Zero-attacker is an multipurpose hacking tool with over 12 tools

Overview

Zero Attacker

  • Zero Attacker is bunch of tools which we made for people.These all tools are for purpose of ethical hacking and discord tools.

  • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under there name would be affected by the MIT Licence

  • Where is code? For now we Are not providing the source Code

  • Remember to use this tool on your own purpose no wrong use of it

  • This is still a beta version of the tools if you find any issue let us know :DD

  • We have 45+ stars and my account got flagged

More Stars?

  • As we will reach 25 stars, we will add (self bot(discord), GeoIP)
  • As we will reach 50 stars, We will add (Facebook spammer, number spammer, reverse shell and many more )
  • As we reach 100 stars the code will be public

Getting Started

License

  • Zero-Tool is under the MIT License
  • Using it without giving us credit would lead to Breaking the License law

Preview

image

Developer

  • Asjad#0060, Dev7knight#3544 is the Developer of this Zero Attacker
  • Contact for any kind of help

Asjad Personal Site

Knight Personal Site BETA

Asjad Discord Server

Knight Discord Server

  • Zero Tool

Zero-attacker

Comments
  • Command not found

    Command not found

    After running zero-tool.py, script appeared on Terminal successfully, but when I return the command with number 1-6 it says command not found. I'm running os on vsc.

    opened by lunox93 4
  • No module named colorama

    No module named colorama

    Traceback (most recent call last): File "zero-tool.py", line 2, in from colorama import Fore ImportError: No module named colorama Tried installing colorama and it was already installed

    opened by sh1d0wg1m3r 2
  • broken code

    broken code

    Traceback (most recent call last): File "<Discord-Token-BruteForce.py>", line 3, in File "", line 19, in TypeError: encode() argument 'encoding' must be str, not builtin_function_or_method

    opened by KilluaZo1dyck 2
  • Problem with bat file

    Problem with bat file

    The bat file gives error and closes itself could you help me? I would just like to use this program for an discord mass dm bot, if you have any information on that topic it would be really helpful for me. Thank you in advance.

    opened by MehmetAliGundogan 1
  • Clueless

    Clueless

    i don't know how to run it aslo do i have to download colorama>=0.4.4 discord.py>=1.5.1 pyinstaller pynput pyarmor requests ipapi IPy geocoder carrier timezone bs4 json hashlib httpx_socks urllib concurrent.futures oncurrent.futures pyautogui pywebcopy discord.py pypresence all of this? to make it work and do i need python 3.9?

    opened by 6smol 1
  • Suggestion: Function to backup Guilds + Friends to a text file.

    Suggestion: Function to backup Guilds + Friends to a text file.

    Function to:

    • Backup friends with their username + tag
    • Backup joined guilds with the name + invite.

    It would be great to be able to do this with both your own account and others using tokens. Imagine if you could just yoink someone's guild invites to troll them. Not that I would use that much, I only need this function to make sure I don't lose my online friends permanently.

    opened by N3xIALIST 1
  • copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • Timezone error

    Timezone error

    I am getting these errors, how do i fix it?

    ERROR: Could not find a version that satisfies the requirement timezone (from versions: none) ERROR: No matching distribution found for timezone

    opened by DiscordHacker34 0
Releases(zero-attacker)
  • zero-attacker(Jan 23, 2022)

    Zero Attacker

    • 0.1.0.1 VERSION IS HERE

    • Zero Attacker is a bunch of tools that we made for people. These all tools are for purpose of ethical hacking and discord tools.

    • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under their name would be affected by the MIT Licence

    • Where is code? For now, we Are not providing the source Code

    • Remember to use this tool for your purpose no wrong use of it

    • Beta version finished Version 0.1 Here

    Note this is both Installer and Exe

    • If you wanna install the whole project download the Exe file. It will automatically install the whole Zero-attacker
    • If you wanna run it manually then install the zip file and extract it
    Source code(tar.gz)
    Source code(zip)
    zero-tool.exe(6.43 MB)
    zero-tool.zip(16.27 MB)
Owner
Asjad
I'm Asjad.im learning coding | :DDD Pog Free Hosting https://www.rainbowstudiohosting.tk/
Asjad
POC for detecting the Log4Shell (Log4J RCE) vulnerability

Interactsh An OOB interaction gathering server and client library Features • Usage • Interactsh Client • Interactsh Server • Interactsh Integration •

ProjectDiscovery 2.1k Jan 08, 2023
Small Python library that adds password hashing methods to ORM objects

Password Mixin Mixin that adds some useful methods to ORM objects Compatible with Python 3.5 = 3.9 Install pip install password-mixin Setup first cre

Joe Gasewicz 5 Nov 22, 2022
An auxiliary tool for iot vulnerability hunter

firmeye - IoT固件漏洞挖掘工具 firmeye 是一个 IDA 插件,基于敏感函数参数回溯来辅助漏洞挖掘。我们知道,在固件漏洞挖掘中,从敏感/危险函数出发,寻找其参数来源,是一种很有效的漏洞挖掘方法,但程序中调用敏感函数的地方非常多,人工分析耗时费力,通过该插件,可以帮助排除大部分的安全

Firmy Yang 171 Nov 28, 2022
A Superfast SMS & Call bomber for Linux And Termux !

A Superfast SMS & Call bomber for Linux And Termux !

Anubhav Kashyap 15 Feb 21, 2022
SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

The SCodeScanner stands for Source Code Scanner, where you can scan your source code files like PHP and get identify the vulnerabilities inside it. The tool can use by Pentester, Developer to quickly

136 Dec 13, 2022
Template for new OSINT command-line tools

OSINT cli tool skeleton Template for new OSINT command-line tools. Press button "Use this template" to generate your own tool repository. See INSTALL.

36 Dec 20, 2022
A Radare2 based Python module for Binary Analysis and Reverse Engineering.

Zepu1chr3 A Radare2 based Python module for Binary Analysis and Reverse Engineering. Installation You can simply run this command. pip3 install zepu1c

Mehmet Ali KERİMOĞLU 5 Aug 25, 2022
Windows Server 2016, 2019, 2022 Extracter & Recovery

Parsing files from Deduplicated volumes. It can also recover deleted files from NTFS Filesystem that were deduplicated. Installation git clone https:/

0 Aug 28, 2022
Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD).

What is Spray365? Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD). How is Spray3

Mark Hedrick 246 Dec 28, 2022
Dark-Fb No Login 100% safe

Dark-Fb No Login 100% safe TERMUX • pkg install python2 && git -y • pip2 install requests mechanize tqdm • git clone https://github.com/BOT-033/Sensei

Bukan Hamkel 1 Dec 04, 2021
A decompilation of the Nintendo Switch version of Captain Toad: Treasure Tracker

cttt-decomp A decompilation of the Nintendo Switch version of Captain Toad: Trea

shibbs 14 Aug 17, 2022
simple python keylogger

HELLogger simple python keylogger DISCLAIMERS: DON'T DO BAD THINGS. THIS PROGRAM IS MEANT FOR PERSONAL USES ONLY. USE IT ONLY IN COMPUTERS WHERE YOU H

Arya 10 Nov 10, 2022
The next level Python obfuscator, nearly impossible to deobfuscate.

🐸 Kramer 🐸 Kramer is a next level obfuscation tool written in Python3 allowing you to obfuscate your Python3 code easily and securely. It uses Berse

Billy 114 Dec 26, 2022
CVE-2022-22965 : about spring core rce

CVE-2022-22965: Spring-Core-Rce EXP 特性: 漏洞探测(不写入 webshell,简单字符串输出) 自定义写入 webshell 文件名称及路径 不会追加写入到同一文件中,每次检测写入到不同名称 webshell 文件 支持写入 冰蝎 webshell 代理支持,可

东方有鱼名为咸 53 Nov 09, 2022
Privilege escalation with polkit - CVE-2021-3560

Polkit-exploit - CVE-2021-3560 Privilege escalation with polkit - CVE-2021-3560 Summary CVE-2021-3560 is an authentication bypass on polkit, which all

Ahmad Almorabea 95 Dec 27, 2022
Open source vulnerability DB and triage service.

OSV - Open Source Vulnerabilities OSV is a vulnerability database and triage infrastructure for open source projects aimed at helping both open source

Google 893 Jan 04, 2023
The ultimate Metasploit apk binder with legit apk written in python3

Infector is a python3 based script which is officially made for linux based distro . It binds metasploit payload with original apk with avast antivirus bypassed .

27 Dec 25, 2022
对naabu的端口扫描结果,调用nmap进行指纹识别

naabu2nmap 对naabu的端口扫描结果,调用nmap进行指纹识别

Se7en 12 Nov 22, 2022
Brute-Force-Connected

Brute-Force-Connected Guess the password for Connected accounts the use : Create a new file and put usernames and passwords in it Example : joker:1234

4 Jun 05, 2022
A python module for retrieving and parsing WHOIS data

pythonwhois A WHOIS retrieval and parsing library for Python. Dependencies None! All you need is the Python standard library. Instructions The manual

Sven Slootweg 384 Dec 23, 2022