The backend part of the simple password manager project made for the creative challenge.

Overview

SimplePasswordManagerBackend

  • The backend part of the simple password manager project.
  • Your task will be to showcase your creativity on our channel by making a GUI application of the password manager with Python.
  • This backend will help you to be chill about the backend working for now so you can focus on frontend part right now.
  • You do not need to worry about the security, that's done with this backend module.

Class Diagram of the Working class

About the challenge

  • You only need to import the working class use it for making your own password manager app(GUI apps only).
  • Make this app, upload on GitHub and tag us on our social and we will review your code and give you a shoutout.
  • Keep the link of the repo in the post and tag us on the social media.
  • You have total freedom to develop the app of your design. Just do not be abusive because we cannot show such content on our channel. Be PG13.
  • You can see our password manager app made with PyQt5 using the tutorial link
  • For knowing more on how this backend is made, you can follow our Simple Password Manager tutorial
  • PyQt5 documentation
  • PyQt5 tutorial
  • We have used PyQt5 for the tutorial because it is the most popular Python GUI framework. You are however free to use GUI framework of your choice. Just a suggestion that Tkinter will not be good because this will be a big project.

Code Examples to work with the backend module.

  • Installing the module

      pip install simplepasswordmanagerbackend
    
  • Use pip3 if the name of pip is given that way.

  • Importing the setup function

      from SimplePasswordManagerBackend import setupDatabase
    
  • Setting up the database with primary password

      setupDatabase(primaryPassword) 
    
  • Importing the working class

      from SimplePasswordManagerBackend import Working
    
  • Making the working object

      working = Working(primaryPassword)
    
  • It will encrypt the password and check if it is ok or not.

  • Checking if password entered was correct or not

      if working.loginStatus:
          # Login succesful. Password was right.
      else:
          # Password was wrong. Login not succesful.
    
  • Changing primary password of the database

      working.changePrimaryPassword(oldPassword, newPassword)
    
  • Getting an entry from database

      working.getEntry(email, website)
    
  • This will return the password in string format.

  • Putting an entry from the database

      working.putEntry(email, website, password)
    
  • This method will return a boolean based on entry is done in the database.

  • Updating an entry

      working.updateEntry(oldEmail, oldWebsite, email, website, password)
    
  • Returns nothing. Just updates the database.

  • To see the entries present in the database.

      working.seeEntries()
    
  • This returns entries in list of (email, password).

  • Will return all the tuples of email and website present in the database.

Owner
The Coding Jungle
The Coding Jungle
Visius Heimdall is a tool that checks for risks on your cloud infrastructure

Heimdall Cloud Checker 🇧🇷 About Visius is a Brazilian cybersecurity startup that follows the signs of the crimson thunder ;) 🎸 ! As we value open s

visius 48 Jun 20, 2022
Scan publicly accessible assets on your AWS cloud environment

poro Description Scan for publicly accessible assets on your AWS environment Services covered by this tool: AWS ELB API Gateway S3 Buckets RDS Databas

9rnt 134 Dec 16, 2022
Python Toolkit containing different Cyber Attacks Tools

Helikopter Python Toolkit containing different Cyber Attacks Tools. Tools in Helikopter Toolkit 1. FattyNigger (PYTHON WORM) 2. Taxes (PYTHON PASS EXT

Saqlain Naqvi 22 Dec 04, 2022
A Python Scanner for log4j

log4j-Scanner scanner for log4j cat web-urls.txt | python3 log4j.py ID.burpcollaborator.net web-urls.txt http://127.0.0.1:8080 https://www.google.c

Ihebski 5 Jun 26, 2022
Python lib to automate basic QFT calculations like Wick-contractions.

QFTools Python lib to automate basic QFT calculations like Wick-contractions. Features Wick contractions for real scalar fields Wick contractions for

2 Aug 21, 2022
Grafana-0Day-Vuln-POC

Grafana V8.0+版本存在未授权任意文件读取 0Day漏洞 - POC 1 漏洞信息 1.1 基本信息 漏洞厂商:Grafana 厂商官网:https://grafana.com/ 1.2 漏洞描述 Grafana是一个跨平台、开源的数据可视化网络应用程序平台。用户配置连接的数据源之后,Gr

mik1th0n 3 Dec 13, 2021
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
Enhancing Twin Delayed Deep Deterministic Policy Gradient with Cross-Entropy Method

Enhancing Twin Delayed Deep Deterministic Policy Gradient with Cross-Entropy Method Hieu Trung Nguyen, Khang Tran and Ngoc Hoang Luong Setup Clone thi

Evolutionary Learning & Optimization (ELO) Lab 6 Jun 29, 2022
ThePhish: an automated phishing email analysis tool

ThePhish ThePhish is an automated phishing email analysis tool based on TheHive, Cortex and MISP. It is a web application written in Python 3 and base

675 Jan 03, 2023
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Pachine Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation). Installtion $ pip3 install impacket Usage Impacket v0.9.23 -

Oliver Lyak 250 Dec 31, 2022
DNSSEQ: PowerDNS with FALCON Signature Scheme

PowerDNS-based proof-of-concept implementation of DNSSEC using the post-quantum FALCON signature scheme.

Nils Wisiol 4 Feb 03, 2022
Kriecher is a simple Web Scanner which will run it's own checks for the OWASP

Kriecher is a simple Web Scanner which will run it's own checks for the OWASP top 10 https://owasp.org/www-project-top-ten/# as well as run a

1 Nov 12, 2021
A signature parser for hikari's command handler tanjun.

tanchi A signature parser for hikari's command handler tanjun. Finally be able to define your commands without those bloody decorator chains! Example

sadru 11 Nov 17, 2022
信息收集自动化工具

水泽-信息收集自动化工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:Ske 团队:0x727,未来一段时间将陆续开源工具,地址:https://github.com/0x727 定位:协助

0x727 2.7k Jan 09, 2023
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Pupy Installation Installation instructions are on the wiki, in addition to all other documentation. For maximum compatibility, it is recommended to u

7.4k Jan 04, 2023
Yara Based Detection Engine for web browsers

Yobi Yara Based Detection for web browsers System Requirements Yobi requires python3 and and right now supports only firefox and other Gecko-based bro

imp0rtp3 44 Nov 20, 2022
Caretaker 2 Jun 06, 2022
Mips script decompiles MIPS assembly instructions & bot functionality

mips mips is a python-based script that decodes MIPS instructions. Usage cd into mips and run python decode.py command or open decode.py to run the sc

Anthony Tedja 0 Mar 30, 2022
A semi-automatic osint/recon framework.

Smog Framework A semi-automatic osint/recon framework. Requirements git Python = 3.8 How to use it

toast 22 Oct 17, 2022
Generate your own NFTs and their metadata based on your desired probabilities.

Generate your own NFTs and their metadata based on your desired probabilities. Use your own art assets too! Perfect for use with Candy Machine.

hex 7 Sep 16, 2022