Security system to prevent Shoulder Surfing Attacks

Overview

Surf_Sec

Security system to prevent Shoulder Surfing Attacks.

REQUIREMENTS:

  • Python 3.6+
  • XAMPP INSTALLED
  • METHOD TO CONFIGURE PROJECT:

    1. Clone the repo to a root folder. (eg. SSP)
    2. Extract the repo to root directory.
    3. Go to directory SurfSecurity-master , just created.
    4. Move all the folders and file to root folder(SSP)
    5. Delete SurfSecurity-master (as ir is empty)
    6. Open Command Prompt
    7. CD TO root folder(SSP) 8 Enter the following commands --> A. pip install virtualenv B. virtualenv ssp_env C. ssp_env\Scripts\activate --> Virtual environment is created and run. D. pip install requirements.txt (do not close command prompt)

    CREATING THE DATABASE REQUIRED:

    1. Open the XAMPP controller.
    2. Start the Apache and MySQL server. (KEEP THEM OPEN)
    3. Open Browser and go to localhost/phpmyadmin
    4. Create a databae named "ssp". Create no table in it.
    5. Go to root folder(SSP). Go to Register Folder. Fo to LogicFiles Folder. Open "connectToDatabase.py" in a text editor (preferable IDLE).
    6. Uncomment the commentd part (the SQL query and cursor.execute). Run the file.
    7. Once file is run, again comment the both part (the SQL query and cursor.execute). Save the file and close it.

    RUN THE PROJECT

    1. Open the command project. (Virtual environment should be running and the curent folder open should be root folder(ssp))
    2. Run the following commands --> A. python manage.py makemigrations B. python manage.py migrate C. python manage.py runserver
    3. Open browser and enter the url --> localhost:8000/login
    Owner
    Aman Anand
    I am a multi-faceted engineering student currently studying at VIT, Vellore with a keen interest in ML, Blockchain, Web, and Open Source development!
    Aman Anand
    PoC encrypted diary in Python 3

    Encrypted diary Sample program to store confidential data. Provides encryption in the form of AES-256 with bcrypt KDF. Does not provide authentication

    1 Dec 25, 2021
    A gui application used for network reconnaissance while pentesting

    netrecon A gui application used for network reconnaissance while pentesting

    Krisna Pranav 4 Sep 03, 2022
    Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.

    GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic

    Francisco Spínola 2 Dec 12, 2021
    Provides script to download and format public IP lists related to the Log4j exploit.

    Provides script to download and format public IP lists related to the Log4j exploit. Current format includes: plain list, Cisco ASA Network Group.

    Gianluca Ulivi 1 Jan 02, 2022
    A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals.

    A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals. All your favorite hits in a simplified format.

    Jon Zink 2 Aug 03, 2022
    Python Password Generator

    This is a console-based version of a password generator written with Python. The program generates a password based on numbers of letters, numbers, and symbols specified by the user. This is a simple

    p.katekomol 1 Jan 24, 2022
    Course: Information Security with Python

    Curso: Segurança da Informação com Python Curso realizado atravès da Plataforma da Digital Innovation One Prof: Bruno Dias Conteúdo: Introdução aos co

    Elizeu Barbosa Abreu 1 Nov 28, 2021
    M.E.A.T. - Mobile Evidence Acquisition Toolkit

    M.E.A.T. - Mobile Evidence Acquisition Toolkit Meet M.E.A.T! From Jack Farley - BlackStone Discovery This toolkit aims to help forensicators perform d

    1 Nov 11, 2021
    Script for automatic dump and brute-force passwords using Volatility Framework

    Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

    whoamins 11 Apr 11, 2022
    Dapunta Multi Brute Force Facebook - Crack Facebook With Login - Free

    ✭ DMBF CRACK Dibuat Dengan ❤️ Oleh Dapunta Author: - Dapunta Khurayra X ⇨ Fitur Login [✯] Login Token ⇨ Fitur Crack [✯] Crack Dari Teman, Public,

    Dapunta ID 10 Oct 19, 2022
    一款针对向日葵的识别码和验证码提取工具

    Sunflower_get_Password 一款针对向日葵的识别码和验证码提取工具 👮🏻‍♀️ 免责声明 由于传播、利用Sunflower_get_Password工具提供的功能而造成的任何直接或者间接的后果及损失,均由使用者本人负责,本人不为此承担任何责任。 安装环境 本工具使用Python

    635 Dec 20, 2022
    Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

    This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-

    35 Apr 17, 2022
    Übersicht remote command execution 0day exploit

    Übersicht RCE 0day Unauthenticated remote command execution 0day exploit for Übersicht. Description Übersicht is a desktop widget application for m

    BoofGang 10 Dec 21, 2021
    A passive-recon tool that parses through found assets and interacts with the Hackerone API

    Hackerone Passive Recon Tool A passive-recon tool that parses through found assets and interacts with the Hackerone API. Setup Simply run setup.sh to

    elbee 4 Jan 13, 2022
    Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10

    CVE-2021-29440 Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10 Grav is a file based Web-platform. Twig processing of static p

    Enox 6 Oct 10, 2022
    Log4j vuln fuzz/scan with python

    Log4jFuzz log4j vuln fuzz/scan USE // it's use localhost udp server to check target vuln. python3 log4jFuzz.py [option] optional arguments: -u URL,

    VVzv 3 Dec 22, 2021
    A decompilation of the Nintendo Switch version of Captain Toad: Treasure Tracker

    cttt-decomp A decompilation of the Nintendo Switch version of Captain Toad: Trea

    shibbs 14 Aug 17, 2022
    Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

    springcore-0day-en These are all my notes from the alleged confirmed! 0day dropped on 2022-03-29. This vulnerability is commonly referred to as "Sprin

    Chris Partridge 105 Nov 26, 2022
    Dumps the payload.bin image found in Android update images.

    payload dumper Dumps the payload.bin image found in Android update images. Has significant performance gains over other tools due to using multiproces

    Rasmus 7 Nov 17, 2022
    Script to calculate Active Directory Kerberos keys (AES256 and AES128) for an account, using its plaintext password

    Script to calculate Active Directory Kerberos keys (AES256 and AES128) for an account, using its plaintext password

    Matt Creel 27 Dec 20, 2022