Security system to prevent Shoulder Surfing Attacks

Overview

Surf_Sec

Security system to prevent Shoulder Surfing Attacks.

REQUIREMENTS:

  • Python 3.6+
  • XAMPP INSTALLED
  • METHOD TO CONFIGURE PROJECT:

    1. Clone the repo to a root folder. (eg. SSP)
    2. Extract the repo to root directory.
    3. Go to directory SurfSecurity-master , just created.
    4. Move all the folders and file to root folder(SSP)
    5. Delete SurfSecurity-master (as ir is empty)
    6. Open Command Prompt
    7. CD TO root folder(SSP) 8 Enter the following commands --> A. pip install virtualenv B. virtualenv ssp_env C. ssp_env\Scripts\activate --> Virtual environment is created and run. D. pip install requirements.txt (do not close command prompt)

    CREATING THE DATABASE REQUIRED:

    1. Open the XAMPP controller.
    2. Start the Apache and MySQL server. (KEEP THEM OPEN)
    3. Open Browser and go to localhost/phpmyadmin
    4. Create a databae named "ssp". Create no table in it.
    5. Go to root folder(SSP). Go to Register Folder. Fo to LogicFiles Folder. Open "connectToDatabase.py" in a text editor (preferable IDLE).
    6. Uncomment the commentd part (the SQL query and cursor.execute). Run the file.
    7. Once file is run, again comment the both part (the SQL query and cursor.execute). Save the file and close it.

    RUN THE PROJECT

    1. Open the command project. (Virtual environment should be running and the curent folder open should be root folder(ssp))
    2. Run the following commands --> A. python manage.py makemigrations B. python manage.py migrate C. python manage.py runserver
    3. Open browser and enter the url --> localhost:8000/login
    Owner
    Aman Anand
    I am a multi-faceted engineering student currently studying at VIT, Vellore with a keen interest in ML, Blockchain, Web, and Open Source development!
    Aman Anand
    log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc

    说明 about author: 我超怕的 blog: https://www.cnblogs.com/iAmSoScArEd/ github: https://github.com/iAmSOScArEd/ date: 2021-12-20 log4j2 dos exploit log4j2 do

    3 Aug 13, 2022
    TightVNC Vulnerability.

    CVE-2022-23967 In TightVNC 1.3.10, there is an integer signedness error and resultant heap-based buffer overflow in InitialiseRFBConnection in rfbprot

    MaherAzzouzi 15 Jul 11, 2022
    Simple python script for generating custom high-secure passwords for securing your social-apps ❤️

    Opensource Project Simple Python Password Generator This repository is just for peoples who want to generate strong-passwords for there social-account

    K A R T H I K 15 Dec 01, 2022
    Domain abuse scanner covering domainsquatting and phishing keywords.

    🦷 monodon 🐋 Domain abuse scanner covering domainsquatting and phishing keywords. Setup Monodon is a Python 3.7+ programm. To setup on a Linux machin

    2 Mar 15, 2022
    A Python wrapper around the OpenSSL library

    pyOpenSSL -- A Python wrapper around the OpenSSL library Note: The Python Cryptographic Authority strongly suggests the use of pyca/cryptography where

    Python Cryptographic Authority 795 Dec 29, 2022
    Scanner for Intranet

    cthun3是集成端口扫描,服务识别,netbios扫描,网站识别,暴力破解和漏洞扫描的工具. cthun(克苏恩)是魔兽世界电子游戏中一位上古之神 截图 cthun3结合viper使用时截图 使用方法 端口扫描 -ps-ip 端口扫描的ip地址范围,例如可以输入 -ps-ip 192.168.14

    rootkit 18 Sep 03, 2022
    A collection of intelligence about Log4Shell and its exploitation activity

    Log4Shell-IOCs Members of the Curated Intelligence Trust Group have compiled a list of IOC feeds and threat reports focused on the recent Log4Shell ex

    Curated Intel 172 Nov 17, 2022
    Python Toolkit containing different Cyber Attacks Tools

    Helikopter Python Toolkit containing different Cyber Attacks Tools. Tools in Helikopter Toolkit 1. FattyNigger (PYTHON WORM) 2. Taxes (PYTHON PASS EXT

    Saqlain Naqvi 22 Dec 04, 2022
    A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

    A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

    3 Sep 26, 2022
    evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

    Introduction evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. It can process a high numbe

    NVISO 116 Dec 29, 2022
    对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

    520_APK_HOOK 介绍 将msf生成的payload,注入到一个正常的apk文件中,重新打包后进行加固,bypass手机安全管家的检测。 项目地址: https://github.com/cleverbao/520apkhook 作者: BaoGuo 优点 相比于原始的msf远控,此版本ap

    BaoGuo 368 Jan 02, 2023
    EMBArk - The firmware security scanning environment

    Embark is being developed to provide the firmware security analyzer emba as a containerized service and to ease accessibility to emba regardless of system and operating system.

    emba 175 Dec 14, 2022
    Notebooks, slides and dataset of the CorrelAid Machine Learning Winter School

    CorrelAid Machine Learning Spring School Welcome to the CorrelAid ML Spring School! In this repository you can find the slides and other files for the

    CorrelAid 12 Nov 23, 2022
    A Safer PoC for CVE-2022-22965 (Spring4Shell)

    Safer_PoC_CVE-2022-22965 A Safer PoC for CVE-2022-22965 (Spring4Shell) Functionality Creates a file called CVE_2022-22965_exploited.txt in the tomcat

    Colin Cowie 46 Nov 12, 2022
    Apache OFBiz rmi反序列化EXP(CVE-2021-26295)

    Apache OFBiz rmi反序列化EXP(CVE-2021-26295) 目前仅支持nc弹shell 将ysoserial.jar放置在同目录下,py3运行,根据提示输入漏洞url,你的vps地址和端口 第二次使用建议删除exp.ot 本工具仅用于安全测试,禁止未授权非法攻击站点,否则后果自负

    15 Nov 09, 2022
    一款Web在线自动免杀工具

    一款利用加载器以及Python反序列化绕过AV的在线免杀工具 因为打包方式的局限性,不能跨平台,若要生成exe格式的只能在Windows下运行本项目 打包速度有点慢,提交后稍等一会 开发环境及运行 前端使用Bootstrap框架,后端使用Django框架 。

    yhy 172 Nov 28, 2022
    Steal Files on a Windows Machine

    File-Stealer Steal Files on a Windows Machine About This Script will steal certain Files on a Windows Machine and sends them to a FTP Server. Preview

    Marcel 5 Nov 17, 2022
    SEBUAH TOOLS TERMUX CRACK AKUN FF HOMKI AKUN EPEP DAH SATU FOLLOW AE YA BROO AWOKWOK

    print " INSTALL TOOLS " $ pkg update && upgrade $ pkg install python2 $ pkg install git $ pip2 install lolcat $ pip2 install bs4 $ pip2 install reques

    Jeeck 2 Nov 29, 2021
    A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

    TProxer A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF. How • Install • Todo • Join Discord How it works

    Krypt0mux 162 Nov 25, 2022
    Tool-X is a kali linux hacking Tool installer.

    Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based di

    Rajkumar Dusad 4.2k May 29, 2022