Zero-attacker is an multipurpose hacking tool with over 12 tools

Overview

Zero Attacker

  • Zero Attacker is bunch of tools which we made for people.These all tools are for purpose of ethical hacking and discord tools.

  • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under there name would be affected by the MIT Licence

  • Where is code? For now we Are not providing the source Code

  • Remember to use this tool on your own purpose no wrong use of it

  • This is still a beta version of the tools if you find any issue let us know :DD

  • We have 45+ stars and my account got flagged

More Stars?

  • As we will reach 25 stars, we will add (self bot(discord), GeoIP)
  • As we will reach 50 stars, We will add (Facebook spammer, number spammer, reverse shell and many more )
  • As we reach 100 stars the code will be public

Getting Started

License

  • Zero-Tool is under the MIT License
  • Using it without giving us credit would lead to Breaking the License law

Preview

image

Developer

  • Asjad#0060, Dev7knight#3544 is the Developer of this Zero Attacker
  • Contact for any kind of help

Asjad Personal Site

Knight Personal Site BETA

Asjad Discord Server

Knight Discord Server

  • Zero Tool

Zero-attacker

Comments
  • Command not found

    Command not found

    After running zero-tool.py, script appeared on Terminal successfully, but when I return the command with number 1-6 it says command not found. I'm running os on vsc.

    opened by lunox93 4
  • No module named colorama

    No module named colorama

    Traceback (most recent call last): File "zero-tool.py", line 2, in from colorama import Fore ImportError: No module named colorama Tried installing colorama and it was already installed

    opened by sh1d0wg1m3r 2
  • broken code

    broken code

    Traceback (most recent call last): File "<Discord-Token-BruteForce.py>", line 3, in File "", line 19, in TypeError: encode() argument 'encoding' must be str, not builtin_function_or_method

    opened by KilluaZo1dyck 2
  • Problem with bat file

    Problem with bat file

    The bat file gives error and closes itself could you help me? I would just like to use this program for an discord mass dm bot, if you have any information on that topic it would be really helpful for me. Thank you in advance.

    opened by MehmetAliGundogan 1
  • Clueless

    Clueless

    i don't know how to run it aslo do i have to download colorama>=0.4.4 discord.py>=1.5.1 pyinstaller pynput pyarmor requests ipapi IPy geocoder carrier timezone bs4 json hashlib httpx_socks urllib concurrent.futures oncurrent.futures pyautogui pywebcopy discord.py pypresence all of this? to make it work and do i need python 3.9?

    opened by 6smol 1
  • Suggestion: Function to backup Guilds + Friends to a text file.

    Suggestion: Function to backup Guilds + Friends to a text file.

    Function to:

    • Backup friends with their username + tag
    • Backup joined guilds with the name + invite.

    It would be great to be able to do this with both your own account and others using tokens. Imagine if you could just yoink someone's guild invites to troll them. Not that I would use that much, I only need this function to make sure I don't lose my online friends permanently.

    opened by N3xIALIST 1
  • copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copyhttps://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    copy https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    https://github.com/TiugrewhiteRaven/Hacking_WhiteRave/blob/c0b9244ff72dacba938aae579502f0281bcef03c/Th3inspector-master/Th3inspector-master/Th3inspector.pl#L256

    opened by tovade 0
  • Timezone error

    Timezone error

    I am getting these errors, how do i fix it?

    ERROR: Could not find a version that satisfies the requirement timezone (from versions: none) ERROR: No matching distribution found for timezone

    opened by DiscordHacker34 0
Releases(zero-attacker)
  • zero-attacker(Jan 23, 2022)

    Zero Attacker

    • 0.1.0.1 VERSION IS HERE

    • Zero Attacker is a bunch of tools that we made for people. These all tools are for purpose of ethical hacking and discord tools.

    • Who is the Developer, Zero Attack is made by Asjad and Knight. This tool Rights only they have if anyone would try to copy it use under their name would be affected by the MIT Licence

    • Where is code? For now, we Are not providing the source Code

    • Remember to use this tool for your purpose no wrong use of it

    • Beta version finished Version 0.1 Here

    Note this is both Installer and Exe

    • If you wanna install the whole project download the Exe file. It will automatically install the whole Zero-attacker
    • If you wanna run it manually then install the zip file and extract it
    Source code(tar.gz)
    Source code(zip)
    zero-tool.exe(6.43 MB)
    zero-tool.zip(16.27 MB)
Owner
Asjad
I'm Asjad.im learning coding | :DDD Pog Free Hosting https://www.rainbowstudiohosting.tk/
Asjad
Huskee: Malware made in Python for Educational purposes

𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

chew 4 Aug 17, 2022
A secure way of storing your passwords.

StrongBox 🔐 A secure way of storing your passwords. 🔑 Why to use StrongBox? StrongBox makes it possible to have a random generated strong password i

Dylan Tintenfich 5 Dec 25, 2021
Patching - Interactive Binary Patching for IDA Pro

Patching - Interactive Binary Patching for IDA Pro Overview Patching assembly code to change the behavior of an existing program is not uncommon in ma

589 Dec 30, 2022
A windows post exploitation tool that contains a lot of features for information gathering and more.

Crowbar - A windows post exploitation tool Status - ✔️ This project is now considered finished. Any updates from now on will most likely be new script

29 Nov 20, 2022
Something I built to test for Log4J vulnerabilities on customer networks.

Log4J-Scanner Something I built to test for Log4J vulnerabilities on customer networks. I'm not responsible if your computer blows up, catches fire or

1 Dec 20, 2021
CVE-2021-43798Exp多线程批量验证脚本

Grafana V8.*任意文件读取Exp--多线程批量验证脚本 漏洞描述 Grafana是一个开源的度量分析与可视化套件。经常被用作基础设施的时间序列数据和应用程序分析的可视化,它在其他领域也被广泛的使用包括工业传感器、家庭自动化、天气和过程控制等。其 8.*版本任意文件读取漏洞,该漏洞目前为0d

2 Dec 16, 2021
Gefilte Fish GMail filter creator

Gefilte Fish: GMail filter maker Gefilte Fish automates the creation of GMail filters. Use it like this: from gefilte import GefilteFish,

Ned Batchelder 31 Sep 28, 2022
Bilgi Sistemleri Projesi için yapılan keylogger

Keylogger Bilgi Sistemleri Projesi için yapılan keylogger Projede kullanılan kütüphanelere sahip olmasanız da python dosyası çalıştığında kendisi gere

Tarik Bulut 1 Jan 07, 2022
LinOTP - the open source solution for two factor authentication

LinOTP LinOTP - the Open Source solution for multi-factor authentication Copyright © 2010-2019 KeyIdentity GmbH Coypright © 2019- arxes-tolina GmbH In

LinOTP 462 Jan 02, 2023
AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not

AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not. The program requests the hash of the file and outputs information (if any). This version will

Kirk 1 Jan 03, 2022
Log4j rce test environment and poc

log4jpwn log4j rce test environment See: https://www.lunasec.io/docs/blog/log4j-zero-day/ Experiments to trigger in various software products mentione

Leon Jacobs 307 Dec 24, 2022
Cookiecutter for creating open source Python packages

Cookiecutter for rapidly developing new open source Python packages. Best practices with all the modern bells and whistles included.

Wolt 177 Dec 22, 2022
This script checks for any possible SSRF dns/http interactions in xmlrpc.php pingback feature

rpckiller This script checks for any possible SSRF dns/http interactions in xmlrpc.php pingback feature and with that you can further try to escalate

Ashish Kunwar 33 Sep 23, 2022
Password List Creator Simple !

Password List Creator Simple !

MR.D3F417 4 Jan 27, 2022
Visius Heimdall is a tool that checks for risks on your cloud infrastructure

Heimdall Cloud Checker 🇧🇷 About Visius is a Brazilian cybersecurity startup that follows the signs of the crimson thunder ;) 🎸 ! As we value open s

visius 48 Jun 20, 2022
Source code for "A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction" @ NAACL 2022

TSAR Source code for NAACL 2022 paper: A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction. 🔥 Introduction We focus on extra

21 Sep 24, 2022
Jolokia Exploitation Toolkit (JET) helps exploitation of exposed jolokia endpoints.

jolokia-exploitation-toolkit Jolokia Exploitation Toolkit (JET) helps exploitation of exposed jolokia endpoints. Core concept Jolokia is a protocol br

Laluka 194 Jan 01, 2023
Evil-stalker - A simple tool written in python, it is so simple that it is based on google dorks

evil-stalker How to run First of all, you must install the necessary libraries.

rock3d 6 Nov 16, 2022
logmap: Log4j2 jndi injection fuzz tool

logmap - Log4j2 jndi injection fuzz tool Used for fuzzing to test whether there are log4j2 jndi injection vulnerabilities in header/body/path Use http

之乎者也 67 Oct 25, 2022
Ducky Script is the payload language of Hak5 gear.

Ducky Script is the payload language of Hak5 gear. Since its introduction with the USB Rubber Ducky in 2010, Ducky Script has grown in capability while maintaining simplicity. Aided by Bash for logic

Abir Abedin Khan 6 Oct 07, 2022