Security system to prevent Shoulder Surfing Attacks

Overview

Surf_Sec

Security system to prevent Shoulder Surfing Attacks.

REQUIREMENTS:

  • Python 3.6+
  • XAMPP INSTALLED
  • METHOD TO CONFIGURE PROJECT:

    1. Clone the repo to a root folder. (eg. SSP)
    2. Extract the repo to root directory.
    3. Go to directory SurfSecurity-master , just created.
    4. Move all the folders and file to root folder(SSP)
    5. Delete SurfSecurity-master (as ir is empty)
    6. Open Command Prompt
    7. CD TO root folder(SSP) 8 Enter the following commands --> A. pip install virtualenv B. virtualenv ssp_env C. ssp_env\Scripts\activate --> Virtual environment is created and run. D. pip install requirements.txt (do not close command prompt)

    CREATING THE DATABASE REQUIRED:

    1. Open the XAMPP controller.
    2. Start the Apache and MySQL server. (KEEP THEM OPEN)
    3. Open Browser and go to localhost/phpmyadmin
    4. Create a databae named "ssp". Create no table in it.
    5. Go to root folder(SSP). Go to Register Folder. Fo to LogicFiles Folder. Open "connectToDatabase.py" in a text editor (preferable IDLE).
    6. Uncomment the commentd part (the SQL query and cursor.execute). Run the file.
    7. Once file is run, again comment the both part (the SQL query and cursor.execute). Save the file and close it.

    RUN THE PROJECT

    1. Open the command project. (Virtual environment should be running and the curent folder open should be root folder(ssp))
    2. Run the following commands --> A. python manage.py makemigrations B. python manage.py migrate C. python manage.py runserver
    3. Open browser and enter the url --> localhost:8000/login
    Owner
    Aman Anand
    I am a multi-faceted engineering student currently studying at VIT, Vellore with a keen interest in ML, Blockchain, Web, and Open Source development!
    Aman Anand
    Sentinel-1 SAR time series analysis for OSINT use

    SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

    21 Dec 09, 2022
    Denial Attacks by Various Methods

    Denial Service Attack Denial Attacks by Various Methods IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::

    Baris Dincer 9 Nov 26, 2022
    ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

    ProxyLogon For Python3 ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF-GetWebShell) usage: python ProxyLogon.py --host=exchang

    112 Dec 01, 2022
    DoSer.py - Simple DoSer in Python

    DoSer.py - Simple DoSer in Python What is DoSer? DoSer is basically an HTTP Denial of Service attack that affects threaded servers. It works like this

    1 Oct 12, 2021
    Scarecrow is a tool written in Python3 allowing you to protect your Python3 scripts.

    🕷️ Scarecrow 🕷️ Scarecrow is a tool written in Python3 allowing you to protect your Python3 scripts. It looks for processes with specific names to v

    Billy 33 Sep 28, 2022
    A simple Outline Server Access Key Copy and Paste Web Interface

    Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

    Zhe 1 Dec 28, 2021
    Fast Fb Cracking Tool

    fb-brute Fast Fb Cracking Tool 🏆

    Aryan 8 Jun 29, 2022
    A Python wrapper around the OpenSSL library

    pyOpenSSL -- A Python wrapper around the OpenSSL library Note: The Python Cryptographic Authority strongly suggests the use of pyca/cryptography where

    Python Cryptographic Authority 795 Dec 29, 2022
    CVE-2022-22965 - CVE-2010-1622 redux

    CVE-2022-22965 - vulnerable app and PoC Trial & error $ docker rm -f rce; docker build -t rce:latest . && docker run -d -p 8080:8080 --name rce rce:la

    Duarte Duarte 20 Aug 25, 2022
    A simple multi-threaded distributed SSH brute-forcing tool written in Python.

    OrbitalDump A simple multi-threaded distributed SSH brute-forcing tool written in Python. How it Works When the script is executed without the --proxi

    K4YT3X 408 Jan 03, 2023
    Seamless deployment and management of cybersecurity solutions 🏗️

    Description 🖼️ Background 👴🏼 Vision 📜 Concepts 💬 Solutions' Lifecycle. Operations ⭕ Functionalities 🚀 Supported Cybersecurity Solutions 📦 Insta

    MutableSecurity 36 Nov 10, 2022
    Automated tool to exploit basic buffer overflow remotely and locally & x32 and x64

    Automated tool to exploit basic buffer overflow (remotely or locally) & (x32 or x64)

    5 Oct 09, 2022
    Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution

    Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files tha

    Hendrik Agung 2 Dec 30, 2021
    recover Firefox and more browsers logins

    Browser Creds this script will recover saved browsers logins into txt files. It currently only support windows 10. currently support : Chrome Opera Fi

    HugoLB 41 Nov 09, 2022
    ShoLister - a tool that collects all available subdomains for specific hostname or organization from Shodan

    ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

    Eslam Akl 45 Dec 28, 2022
    Facebook account cloning/hacking advanced tool + dictionary attack added | Facebook automation tool

    loggef Facebook automation tool, Facebook account hacking and cloning advanced tool + dictionary attack added Warning Use this tool for educational pu

    Md Josif Khan 149 Aug 10, 2022
    CVE-log4j CheckMK plugin

    CVE-2021-44228-log4j discovery (Download the MKP package) This plugin discovers vulnerable files for the CVE-2021-44228-log4j issue. To discover this

    4 Jan 08, 2022
    CVE-2021-26084 Remote Code Execution on Confluence Servers

    CVE-2021-26084 CVE-2021-26084 Remote Code Execution on Confluence Servers. Dork Fofa: app="ATLASSIAN-Confluence" Usage Show help information. python P

    FQ Hsu 63 Dec 30, 2022
    Ini membuat tema berbasis bendera Indonesia with Python + Linux.py

    tema Ubah Tema Termux Menjadi Linux Ubah Font Termux Jadi Linux dibuat oleh wahyudioputra INSTALL pkg update && pkg upgrade pkg install python pkg ins

    wahyudioputra 2 Nov 30, 2021
    ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

    ADExplorerSnapshot.py ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound. AD Explorer allows you to connect to a DC and browse L

    576 Dec 23, 2022