Security system to prevent Shoulder Surfing Attacks

Overview

Surf_Sec

Security system to prevent Shoulder Surfing Attacks.

REQUIREMENTS:

  • Python 3.6+
  • XAMPP INSTALLED
  • METHOD TO CONFIGURE PROJECT:

    1. Clone the repo to a root folder. (eg. SSP)
    2. Extract the repo to root directory.
    3. Go to directory SurfSecurity-master , just created.
    4. Move all the folders and file to root folder(SSP)
    5. Delete SurfSecurity-master (as ir is empty)
    6. Open Command Prompt
    7. CD TO root folder(SSP) 8 Enter the following commands --> A. pip install virtualenv B. virtualenv ssp_env C. ssp_env\Scripts\activate --> Virtual environment is created and run. D. pip install requirements.txt (do not close command prompt)

    CREATING THE DATABASE REQUIRED:

    1. Open the XAMPP controller.
    2. Start the Apache and MySQL server. (KEEP THEM OPEN)
    3. Open Browser and go to localhost/phpmyadmin
    4. Create a databae named "ssp". Create no table in it.
    5. Go to root folder(SSP). Go to Register Folder. Fo to LogicFiles Folder. Open "connectToDatabase.py" in a text editor (preferable IDLE).
    6. Uncomment the commentd part (the SQL query and cursor.execute). Run the file.
    7. Once file is run, again comment the both part (the SQL query and cursor.execute). Save the file and close it.

    RUN THE PROJECT

    1. Open the command project. (Virtual environment should be running and the curent folder open should be root folder(ssp))
    2. Run the following commands --> A. python manage.py makemigrations B. python manage.py migrate C. python manage.py runserver
    3. Open browser and enter the url --> localhost:8000/login
    Owner
    Aman Anand
    I am a multi-faceted engineering student currently studying at VIT, Vellore with a keen interest in ML, Blockchain, Web, and Open Source development!
    Aman Anand
    Visius Heimdall is a tool that checks for risks on your cloud infrastructure

    Heimdall Cloud Checker πŸ‡§πŸ‡· About Visius is a Brazilian cybersecurity startup that follows the signs of the crimson thunder ;) 🎸 ! As we value open s

    visius 48 Jun 20, 2022
    A token logger for discord + steals Brave/Chrome passwords and usernames

    Backdoor Machine - ❗ For educational purposes only ❗ A program made in python for stealing passwords and usernames from Google Chrome/Brave and tokenl

    36 Jul 18, 2021
    Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

    The Universal Radio Hacker (URH) is a complete suite for wireless protocol investigation with native support for many common Software Defined Radios.

    Dr. Johannes Pohl 9k Jan 03, 2023
    Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! πŸ±πŸ”Ž πŸ“¬

    mailcat The only cat who can find existing email addresses by nickname. Usage First install requirements: pip3 install -r requirements.txt Then just

    282 Dec 30, 2022
    CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos

    A denial of service (DoS) vulnerability (CVE-2021-36798) was found in Cobalt Strike. The vulnerability was fixed in the scope of the 4.4 release. More

    104 Nov 09, 2022
    POC for detecting the Log4Shell (Log4J RCE) vulnerability.

    log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile

    BCC Risk Advisory 2 Dec 22, 2021
    SARA - Simple Android Ransomware Attack

    SARA - Simple Android Ransomware Attack Disclaimer The author is not responsible for any issues or damage caused by this program. Features User can cu

    Termux Hackers 99 Jan 04, 2023
    To explore creating an application that detects available connections at once from wifi and bluetooth

    Signalum A Linux Package to detect and analyze existing connections from wifi and bluetooth. Also checkout the Desktop Application. Signalum Installat

    BISOHNS 56 Mar 03, 2021
    LeLeLe: A tool to simplify the application of Lattice attacks.

    LeLeLe is a very simple library (300 lines) to help you more easily implement lattice attacks, the library is inspired by Z3Py (python interfa

    Mathias Hall-Andersen 4 Dec 14, 2021
    Scan Site - Tools For Scanning Any Site and Get Site Information

    Site Scanner Tools For Scanning Any Site and Get Site Information Example Require - pip install colorama - pip install requests How To Use Download Th

    NumeX 5 Mar 19, 2022
    A collection of intelligence about Log4Shell and its exploitation activity

    Log4Shell-IOCs Members of the Curated Intelligence Trust Group have compiled a list of IOC feeds and threat reports focused on the recent Log4Shell ex

    Curated Intel 172 Nov 17, 2022
    All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

    All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

    Cracker 331 Jan 01, 2023
    Port scanner tool with easy installation

    ort scanner tool with easy installation! Python programming language is used and The text in the program is Georgian 3

    2 Mar 24, 2022
    The Decompressoin tool for Vxworks MINIFS

    MINIFS-Decompression The Decompression tool for Vxworks MINIFS filesystem. USAGE python minifs_decompression.py [target_firmware] The example of Mercu

    8 Jan 03, 2023
    A simple Outline Server Access Key Copy and Paste Web Interface

    Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

    Zhe 1 Dec 28, 2021
    Template for new OSINT command-line tools

    OSINT cli tool skeleton Template for new OSINT command-line tools. Press button "Use this template" to generate your own tool repository. See INSTALL.

    36 Dec 20, 2022
    Cve-2022-23131 - Cve-2022-23131 zabbix-saml-bypass-exp

    cve-2022-23131 cve-2022-23131 zabbix-saml-bypass-exp replace [zbx_signed_session

    δΈœζ–Ήζœ‰ι±ΌεδΈΊε’Έ 135 Dec 14, 2022
    log4j-tools: CVE-2021-44228 poses a serious threat to a wide range of Java-based applications

    log4j-tools Quick links Click to find: Inclusions of log4j2 in compiled code Calls to log4j2 in compiled code Calls to log4j2 in source code Overview

    JFrog Ltd. 171 Dec 25, 2022
    Password list generator for password spraying - prebaked with goodies

    Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

    Casey Erdmann 65 Dec 22, 2022
    Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

    sshuttle: where transparent proxy meets VPN meets ssh As far as I know, sshuttle is the only program that solves the following common case: Your clien

    9.4k Jan 04, 2023