PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

Overview

A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES)


         


PassLock is a password manager and password generator that encrypts passwords using AES and save them securely on your local machine. The password is encrypted and decrypted using a user defined key and will get updated in each use. Eextending the length of the private key will steadily improve the overall security. PassLock also generates a 40-bit long password consists of lowercase, uppercase letters, numbers, and symbols Passlock's 220bit AES encryption and infinitely long password generator make your passwords nearly impossible to break and It's Console Based User Interface will definitely help to enhance your experience.


Features

• AES Encryption
• Custom key
• Random encryption type
• random password generator
• Clipboard Copy
• Custom path
• Terminal User Interface
• Process Monitor

Languages Used

• python3
• C++ 17

Requerments

• PassLock requered python 3.7 or above
• PassLock requeres 3 third party modules, and it will automatically install while running
requirements required version
Python3 3.7+
Crypto 1.4+
termcolor 1.1+
pyperclip 1.8+

Development

• Current version 2.0.1
• Last stable release 2.0.1

Major Update History:
  
  
  
version release date features
0.4 18-8-2021 16-bit password encryption and decryption
1.0 21-8-2021 Enhanced security
Bug Fixes
Added 40-bit password genetator
optimized performance
1.1 26-8-2021 Improved encryption
Unlimited length random password generator
User defined Key (upto 220 bit)
1.6 06-9-2021 Added new command to change path
Improved Startup speed
Fixed Random Password generation bug
Improved security
Now you can upgrade passowrds upto 62 bit encryption
Added --list command to list all saved password
1.7 20-9-2021 Security Update:
   - Added seperate key to encrypt password to improve security
   - Fixed Some Security faults
   - Added a Process Manager that constanty monitor all processes
2.0f2 early access Added new commands
Added notifications enabled
Added a cool looking Terminal Graphical interface
Added parallel encryption
Added multiple page tui
Optimized encryption
Changed data saving method
Optimized startup time to milliseconds
Faster Encryption
Improved BitRate
Multiple keys supports
Bug fixes
Improved process manager

Connect with me

@Akshayv69128812 akshay-vs __akshay_v5__

Installation

Install using git bash $git clone https://github.com/Akshay-Vs/AES-encrypted-password-manager.git
Or click download button 👇
blank

How to use?

Download and Extract the Zip file
Run PassLock to open Password manager
Enter path to a directory to save passwords
Create a master password, Username and key to open passlock home screeen

Commands

new Create a new password
show Decrypt and show password
-c copy password to clipboard
-r or leaving password blank will generate a random password
-r 40 initialize random password with key length
-editTo edit passwords
--helphelp
--moveMove passwords to different folder
--del name To delete password
--pTo change path
--listTo list all password ids
--Exitclose all files and exit console application

Developers

Akshay-Vs

Jim-Huo


License and Copyright

Lisence: MIT Lisence
© 2021 Akshay Vs
You might also like...
Having a weak password is not good for a system that demands high confidentiality and security of user credentials

Having a weak password is not good for a system that demands high confidentiality and security of user credentials. It turns out that people find it difficult to make up a strong password that is strong enough to prevent unauthorized users from memorizing it.

A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

🔐 A simple command-line password manager.
🔐 A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

infosec-fortress A python script to turn Ubuntu Desktop into a strong DFIR/RE System with some teeth (Purple Team Ops)! This is intended to create a s

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Releases(v2.0)
  • v2.0(Nov 4, 2021)

    2.0 Release notes

    Looks

    • New terminal interface
    • Smooth transition between window
    • Improved Console graphics
    • Themes

    Security

    • New encoder
    • Two-step verification
    • AES 256
    • Parallel Encryption

    I/O

    • Automatic file locator
    • JSON files to store password data
    • Improved Path_dir

    Performance

    • Improved Startup time
    • Fast Encoder
    • Improved Stability
    • Optimised CPU usage

    Exception handling

    • Removed "Path Interrupted Error", thus it is now handled completely automatically

    Other Features

    • Switch between users
    • Change the Private key without restarting the application
    • View recent activities
    • Editing Passwords
    • Notifications

    Commands

    • new to create a new password
    • show <id name> to show saved password
    • --del <id name> to delete a password
    • --Exit to exit the application
    • --list to list all saved password
    • -p to switch to another folder
    • restart with <private key> to restart passlock with another private key without login
    • --move to move passwords to another folder
    • -c to copy passwords to another folder
    • edit to edit passwords (Only available after viewing password)
    • -r <number of charectors> to generate a random password when creating or editing a password
    Source code(tar.gz)
    Source code(zip)
Owner
Akshay Vs
CS Student, Indie Game dev
Akshay Vs
Vulnerability Exploitation Code Collection Repository

Introduction expbox is an exploit code collection repository List CVE-2021-41349 Exchange XSS PoC = Exchange 2013 update 23 = Exchange 2016 update 2

0x0021h 263 Feb 14, 2022
Bug Alert: a service for alerting security and IT professionals of high-impact and 0day vulnerabilities

Bug Alert Bug Alert is a service for alerting security and IT professionals of h

BugAlert.org 208 Dec 15, 2022
A simple automatic tool for finding vulnerable log4j hosts

Log4Scan A simple automatic tool for finding vulnerable log4j hosts Installation pip3 install -r requirements.txt Usage usage: log4scan.py [-h] (-f FI

Federico Rapetti 20018955 6 Mar 10, 2022
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically

ail project 8 May 03, 2022
macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Leo Pitt 206 Dec 31, 2022
Deltaspy - an advanced keylogger that can send keylogs and screenshots to gmail

Deltaspy Deltaspy is a advanced keylogger which sends keylogs and screenshot to

Praanesh S 1 Dec 31, 2021
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

Nano 108 Dec 04, 2021
Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains.

Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains. File Structure core/ colors.py db/ wordlist.txt REA

whoami security 4 Jul 02, 2022
AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

صلى الله على محمد وآله 3 Jun 22, 2022
Hadoop Yan RPC unauthorized RCE

Vuln Impact On November 15, 2021, A security researcher disclosed that there was an unauthorized access vulnerability in Hadoop yarn RPC. This vulnera

Al1ex 25 Nov 24, 2022
Log4j rce test environment and poc

log4jpwn log4j rce test environment See: https://www.lunasec.io/docs/blog/log4j-zero-day/ Experiments to trigger in various software products mentione

Leon Jacobs 307 Dec 24, 2022
A fast sub domain brute tool for pentesters

subDomainsBrute 1.4 A fast sub domain brute tool for pentesters. It works with P

Oliver 2 Oct 18, 2022
CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection

CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection Usage usage: cve-2021-26084_confluence_rce.py [-h] --url URL [--cmd CMD] [--shell] CVE-2021-2

r0cky 92 Jul 20, 2022
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Cowrie Welcome to the Cowrie GitHub repository This is the official repository for the Cowrie SSH and Telnet Honeypot effort. What is Cowrie Cowrie is

Cowrie 4.1k Jan 09, 2023
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

inett GmbH 4 Jun 30, 2022
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

Enox 47 Nov 09, 2022
Python decompiler for Python 1.5-2.4 (for historical archive)

This preserves the early code of a Python decompiler for Python versions 1.5 to 2.4. I have been able to install this using pyenv using Python 2.3.7 u

R. Bernstein 2 Jan 04, 2022
SARA - Simple Android Ransomware Attack

SARA - Simple Android Ransomware Attack Disclaimer The author is not responsible for any issues or damage caused by this program. Features User can cu

Termux Hackers 99 Jan 04, 2023
Open source vulnerability DB and triage service.

OSV - Open Source Vulnerabilities OSV is a vulnerability database and triage infrastructure for open source projects aimed at helping both open source

Google 893 Jan 04, 2023