-tool.py, script appeared on Terminal successfully, but when I return the command with number 1-6 it says command not found. I'm running os on vsc.

    opened by lunox93 4
  • No module named colorama

    No module named colorama

    Traceback (most recent call last): File "zero-tool.py", line 2, in from colorama import Fore ImportError: No module named colorama Tried installing colorama and it was already installed

    opened by sh1d0wg1m3r 2
  • broken code

    broken code

    Traceback (most recent call last): File "<Discord-Token-BruteForce.py>", line 3, in File "", line 19, in TypeError: encode() argument 'encoding' must be str, not builtin_function_or_method

    opened by KilluaZo1dyck 2
  • Problem with bat file

    Problem with bat file

    The bat file gives error and closes itself could you help me? I would just like to use this program for an discord mass dm bot, if you have any information on that topic it would be really helpful for me. Thank you in advance.

    opened by MehmetAliGundogan 1
  • Clueless

    Clueless

    i don't know how to run it aslo do i have to download colorama>=0.4.4 discord.py>=1.5.1 pyinstaller pynput pyarmor requests ipapi IPy geocoder carrier timezone bs4 json hashlib httpx_socks urllib concurrent.futures oncurrent.futures pyautogui pywebcopy discord.py pypresence all of this? to make it work and do i need python 3.9?

    opened by 6smol 1
  • Suggestion: Function to backup Guilds + Friends to a text file.

    Suggestion: Function to backup Guilds + Friends to a text file.

    Function to:

    • Backup friends with their username + tag
    • Backup joined guilds with the name + invite.

    It would be great to be able to do this with both your own account and others using tokens. Imagine if you could just yoink someone's guild invites to troll them. Not that I would use that much, I only need this function to make sure I don't lose my online friends permanently.

    opened by N3xIALIST 1
  • copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • Timezone error

    Timezone error

    I am getting these errors, how do i fix it?

    ERROR: Could not find a version that satisfies the requirement timezone (from versions: none) ERROR: No matching distribution found for timezone

    opened by DiscordHacker34 0
Releases(zero-attacker)
  • zero-attacker(Jan 23, 2022)

    Zero Attacker

    • 0.1.0.1 VERSION IS HERE

    • Zero Attacker is a bunch of tools that we made for people. These all tools are for purpose of ethical hacking and discord tools.

    • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under their name would be affected by the MIT Licence

    • Where is code? For now, we Are not providing the source Code

    • Remember to use this tool for your purpose no wrong use of it

    • Beta version finished Version 0.1 Here

    Note this is both Installer and Exe

    • If you wanna install the whole project download the Exe file. It will automatically install the whole Zero-attacker
    • If you wanna run it manually then install the zip file and extract it
    Source code(tar.gz)
    Source code(zip)
    zero-tool.exe(6.43 MB)
    zero-tool.zip(16.27 MB)
Owner
Asjad
I'm Asjad.im learning coding | :DDD Pog Free Hosting https://www.rainbowstudiohosting.tk/
Asjad
A simple Outline Server Access Key Copy and Paste Web Interface

Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

Zhe 1 Dec 28, 2021
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

BhavKaran 1.5k Dec 28, 2022
The Linux defender anti-virus software ported to work on CentOS Linux.

By: Seanpm2001, Et; Al. Top README.md Read this article in a different language Sorted by: A-Z Sorting options unavailable ( af Afrikaans Afrikaans |

Sean P. Myrick V19.1.7.2 2 Sep 12, 2022
This is a js front-end encryption blasting account and password tools

Author:0xAXSDD By Gamma安全实验室 version:1.0 explain:这是一款用户绕过前端js加密进行密码爆破的工具,你无需在意js加密的细节,只需要输入你想要爆破url,以及username输入框的classname,password输入框的clas

75 Nov 25, 2022
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell cd ProxyShell virtualenv -p $(which python3) venv source venv/bin/activate pip3 i

Poming huang 312 Dec 09, 2022
DoSer.py - Simple DoSer in Python

DoSer.py - Simple DoSer in Python What is DoSer? DoSer is basically an HTTP Denial of Service attack that affects threaded servers. It works like this

8 Sep 02, 2022
Extensive Python3 network scanner, simplified.

Snake Map Extensive Python3 network scanner, simplified. _,.--. --..,_ .'`__ o `;__, `'.'. .'.'` '---'` '

Miss Bliss 4 Apr 16, 2022
This is a simple tool to create ZIP payloads using a provided wordlist for the symlink attack (present in some file upload vulnerabilities)

zip-symlink-payload-creator This is a simple tool to create ZIP payloads using a provided wordlist for the symlink attack (present in some file upload

stark0de 6 Aug 18, 2022
Vulnerability Exploitation Code Collection Repository

Introduction expbox is an exploit code collection repository List CVE-2021-41349 Exchange XSS PoC = Exchange 2013 update 23 = Exchange 2016 update 2

0x0021h 263 Feb 14, 2022
Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.

Log4jHorizon Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more. BLOG COMING SOON Code and README.md this time around are

96 Dec 14, 2022
Template for new OSINT command-line tools

OSINT cli tool skeleton Template for new OSINT command-line tools. Press button "Use this template" to generate your own tool repository. See INSTALL.

36 Dec 20, 2022
2022-bridge - Example code belonging to the Bridge pattern video

Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

11 Jun 14, 2022
A tool to extract the IdP cert from vCenter backups and log in as Administrator

vCenter SAML Login Tool A tool to extract the Identity Provider (IdP) cert from vCenter backups and log in as Administrator Background Commonly, durin

Horizon 3 AI Inc 343 Dec 31, 2022
Domain abuse scanner covering domainsquatting and phishing keywords.

🦷 monodon 🐋 Domain abuse scanner covering domainsquatting and phishing keywords. Setup Monodon is a Python 3.7+ programm. To setup on a Linux machin

2 Mar 15, 2022
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

MassDNS A high-performance DNS stub resolver MassDNS is a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amou

B. Blechschmidt 2.5k Jan 07, 2023
Übersicht remote command execution 0day exploit

Übersicht RCE 0day Unauthenticated remote command execution 0day exploit for Übersicht. Description Übersicht is a desktop widget application for m

BoofGang 10 Dec 21, 2021
A small Minecraft server to help players detect vulnerability to the Log4Shell exploit 🐚

log4check A small Minecraft server to help players detect vulnerability to the Log4Shell exploit 🐚 Tested to work between Minecraft versions 1.12.2 a

Evan J. Markowitz 4 Dec 23, 2021
Exploit and Check Script for CVE 2022-1388

F5-CVE-2022-1388-Exploit Exploit and Check Script for CVE 2022-1388 Usage Check against single host python3 CVE-2022-1388.py -v true -u target_url At

Andy Gill 52 Dec 22, 2022
Workshop Material on VM-based Deobfuscation

Analysis of Virtualization-based Obfuscation This repository contains slides, samples and code of the 4h code deobfuscation workshop at r2con2021. We

Tim Blazytko 133 Dec 18, 2022
Visius Heimdall is a tool that checks for risks on your cloud infrastructure

Heimdall Cloud Checker 🇧🇷 About Visius is a Brazilian cybersecurity startup that follows the signs of the crimson thunder ;) 🎸 ! As we value open s

visius 48 Jun 20, 2022