This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way

Overview

Cryptographied Password Manager

This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way without using external Services. It Relays on Sqlite3 Standard Python Library and the Cryptography Module. It stores Passwords in a Local Database in a Crypted Way. It uses Asymmetric Encryption to encrypt, with a Public Key, any given Password and store it in the Database. Then, if you want to visualize it, you can run the Commands and the Program will decrypt the Password, with a Private Key, and display it in a Decrypted way.

Set Up

Download the ZIP Folder, or Clone the Repository with:

git clone https://github.com/TonicStark/Cryptographied-Password-Manager.git

Then install the dependencies in a virtualenv, you can create one via python -m venv , with:

pip install -r requirments.txt

Now, you need to remove the """ from the keys.py file and run it ONLY ONE TIME. This file will populate the public_key.pem and private_key.pem files with a personalized text. Those are your Public and Private Key. Now, reput the """ to prevent you to run this file a second time. Close the keys.py file and open the public_key.pem and private_key.pem files and look at them.

The public_key.pem can be public so you don't have to keep it secret. The private_key.pem mustn't be public. DON'T MAKE IT PUBLIC because this is the only way you have to decrypt YOUR passwords. Is the only way to reverse the process.

In fact, if you try to access the database in other ways, you can clearly see that the passwords are stored in an encrypted way.

Personalization

Now close the files and finally open the database.py file. There you can ersonalize the MAster Password to access the database through this file.

MASTER_PWD = "Your Password"

Start the Program

Now you have only to start the program and you will have a nice command line interface to store, update and delete your personal passwords. You can also search your passwords and list them by varius Options. Follow the Commands' Instructions and you won't have any problem. Happy Encryption!

You might also like...
A simple way to store your passwords without requiring third party applications

SimplePasswordManager A simple way to store your passwords without requiring third party applications Simple To Use. Store Your Passwords For Each Web

Password list generator for password spraying - prebaked with goodies
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

zip-brute Zip File Password Cracking with Using Password List
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

πŸ” A simple command-line password manager.
πŸ” A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name
Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Releases(2.0.1)
  • 2.0.1(Jun 16, 2022)

  • 2.0.0(May 22, 2022)

    In this release:

    • Security Changes;
    • A New type of Encryption: based on a given Password;
    • Code Splitting for better maintainability;
    • Refactoring Changes to the Component's File
    Source code(tar.gz)
    Source code(zip)
  • 1.2.3(Apr 18, 2022)

    In this release:

    • Autopep8 Formatting;
    • Dependencies Update;
    • .gitignore Changes;
    • Implemented Password Censorship when Entered;
    • Refactoring and Code Simplification Updates
    Source code(tar.gz)
    Source code(zip)
  • 1.2.2(Apr 18, 2022)

  • 1.2.1(Apr 18, 2022)

  • 1.2.0(Apr 18, 2022)

  • 1.1.0(Apr 18, 2022)

    In this release:

    • Security Upgrades and Changes;
    • Documentation Update for Multiple OS;
    • Fixed Import's Errors in .gitignore File;
    • Fixed some Documentation's NOT Clear pieces of information
    Source code(tar.gz)
    Source code(zip)
  • 1.0.0(Apr 18, 2022)

    This is the first version of this Personal Project.

    Cryptographied Password Manager is a Project which aims to provide a "simple" way to store YOUR Passwords Locally in a Secure way, without using any external Service.

    This project uses some technologies connected to the World of Cryptography and Databases:

    • Sqlite3 for Connecting the Python's Script to a Database;
    • Cryptography to Encrypt and Decrypt the Passwords before storing them in the Database

    Hope you like it!

    Source code(tar.gz)
    Source code(zip)
Owner
Francesco
Hi! I'm Francesco, I'm 17 years old and I'm from Italy. I'm trying to learn how to program and create projects that are useful for my growth!
Francesco
ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

ClusterFuzz ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all

Google 4.9k Jan 08, 2023
IDA plugin for quickly copying disassembly as encoded hex bytes

HexCopy IDA plugin for quickly copying disassembly as encoded hex bytes. This whole plugin just saves you two extra clicks... but if you are frequentl

OALabs 46 Oct 30, 2022
PasswordManager is a command-line program that helps you manage your secret files like passwords

PasswordManager is a command-line program that helps you manage your secret files like passwords. It's very minimalistic and easy to use.

Michael 3 Dec 30, 2021
Bypass's HCaptcha by overloading their api causing it to throwback a generated uuid. (Released due to exposure)

HCaptcha-Bypass Bypass's HCaptcha by overloading their api causing it to throwback a generated uuid. Not working? If it is not seeming to work for you

Dropout 17 Aug 23, 2021
A Python application to predict what is cooking

ez-cuisine-classifier A Python application to predict what is cooking Environment Python 3.9 Windows 10 Install python -m venv venv .\venv\Scripts\act

Zeheng Li 1 Jun 21, 2022
Ini membuat tema berbasis bendera Indonesia with Python + Linux.py

tema Ubah Tema Termux Menjadi Linux Ubah Font Termux Jadi Linux dibuat oleh wahyudioputra INSTALL pkg update && pkg upgrade pkg install python pkg ins

wahyudioputra 2 Nov 30, 2021
Find existing email addresses by nickname using API/SMTP checking methods without user notification. Please, don't hesitate to improve cat's job! πŸ±πŸ”Ž πŸ“¬

mailcat The only cat who can find existing email addresses by nickname. Usage First install requirements: pip3 install -r requirements.txt Then just

282 Dec 30, 2022
Lazarus analysis tools and research report

Lazarus Research This repository publishes analysis reports and analysis tools for Operation Dream Job and Operation JTrack for Lazarus. Tools Python

JPCERT Coordination Center 50 Sep 13, 2022
A Tool for subdomain scan with other tools

ReconTracer A Tool for subdomain scan with other tools ReconTracer Find subdomains by using another amazing sources!. Obs: In a close future recontrac

15 Dec 18, 2021
Implementation of an attack on a tropical algebra discrete logarithm based protocol

Implementation of an attack on a tropical algebra discrete logarithm based protocol This code implements the attack detailed in the paper: On the trop

3 Dec 30, 2021
Hashpic - Hashpic creates an image from a MD5 or SHA512 hash

Hashpic Hashpic creates an image from the MD5 hash of your input. Since v0.2.0 i

0xflotus 15 Nov 23, 2022
Experimental musig2 python code, not for production use!

musig2-py Experimental musig2 python code, not for production use! This is just for testing things out. All public keys are encoded as 32 bytes, assum

Samuel Dobson 14 Jul 08, 2022
Simple script for looping a Denial Of Service (DoS) attack over one single mac address in range

Bluetooth Simple Denial Of Service (DoS) Legal Note This project is made only for educational purposes and for helping in Proofs of Concept. The autho

1 Jan 09, 2022
Compilation of resources and insights that helped me on my journey to data scientist

Compilation of resources and insights that helped me on my journey to data scientist

Conor Dewey 1.5k Jan 02, 2023
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)

log4j-finder A Python3 script to scan the filesystem to find Log4j2 that is vulnerable to Log4Shell (CVE-2021-44228) It scans recursively both on disk

Fox-IT 431 Dec 22, 2022
Script checks provided domains for log4j vulnerability

log4j Script checks provided domains for log4j vulnerability. A token is created with canarytokens.org and passed as header at request for a single do

Matthias Nehls 2 Dec 12, 2021
SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF).

Flask-SeaSurf SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF). CSRF vulnerabilities have been found in large and popular

Max Countryman 183 Dec 28, 2022
A small utility to deal with malware embedded hashes.

Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for various things such as: Dyn

Abdallah Elshinbary 48 Dec 19, 2022
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

PyArmor Homepage (δΈ­ζ–‡η‰ˆη½‘η«™) Documentation(δΈ­ζ–‡η‰ˆ) PyArmor is a command line tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine

Dashingsoft 1.9k Dec 30, 2022
A tool to extract the IdP cert from vCenter backups and log in as Administrator

vCenter SAML Login Tool A tool to extract the Identity Provider (IdP) cert from vCenter backups and log in as Administrator Background Commonly, durin

Horizon 3 AI Inc 343 Dec 31, 2022