Zero-attacker is an multipurpose hacking tool with over 12 tools

Overview

Zero Attacker

  • Zero Attacker is bunch of tools which we made for people.These all tools are for purpose of ethical hacking and discord tools.

  • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under there name would be affected by the MIT Licence

  • Where is code? For now we Are not providing the source Code

  • Remember to use this tool on your own purpose no wrong use of it

  • This is still a beta version of the tools if you find any issue let us know :DD

  • We have 45+ stars and my account got flagged

More Stars?

  • As we will reach 25 stars, we will add (self bot(discord), GeoIP)
  • As we will reach 50 stars, We will add (Facebook spammer, number spammer, reverse shell and many more )
  • As we reach 100 stars the code will be public

Getting Started

License

  • Zero-Tool is under the MIT License
  • Using it without giving us credit would lead to Breaking the License law

Preview

image

Developer

  • Asjad#0060, Dev7knight#3544 is the Developer of this Zero Attacker
  • Contact for any kind of help

Asjad Personal Site

Knight Personal Site BETA

Asjad Discord Server

Knight Discord Server

  • Zero Tool

Zero-attacker

Comments
  • Command not found

    Command not found

    After running zero-tool.py, script appeared on Terminal successfully, but when I return the command with number 1-6 it says command not found. I'm running os on vsc.

    opened by lunox93 4
  • No module named colorama

    No module named colorama

    Traceback (most recent call last): File "zero-tool.py", line 2, in from colorama import Fore ImportError: No module named colorama Tried installing colorama and it was already installed

    opened by sh1d0wg1m3r 2
  • broken code

    broken code

    Traceback (most recent call last): File "<Discord-Token-BruteForce.py>", line 3, in File "", line 19, in TypeError: encode() argument 'encoding' must be str, not builtin_function_or_method

    opened by KilluaZo1dyck 2
  • Problem with bat file

    Problem with bat file

    The bat file gives error and closes itself could you help me? I would just like to use this program for an discord mass dm bot, if you have any information on that topic it would be really helpful for me. Thank you in advance.

    opened by MehmetAliGundogan 1
  • Clueless

    Clueless

    i don't know how to run it aslo do i have to download colorama>=0.4.4 discord.py>=1.5.1 pyinstaller pynput pyarmor requests ipapi IPy geocoder carrier timezone bs4 json hashlib httpx_socks urllib concurrent.futures oncurrent.futures pyautogui pywebcopy discord.py pypresence all of this? to make it work and do i need python 3.9?

    opened by 6smol 1
  • Suggestion: Function to backup Guilds + Friends to a text file.

    Suggestion: Function to backup Guilds + Friends to a text file.

    Function to:

    • Backup friends with their username + tag
    • Backup joined guilds with the name + invite.

    It would be great to be able to do this with both your own account and others using tokens. Imagine if you could just yoink someone's guild invites to troll them. Not that I would use that much, I only need this function to make sure I don't lose my online friends permanently.

    opened by N3xIALIST 1
  • copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • Timezone error

    Timezone error

    I am getting these errors, how do i fix it?

    ERROR: Could not find a version that satisfies the requirement timezone (from versions: none) ERROR: No matching distribution found for timezone

    opened by DiscordHacker34 0
Releases(zero-attacker)
  • zero-attacker(Jan 23, 2022)

    Zero Attacker

    • 0.1.0.1 VERSION IS HERE

    • Zero Attacker is a bunch of tools that we made for people. These all tools are for purpose of ethical hacking and discord tools.

    • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under their name would be affected by the MIT Licence

    • Where is code? For now, we Are not providing the source Code

    • Remember to use this tool for your purpose no wrong use of it

    • Beta version finished Version 0.1 Here

    Note this is both Installer and Exe

    • If you wanna install the whole project download the Exe file. It will automatically install the whole Zero-attacker
    • If you wanna run it manually then install the zip file and extract it
    Source code(tar.gz)
    Source code(zip)
    zero-tool.exe(6.43 MB)
    zero-tool.zip(16.27 MB)
Owner
Asjad
I'm Asjad.im learning coding | :DDD Pog Free Hosting https://www.rainbowstudiohosting.tk/
Asjad
Hack any account sending fake nitro QR code (only for educational purpose)

DISCORD_ACCOUNT_HACKING_TOOL ( EDUCATIONAL PURPOSE ) Hack any account sending fake nitro QR code (only for educational purpose) Start my program token

Novy 7 Jan 07, 2022
信息收集自动化工具

水泽-信息收集自动化工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:Ske 团队:0x727,未来一段时间将陆续开源工具,地址:https://github.com/0x727 定位:协助

0x727 2.7k Jan 09, 2023
MainCoon - an automated recon framework

MainCoon is an automated recon framework meant for gathering information during penetration testing of web applications.

Md. Nur habib 8 Aug 26, 2022
一款针对向日葵的识别码和验证码提取工具

Sunflower_get_Password 一款针对向日葵的识别码和验证码提取工具 👮🏻‍♀️ 免责声明 由于传播、利用Sunflower_get_Password工具提供的功能而造成的任何直接或者间接的后果及损失,均由使用者本人负责,本人不为此承担任何责任。 安装环境 本工具使用Python

635 Dec 20, 2022
A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or LFI.

BurpParamFlagger A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF

Allyson O'Malley 118 Nov 07, 2022
PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager) This script allows to check and exploit missing authentication checks in

chipik 82 Nov 09, 2022
adb - A tool that allows you to search for vulnerable android devices across the world and exploit them.

adb - An exploitation tool for android devices. A tool that allows you to search for vulnerable android devices across the world and exploit them. Fea

136 Jan 02, 2023
Format SSSD Raw Kerberos Payloads into CCACHE files for use on Windows systems

KCMTicketFormatter This tools takes the output from https://github.com/fireeye/SSSDKCMExtractor and turns it into properly formatted CCACHE files for

Black Lantern Security 35 Oct 25, 2022
Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions

dns-mf-hazard Tool to check if your DNS comply to Polish Ministry of Finance gambling domains restrictions How to use it? Installation You need python

Marek Wajdzik 2 Jan 01, 2022
Automatically download all 10,000 CryptoPunk NFTs.

CryptoPunk Stealer The sole purpose of this script is to download the entire CryptoPunk NFT collection. How does it work? Basically, the website where

Dan 7 Oct 22, 2022
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Pachine Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation). Installtion $ pip3 install impacket Usage Impacket v0.9.23 -

Oliver Lyak 250 Dec 31, 2022
This is a simple PoC for the newly found Polkit error names PwnKit

A Python3 and a BASH PoC for CVE-2021-4034 by Kim Schulz

Kim Schulz 16 Sep 06, 2022
Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

77 Jan 03, 2023
Visius Heimdall is a tool that checks for risks on your cloud infrastructure

Heimdall Cloud Checker 🇧🇷 About Visius is a Brazilian cybersecurity startup that follows the signs of the crimson thunder ;) 🎸 ! As we value open s

visius 48 Jun 20, 2022
An intranet tool for easily intranet pentesting

IntarKnife v1.0 a tool can be used in intarnet for easily pentesting moudle hash spray U can use this tool to spray hash on a webshell IntraKnife.exe

4 Nov 24, 2021
About Hive Burp Suite Extension

Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

7 Dec 07, 2022
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers

CVE-2022-21907 - Double Free in http.sys driver Summary An unauthenticated attacker can send an HTTP request with an "Accept-Encoding" HTTP request he

Podalirius 71 Dec 22, 2022
client attack remotely , this script was written for educational purposes only

client attack remotely , this script was written for educational purposes only, do not use against to any victim, which you do not have permission for it

9 Jun 05, 2022
version de mi tool de kali linux para miertuxzzzz digo, termux >:)

Msf-Tool 1.0 Termux apt install git -y apt install python apt install python3 apt install python3-pip apt install metasploit ---- ---- git clone ht

BruhGera 1 Feb 20, 2022
SpiderFoot automates OSINT collection so that you can focus on analysis.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of m

Steve Micallef 9k Jan 08, 2023