The backend part of the simple password manager project made for the creative challenge.

Overview

SimplePasswordManagerBackend

  • The backend part of the simple password manager project.
  • Your task will be to showcase your creativity on our channel by making a GUI application of the password manager with Python.
  • This backend will help you to be chill about the backend working for now so you can focus on frontend part right now.
  • You do not need to worry about the security, that's done with this backend module.

Class Diagram of the Working class

About the challenge

  • You only need to import the working class use it for making your own password manager app(GUI apps only).
  • Make this app, upload on GitHub and tag us on our social and we will review your code and give you a shoutout.
  • Keep the link of the repo in the post and tag us on the social media.
  • You have total freedom to develop the app of your design. Just do not be abusive because we cannot show such content on our channel. Be PG13.
  • You can see our password manager app made with PyQt5 using the tutorial link
  • For knowing more on how this backend is made, you can follow our Simple Password Manager tutorial
  • PyQt5 documentation
  • PyQt5 tutorial
  • We have used PyQt5 for the tutorial because it is the most popular Python GUI framework. You are however free to use GUI framework of your choice. Just a suggestion that Tkinter will not be good because this will be a big project.

Code Examples to work with the backend module.

  • Installing the module

      pip install simplepasswordmanagerbackend
    
  • Use pip3 if the name of pip is given that way.

  • Importing the setup function

      from SimplePasswordManagerBackend import setupDatabase
    
  • Setting up the database with primary password

      setupDatabase(primaryPassword) 
    
  • Importing the working class

      from SimplePasswordManagerBackend import Working
    
  • Making the working object

      working = Working(primaryPassword)
    
  • It will encrypt the password and check if it is ok or not.

  • Checking if password entered was correct or not

      if working.loginStatus:
          # Login succesful. Password was right.
      else:
          # Password was wrong. Login not succesful.
    
  • Changing primary password of the database

      working.changePrimaryPassword(oldPassword, newPassword)
    
  • Getting an entry from database

      working.getEntry(email, website)
    
  • This will return the password in string format.

  • Putting an entry from the database

      working.putEntry(email, website, password)
    
  • This method will return a boolean based on entry is done in the database.

  • Updating an entry

      working.updateEntry(oldEmail, oldWebsite, email, website, password)
    
  • Returns nothing. Just updates the database.

  • To see the entries present in the database.

      working.seeEntries()
    
  • This returns entries in list of (email, password).

  • Will return all the tuples of email and website present in the database.

Owner
The Coding Jungle
The Coding Jungle
"KeyLogger-WebService" Is a Keylogger Write In python.

KeyLogger-WebService "KeyLogger-WebService" Is a Keylogger Write In python. When you Inject the file on a computer once the file is opened on the comp

Freddox 21 Dec 16, 2022
Add a Web Server based on Rogue Mysql Server to allow remote user get

介绍 对于需要使用 Rogue Mysql Server 的漏洞来说,若想批量检测这种漏洞的话需要自备一个服务器。并且我常用的Rogue Mysql Server 脚本 不支持动态更改读取文件名、不支持远程用户访问读取结果、不支持批量化检测网站。于是乎萌生了这个小脚本的想法 Rogue-MySql-

6 May 17, 2022
Simple python script for generating custom high-secure passwords for securing your social-apps ❤️

Opensource Project Simple Python Password Generator This repository is just for peoples who want to generate strong-passwords for there social-account

K A R T H I K 15 Dec 01, 2022
script that pulls cve collections from NVD.NIST.GOV.

# cvepull.py #script that pulls cve collections from NVD.NIST.GOV. #edit line 17 (timedelta) number to change the amount of days to search backwards

Aaron W 1 Dec 18, 2021
Steal Files on a Windows Machine

File-Stealer Steal Files on a Windows Machine About This Script will steal certain Files on a Windows Machine and sends them to a FTP Server. Preview

Marcel 5 Nov 17, 2022
Meterpreter Reverse shell over TOR network using hidden services

Poiana Reverse shell over TOR network using hidden services Features - Create a hidden service - Generate non-staged payload (python/meterpreter_rev

calfcrusher 80 Dec 21, 2022
A small Python Script To get all levels of subdomains from a list

getlevels A small Python Script To get all levels of subdomains Easily get 1st level, 2nd level, 3rd level, 4th level .... nth level subdomains Usag

9 Feb 15, 2022
Tool-X is a kali linux hacking Tool installer.

Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based di

Rajkumar Dusad 4.2k May 29, 2022
PySharpSphere - Inspired by SharpSphere, just another python version

PySharpSphere Inspired by SharpSphere, just another python version. Installation python3 setup.py install Features Support control both Linux and Wind

Ricter Zheng 191 Dec 22, 2022
A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks

Log4j dork scanner This is an auto script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks. Installation:

Jagar 5 Dec 27, 2022
Huskee: Malware made in Python for Educational purposes

𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

chew 4 Aug 17, 2022
Small python script to look for common vulnerabilities on SMTP server.

BrokenSMTP BrokenSMTP is a python3 BugBounty/Pentesting tool to look for common vulnerabilities on SMTP server. Supported Vulnerability : Spoofing - T

39 Dec 16, 2022
A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target.

A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regardin

Cycurity 39 Dec 10, 2022
SpiderFoot automates OSINT collection so that you can focus on analysis.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of m

Steve Micallef 9k Jan 08, 2023
The Linux defender anti-virus software ported to work on CentOS Linux.

By: Seanpm2001, Et; Al. Top README.md Read this article in a different language Sorted by: A-Z Sorting options unavailable ( af Afrikaans Afrikaans |

Sean P. Myrick V19.1.7.2 2 Sep 12, 2022
This is an advanced backdoor, created with Python

Backdoor This is a Backdoor, created with Python 3. Types of Commands: Downloading / Uploading files. Launching / Deleting / Reading file's content. S

swagkarna 28 Oct 28, 2022
A Python wrapper around the OpenSSL library

pyOpenSSL -- A Python wrapper around the OpenSSL library Note: The Python Cryptographic Authority strongly suggests the use of pyca/cryptography where

Python Cryptographic Authority 795 Dec 29, 2022
High level cheatsheet that was designed to make checks on the OSCP more manageable

High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox

Jacob Scheetz 89 Jan 01, 2023
This tool ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes.

This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information

Telefónica 66 Nov 08, 2022