Zero-attacker is an multipurpose hacking tool with over 12 tools

Overview

Zero Attacker

  • Zero Attacker is bunch of tools which we made for people.These all tools are for purpose of ethical hacking and discord tools.

  • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under there name would be affected by the MIT Licence

  • Where is code? For now we Are not providing the source Code

  • Remember to use this tool on your own purpose no wrong use of it

  • This is still a beta version of the tools if you find any issue let us know :DD

  • We have 45+ stars and my account got flagged

More Stars?

  • As we will reach 25 stars, we will add (self bot(discord), GeoIP)
  • As we will reach 50 stars, We will add (Facebook spammer, number spammer, reverse shell and many more )
  • As we reach 100 stars the code will be public

Getting Started

License

  • Zero-Tool is under the MIT License
  • Using it without giving us credit would lead to Breaking the License law

Preview

image

Developer

  • Asjad#0060, Dev7knight#3544 is the Developer of this Zero Attacker
  • Contact for any kind of help

Asjad Personal Site

Knight Personal Site BETA

Asjad Discord Server

Knight Discord Server

  • Zero Tool

Zero-attacker

Comments
  • Command not found

    Command not found

    After running zero-tool.py, script appeared on Terminal successfully, but when I return the command with number 1-6 it says command not found. I'm running os on vsc.

    opened by lunox93 4
  • No module named colorama

    No module named colorama

    Traceback (most recent call last): File "zero-tool.py", line 2, in from colorama import Fore ImportError: No module named colorama Tried installing colorama and it was already installed

    opened by sh1d0wg1m3r 2
  • broken code

    broken code

    Traceback (most recent call last): File "<Discord-Token-BruteForce.py>", line 3, in File "", line 19, in TypeError: encode() argument 'encoding' must be str, not builtin_function_or_method

    opened by KilluaZo1dyck 2
  • Problem with bat file

    Problem with bat file

    The bat file gives error and closes itself could you help me? I would just like to use this program for an discord mass dm bot, if you have any information on that topic it would be really helpful for me. Thank you in advance.

    opened by MehmetAliGundogan 1
  • Clueless

    Clueless

    i don't know how to run it aslo do i have to download colorama>=0.4.4 discord.py>=1.5.1 pyinstaller pynput pyarmor requests ipapi IPy geocoder carrier timezone bs4 json hashlib httpx_socks urllib concurrent.futures oncurrent.futures pyautogui pywebcopy discord.py pypresence all of this? to make it work and do i need python 3.9?

    opened by 6smol 1
  • Suggestion: Function to backup Guilds + Friends to a text file.

    Suggestion: Function to backup Guilds + Friends to a text file.

    Function to:

    • Backup friends with their username + tag
    • Backup joined guilds with the name + invite.

    It would be great to be able to do this with both your own account and others using tokens. Imagine if you could just yoink someone's guild invites to troll them. Not that I would use that much, I only need this function to make sure I don't lose my online friends permanently.

    opened by N3xIALIST 1
  • copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • Timezone error

    Timezone error

    I am getting these errors, how do i fix it?

    ERROR: Could not find a version that satisfies the requirement timezone (from versions: none) ERROR: No matching distribution found for timezone

    opened by DiscordHacker34 0
Releases(zero-attacker)
  • zero-attacker(Jan 23, 2022)

    Zero Attacker

    • 0.1.0.1 VERSION IS HERE

    • Zero Attacker is a bunch of tools that we made for people. These all tools are for purpose of ethical hacking and discord tools.

    • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under their name would be affected by the MIT Licence

    • Where is code? For now, we Are not providing the source Code

    • Remember to use this tool for your purpose no wrong use of it

    • Beta version finished Version 0.1 Here

    Note this is both Installer and Exe

    • If you wanna install the whole project download the Exe file. It will automatically install the whole Zero-attacker
    • If you wanna run it manually then install the zip file and extract it
    Source code(tar.gz)
    Source code(zip)
    zero-tool.exe(6.43 MB)
    zero-tool.zip(16.27 MB)
Owner
Asjad
I'm Asjad.im learning coding | :DDD Pog Free Hosting https://www.rainbowstudiohosting.tk/
Asjad
Detection And Breaking With Python

Detection And Breaking IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::::::::II::::::::I P:::::::

Baris Dincer 1 Dec 26, 2021
A Safer PoC for CVE-2022-22965 (Spring4Shell)

Safer_PoC_CVE-2022-22965 A Safer PoC for CVE-2022-22965 (Spring4Shell) Functionality Creates a file called CVE_2022-22965_exploited.txt in the tomcat

Colin Cowie 46 Nov 12, 2022
Huskee: Malware made in Python for Educational purposes

π‡π”π’πŠπ„π„ Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

chew 4 Aug 17, 2022
BloodyAD is an Active Directory Privilege Escalation Framework

BloodyAD Framework BloodyAD is an Active Directory Privilege Escalation Framework, it can be used manually using bloodyAD.py or automatically by combi

757 Jan 07, 2023
Brute Force Guess the password for Instgram accounts with python

Brute-Force-instagram Guess the password for Instgram accounts Tool features : It has two modes: 1- Combo system from you 2- Automatic (random) system

45 Dec 11, 2022
Holehe OSINT - Email to Registered Accounts

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Palenath 3.8k Jan 06, 2023
Coerce authentication from Windows hosts via MS-FSRVP (Requires FS-VSS-AGENT service running on host)

VSSTrigger Coerce authentication from Windows hosts via MS-FSRVP (Requires FS-VS

Filip Dragovic 6 Jul 24, 2022
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell cd ProxyShell virtualenv -p $(which python3) venv source venv/bin/activate pip3 i

Poming huang 312 Dec 09, 2022
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

Casey Erdmann 65 Dec 22, 2022
The probability of having the password you want in the PassMaker is +90%!!

PasswordMaker Strong listing password Introduction The probability of having the password you want in the tool is +90%!! How to Install Open the termi

MasterBurnt 4 Sep 05, 2021
the swiss army knife in the hash field. fast, reliable and easy to use

hexxus Hexxus is a fast hash cracking tool which checks more than 30 thousand passwords in under 4 seconds and can crack the following types bcrypt sh

enigma146 17 Apr 05, 2022
Natas teaches the basics of serverside web-security.

over-the-wire-natas Natas teaches the basics of serverside web-security. Each level of natas consists of its own website located at http://natasX.nata

Siddhant Chouhan 1 Nov 27, 2021
CVE-2021-22205& GitLab CE/EE RCE

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files tha

Al1ex 213 Dec 30, 2022
Instagram brute force tool that uses tor as its proxy connections

Insta-crack This is a instagram brute force tool that uses tor as its proxy connections, keep in mind that you should not do anything illegal with thi

Liam 3 Jan 28, 2022
A cross-platform Python module that displays **** for password input. Works on Windows, unlike getpass. Formerly called stdiomask.

PWInput A cross-platform Python module that displays **** for password input. Works on Windows, unlike getpass. Formerly called stdiomask. Installatio

Al Sweigart 26 Sep 04, 2022
Android Malware (Analysis | Scoring) System

An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r

Quark-Engine 1k Jan 04, 2023
Mert GΓΌvenΓ§li 142 Jan 05, 2023
Yet another web fuzzer

yafuzz Yet another web fuzzer Usage This script can run in two modes of operation. Supplying a wordlist -W argument will initiate a multithreaded fuzz

FooBallZ 5 Feb 02, 2022
This program will brute force any Instagram account you send it its way given a list of proxies.

Instagram Bruter This program will brute force any Instagram account you send it its way given a list of proxies. NOTICE I'm no longer maintaining thi

1 Nov 15, 2021
Chromepass - Hacking Chrome Saved Passwords

Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo Β· Report Bug Β· Request Feature Table of Contents About the Project AV Detection Gett

darkArp 622 Jan 04, 2023