Security system to prevent Shoulder Surfing Attacks

Overview

Surf_Sec

Security system to prevent Shoulder Surfing Attacks.

REQUIREMENTS:

  • Python 3.6+
  • XAMPP INSTALLED
  • METHOD TO CONFIGURE PROJECT:

    1. Clone the repo to a root folder. (eg. SSP)
    2. Extract the repo to root directory.
    3. Go to directory SurfSecurity-master , just created.
    4. Move all the folders and file to root folder(SSP)
    5. Delete SurfSecurity-master (as ir is empty)
    6. Open Command Prompt
    7. CD TO root folder(SSP) 8 Enter the following commands --> A. pip install virtualenv B. virtualenv ssp_env C. ssp_env\Scripts\activate --> Virtual environment is created and run. D. pip install requirements.txt (do not close command prompt)

    CREATING THE DATABASE REQUIRED:

    1. Open the XAMPP controller.
    2. Start the Apache and MySQL server. (KEEP THEM OPEN)
    3. Open Browser and go to localhost/phpmyadmin
    4. Create a databae named "ssp". Create no table in it.
    5. Go to root folder(SSP). Go to Register Folder. Fo to LogicFiles Folder. Open "connectToDatabase.py" in a text editor (preferable IDLE).
    6. Uncomment the commentd part (the SQL query and cursor.execute). Run the file.
    7. Once file is run, again comment the both part (the SQL query and cursor.execute). Save the file and close it.

    RUN THE PROJECT

    1. Open the command project. (Virtual environment should be running and the curent folder open should be root folder(ssp))
    2. Run the following commands --> A. python manage.py makemigrations B. python manage.py migrate C. python manage.py runserver
    3. Open browser and enter the url --> localhost:8000/login
    Owner
    Aman Anand
    I am a multi-faceted engineering student currently studying at VIT, Vellore with a keen interest in ML, Blockchain, Web, and Open Source development!
    Aman Anand
    Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr

    Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr 64bit2key.py

    Stefan Marsiske 15 Nov 26, 2022
    Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses 🕵️

    Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for

    1.1k Aug 24, 2021
    Script Crack Facebook Premium 🚶‍♂

    premium Script Crack Facebook Premium 🚶‍♂ In Script Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install python $ pkg inst

    Yumasaa 2 Dec 19, 2021
    ONT Analysis Toolkit (OAT)

    A toolkit for monitoring ONT MinION sequencing, followed by data analysis, for viral genomes amplified with tiled amplicon sequencing.

    6 Jun 14, 2022
    BurpSuite Extension: Log4j2 RCE Scanner

    Log4j2 RCE Scanner 作者:[email protected]元亨实验室 声明:由于传播、利用本项目所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,项目作者不为此承担任何责

    ᴋᴇʏ 87 Dec 29, 2021
    Tool for finding PHP source code vulnerabilities.

    vulnz Tool for finding php source code vulnerabilities. Scans PHP source code and prints out potentially dangerous lines. This tool is useful for secu

    Mateo Hanžek 1 Jan 14, 2022
    Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! 🐱🔎 📬

    mailcat The only cat who can find existing email addresses by nickname. Usage First install requirements: pip3 install -r requirements.txt Then just

    282 Dec 30, 2022
    Generate obfuscated meterpreter shells

    Generator Evade AV with obfuscated payloads Installation must install dotnet prior to running the script with net45 Running ./generator.py -ip Your-I

    Fawaz Al-Mutairi 219 Nov 28, 2022
    Archive-Crack - A Tools for crack file archive

    Install In TERMUX apt update && apt upgrade -y pkg install python git unrar

    X - MrG3P5 10 Oct 06, 2022
    ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

    ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprolog.py [OPTIONS] ExProlog -

    Herwono W. Wijaya 130 Dec 15, 2022
    Implementation of an attack on a tropical algebra discrete logarithm based protocol

    Implementation of an attack on a tropical algebra discrete logarithm based protocol This code implements the attack detailed in the paper: On the trop

    3 Dec 30, 2021
    A small script to export all AWAF policies from a BIG-IP device

    This script leverages BIG-IP iControl REST API to export ALL AWAF policies in the system and saves them locally. The policies can be exported in the following formats: xml, plc and json.

    3 Feb 03, 2022
    Brute-forcing (or not!) deck builder for Pokemon Trading Card Game.

    PokeBot Deck Builder Brute-forcing (or not!) deck builder for Pokemon Trading Card Game. Warning: intensely not optimized and spaghetti coded Credits

    Hocky Harijanto 0 Jan 10, 2022
    Unicode fuzzer for various purposes

    UnicodeToy Unicode fuzzer for various purposes Unicode based on version 14.0 features Generate the shortest xss domain payload Generate unicode str, u

    33 Nov 27, 2022
    md5 hash cracking with python.

    Python-Md5-Cracker- md5 hash cracking with python. Original files added First create a file called word.txt then run the wordCreate.py script The task

    Nebil Sharifi 0 Aug 31, 2022
    'Our Drowsinessdetector detects drivers eyes if they are closed for more than 2 seconds and alerts driver'

    Data analysis Document here the project: DriverDrowsinessDetector Description: Project Description Data Source: Type of analysis: Please document the

    3 Jul 03, 2022
    🐝 ℹ️ Honeybee extension for export to IES-VE gem file format

    honeybee-ies Honeybee extension for export a HBJSON file to IES-VE GEM file format Installation pip install honeybee-ies QuickStart import pathlib fro

    Ladybug Tools 4 Jul 12, 2022
    Script Crack Facebook Premium 🚶‍♂

    prem Script Crack Facebook Premium 🚶‍♂ Install Script $ pkg update && pkg update $ termux-setup-storage $ pkg install git $ pkg install python $ pip

    Yumasaa 1 Dec 03, 2021
    Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

    Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

    77 Jan 03, 2023
    🔍 IRIS: An open-source intelligence framework

    IRIS is an open-source OSINT framework, consisting of modules to find information about a target by scraping sites and fetching data from APIs.

    IRIS 79 Dec 20, 2022