Security system to prevent Shoulder Surfing Attacks

Overview

Surf_Sec

Security system to prevent Shoulder Surfing Attacks.

REQUIREMENTS:

  • Python 3.6+
  • XAMPP INSTALLED
  • METHOD TO CONFIGURE PROJECT:

    1. Clone the repo to a root folder. (eg. SSP)
    2. Extract the repo to root directory.
    3. Go to directory SurfSecurity-master , just created.
    4. Move all the folders and file to root folder(SSP)
    5. Delete SurfSecurity-master (as ir is empty)
    6. Open Command Prompt
    7. CD TO root folder(SSP) 8 Enter the following commands --> A. pip install virtualenv B. virtualenv ssp_env C. ssp_env\Scripts\activate --> Virtual environment is created and run. D. pip install requirements.txt (do not close command prompt)

    CREATING THE DATABASE REQUIRED:

    1. Open the XAMPP controller.
    2. Start the Apache and MySQL server. (KEEP THEM OPEN)
    3. Open Browser and go to localhost/phpmyadmin
    4. Create a databae named "ssp". Create no table in it.
    5. Go to root folder(SSP). Go to Register Folder. Fo to LogicFiles Folder. Open "connectToDatabase.py" in a text editor (preferable IDLE).
    6. Uncomment the commentd part (the SQL query and cursor.execute). Run the file.
    7. Once file is run, again comment the both part (the SQL query and cursor.execute). Save the file and close it.

    RUN THE PROJECT

    1. Open the command project. (Virtual environment should be running and the curent folder open should be root folder(ssp))
    2. Run the following commands --> A. python manage.py makemigrations B. python manage.py migrate C. python manage.py runserver
    3. Open browser and enter the url --> localhost:8000/login
    Owner
    Aman Anand
    I am a multi-faceted engineering student currently studying at VIT, Vellore with a keen interest in ML, Blockchain, Web, and Open Source development!
    Aman Anand
    This is a Crypto asset tracker that I built to aid my personal journey in cryptocurrencies.

    Wallet Tracker This is a Crypto asset tracker that I built to aid my personal journey in cryptocurrencies. build docker build -t wallet-tracker . run

    2 Mar 21, 2022
    HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures.

    HatVenom HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures. Featu

    EntySec 100 Dec 23, 2022
    Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potential blockers.

    Fuzz introspector Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potenti

    Open Source Security Foundation (OpenSSF) 221 Jan 01, 2023
    Log4Shell Proof of Concept (CVE-2021-44228)

    CVE-2021-44228 Log4Shell Proof of Concept (CVE-2021-44228) Make sure to use Java 8 JDK. Java 8 Download Images Credits Casey Dunham - Java Reverse She

    Kr0ff 3 Jul 23, 2022
    Security audit Python project dependencies against security advisory databases.

    Security audit Python project dependencies against security advisory databases.

    52 Dec 17, 2022
    Extendable payload obfuscation and delivery framework

    NSGenCS What Is? An extremely simple, yet extensible framework to evade AV with obfuscated payloads under Windows. Installation Requirements Currently

    123 Dec 19, 2022
    IDA Pro Python plugin to analyze and annotate Linux kernel alternatives

    About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin

    Open Source Security, Inc. 16 Oct 12, 2022
    🎻 Modularized exploit generation framework

    Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b

    ᴀᴇꜱᴏᴘʜᴏʀ 30 Jan 17, 2022
    Log4j2 intranet scan

    Log4j2-intranet-scan ⚠️ 免责声明 本项目仅面向合法授权的企业安全建设行为,在使用本项目进行检测时,您应确保该行为符合当地的法律法规,并且已经取得了足够的授权 如您在使用本项目的过程中存在任何非法行为,您需自行承担相应后果,我们将不承担任何法律及连带责任 在使用本项目前,请您务

    k3rwin 16 Dec 19, 2022
    PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

    A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES) PassLock is a password manager and password

    Akshay Vs 44 Nov 18, 2022
    A proxy for asyncio.AbstractEventLoop for testing purposes

    aioloop-proxy A proxy for asyncio.AbstractEventLoop for testing purposes. When tests writing for asyncio based code, there are controversial requireme

    aio-libs 12 Dec 12, 2022
    Vuln Scanner With Python

    VulnScanner Features Web Application Firewall (WAF) detection. Cross Site Scripting (XSS) tests. SQL injection time based test. SQL injection error ba

    < / N u l l S 0 U L > 1 Dec 25, 2021
    Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

    springcore-0day-en These are all my notes from the alleged confirmed! 0day dropped on 2022-03-29. This vulnerability is commonly referred to as "Sprin

    Chris Partridge 105 Nov 26, 2022
    LeLeLe: A tool to simplify the application of Lattice attacks.

    LeLeLe is a very simple library (300 lines) to help you more easily implement lattice attacks, the library is inspired by Z3Py (python interfa

    Mathias Hall-Andersen 4 Dec 14, 2021
    A bitcoin private keys brute-forcing tool. Educational purpose only.

    BitForce A bitcoin private keys brute-forcing tool. If you have an average computer, his will take decades to find a private key with balance. Run Mak

    Gilad Leef 2 Dec 20, 2022
    CVE-2022-22965 - CVE-2010-1622 redux

    CVE-2022-22965 - vulnerable app and PoC Trial & error $ docker rm -f rce; docker build -t rce:latest . && docker run -d -p 8080:8080 --name rce rce:la

    Duarte Duarte 20 Aug 25, 2022
    EMBArk - The firmware security scanning environment

    Embark is being developed to provide the firmware security analyzer emba as a containerized service and to ease accessibility to emba regardless of system and operating system.

    emba 175 Dec 14, 2022
    Malware Configuration And Payload Extraction

    CAPEv2 (Python3) has now been released CAPEv2 With the imminent end-of-life for Python 2 (January 1 2020), CAPEv1 will be phased out. Please upgrade t

    Context Information Security 701 Dec 27, 2022
    Advanced subdomain scanner, any domain hidden subdomains

    little advanced subdomain scanner made in python, works very quick and has options to change the port u want it to connect for

    Nano 5 Nov 23, 2021
    Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

    Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

    Frank 3 Feb 07, 2022