Password database With special stuff

Overview

Password-database-With-special-stuff

This is a Password database I made for myself, as I want to keep all my passwords in the same place. but still protected, shall anyone get access to the file.
And so I made this simple password database, that can encrypt, decrypt files, and generate Passwords, pin codes, and encryption keys.

How To Use.

The only library you rare going to have to install is Fernet, which you do by pip install fernet or pip3 install fernet

I recommend putting all the files in their own sparate folder, just in case

Then you start by doubble clicking the file called Action_Selection_Menu.py Choose option 1 by typing 1 and hitting enter

General info about each part of the program:

1---See how to use this program: Basic info about the program, altough the information is kinda meh

2---Create a Password: Creates a password, you can choose how many uppercase and lowercase letters you want invidualy, 
    and then you chose how many numbers you want (0 - 9)
    then how many of these @ ! $ # symbols it should contain,
    And lastly, you can Add what ever you heart desires

3---Create a Pincode: You can choose the length of the pincode

4---Create an Encryption Key: You will create a key with 128-bit AES encryption in CBC mode, PKCS7 padding, it will be placed in the fodler where you have all the program files
    You will get to choose the files name, and it teh program will automatically make it a .key file (You don't need to install anything for .key files)

5---See Database: From this part you will be able to see and edit the database trough the program.
    Removing trough the program is kinda wonky at first, but it very simple, it will look something like this
    ['0This is the database\n', '1-----------------------\n', '2\n', '3TESTPASSWORD1\n', '4TESTPASSWORD2\n', '5TESTPASSWORD3\n', '6TESTPASSWORD4\n', '7TESTPASSWORD5\n']
    The number at the start of each things is the row, you don't have to ad that, it is done automaticaly by the program, 
    So to remove for example TESTPASSWORD3 you'd type 3 and hit enter in the ''remove from the database'' option
    Other than that, the database is pretty self explanitory.

6---Encrypt a file: This option will allow you to encrypt a file using akey generated by the programs 4:th option, 
    you can choose to have only a enrcypted file, or to have a un-encrypted copy along side the encrypted one

7---Decrypt a file: You can decrypt AES encrypted files aslong as you have the key used to encrypted them, 
    here you will get a Un-encrypted copy of the file, the original will remain encrypted

8---Stop the program: I bet you can't guess what this one does

If you have any questions, just ask

Socials:

YouTube: https://www.youtube.com/channel/UCTHHIPTtETe6hawsfnZTM8A

Reddit: vapen_hem

Discord: vapen_hem#1161

Comments
  • Missing LICENSE

    Missing LICENSE

    I see you have no LICENSE file for this project. The default is copyright.

    I would suggest releasing the code under the GPL-3.0-or-later or AGPL-3.0-or-later license so that others are encouraged to contribute changes back to your project.

    opened by TechnologyClassroom 2
  • Insecure password generation.

    Insecure password generation.

    the random module should never^1 be used for cryptographic purposes because it uses pseudorandom numbers. The python documentation also advises against it:

    "Warning The pseudo-random generators of this module should not be used for security purposes. For security or cryptographic uses, see the secrets module."

    ^1 unless using random.SystemRandom

    opened by mketab 2
  • Publishing Releases

    Publishing Releases

    I left an issue a month or so ago and I decided to check back on this project. I noticed that you have directories with version numbers in the repo. The whole point of source control is that you can go back to prior versions without needed to make copies of your code.

    GitHub has a really easy solution for this too, just create a release of whatever specific versions you want saved.

    opened by mketab 1
  • Reformatted code and command system to be more easily user accessible.

    Reformatted code and command system to be more easily user accessible.

    1. Made code more readable
    2. Changed database system to be a document database based in json with keys that use a key value system
    3. Updated README.md formatting and grammar
    4. Changed interface
    opened by marleyakins 0
  • Make the lines in the database editable.

    Make the lines in the database editable.

    Issue: Right now you can only add or remove whole lines, but want to be able to edit the lines

    Solution(s): Scrap the "Add to database" and "remove from database" options, and replace them with a "edit database" option, where you can simply edit the database like a normal text file.

    Other Notes: The reason: If make a typo now, you have to first go the remove from database option, then remove the line, and then go to the add to database option, and then add the line again, which is annoying, and slow (Compared to simply being able too fix it like you would in a normal text file)

    opened by vapen-hem 0
  • Make it so that you can add the passwords to the database without having to copy the password to the clipboard.

    Make it so that you can add the passwords to the database without having to copy the password to the clipboard.

    Problem: Currently, the database and the password generator are two separate parts of this program, which in my mind makes no sense, since you have to copy them to the clipboard, which is not good since basically any program could just read the clipboard.

    Solution: 1 Add the password generator to the database edit option. (Implement password gen code into the database code) 2 Add an option in the password generator, (Make a "bridge" between the password gen and the database code)

    Other notes: This also includes the Pincode generator. You could just write down the password on a piece of paper, but that is not very efficient, and one of the reasons why I created this program is to avoid putting stuff on paper.

    opened by vapen-hem 0
  • Fix

    Fix "No File crashes" and add more anti fuckup loops

    Issue 1 No file crashes happen if you have the wrong file name, so instead of saying, no file found, the program crashes, which isn't really a good experience.

    Solution: I will try to use some anti-filecrash librar(y)(ies).

    Issue 2 Anti fuckup loops are while loops that stop the program from crashing in the program's input parts. However, these loops are not on all crash points.

    Solution: while loops, with an error message.

    opened by vapen-hem 0
Owner
Sweden 2004 I am currently learning Python, JavaScript, and HTML/CSS
A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

infosec-fortress A python script to turn Ubuntu Desktop into a strong DFIR/RE System with some teeth (Purple Team Ops)! This is intended to create a s

James 41 Dec 30, 2022
Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

xploits tech 283 Dec 29, 2022
MassStringer, CTF Flag Finder

massStringer MassStringer, CTF Flag Finder Usage: python3 massStringer.py Enter absolute path of the directory to scan for flags Edit "flag = re.searc

SuperTsumu 4 Sep 06, 2022
macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Leo Pitt 206 Dec 31, 2022
adb - A tool that allows you to search for vulnerable android devices across the world and exploit them.

adb - An exploitation tool for android devices. A tool that allows you to search for vulnerable android devices across the world and exploit them. Fea

136 Jan 02, 2023
Script checks provided domains for log4j vulnerability

log4j Script checks provided domains for log4j vulnerability. A token is created with canarytokens.org and passed as header at request for a single do

Matthias Nehls 2 Dec 12, 2021
macOS persistence tool

PoisonApple Command-line tool to perform various persistence mechanism techniques on macOS. This tool was designed to be used by threat hunters for cy

Cyborg Security, Inc 212 Dec 29, 2022
These are Simple python scripts to test/scan your network

Disclaimer This tool is for Educational purpose only. We do not promote or encourage any illegal activities. Summary These are Simple python scripts t

Varun Jagtap 5 Oct 08, 2022
windows电脑查看全部连接过的WiFi密码

python WIFI历史密码查看器 WIFI密码查看器 原理 win+R,输入cmd打开命令行窗口 #这个命令可以列出你所有连接过的wifi netsh wlan show profiles #替换你要查找的WiFi名称,就可以显示出这个wifi的所有信息,包括密码 netsh wlan show

GMYXDS 15 Dec 22, 2022
🍯 16 honeypots in a single pypi package (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres & MySQL)

Easy to setup customizable honeypots for monitoring network traffic, bots activities and username\password credentials. The current available honeypot

QeeqBox 259 Dec 31, 2022
version de mi tool de kali linux para miertuxzzzz digo, termux >:)

Msf-Tool 1.0 Termux apt install git -y apt install python apt install python3 apt install python3-pip apt install metasploit ---- ---- git clone ht

BruhGera 1 Feb 20, 2022
使用golang重写开源工具wafw00f

GO-WAFW00F 介绍 WAFW00F是一款优秀的web应用防火墙识别开源工具:https://github.com/EnableSecurity/wafw00f 使用Golang重写的原因:Python环境配置不便利,Golang打包生成可执行文件直接运行 目前还在开发阶段,规则解析存在小问题

80 Dec 30, 2021
POC for detecting the Log4Shell (Log4J RCE) vulnerability

Interactsh An OOB interaction gathering server and client library Features • Usage • Interactsh Client • Interactsh Server • Interactsh Integration •

ProjectDiscovery 2.1k Jan 08, 2023
Vulnerability Exploitation Code Collection Repository

Introduction expbox is an exploit code collection repository List CVE-2021-41349 Exchange XSS PoC = Exchange 2013 update 23 = Exchange 2016 update 2

0x0021h 263 Feb 14, 2022
This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

Varun Jagtap 5 Oct 08, 2022
A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.

A simple python script to dump remote files through a local file read or local file inclusion web vulnerability. Features Dump a single file w

Podalirius 48 Dec 03, 2022
Metasploit Multi Purpose Exploiting Toolkit For Termux

MSF-EXPLOIT MSF-ANDRO is a Metasploit Multi Purpose Exploiting Toolkit For Termux . Only a Basic Script , Still in Development . FEATURES : Install Me

Mr.X 22 Dec 29, 2022
TOOLS CRACK FACEBOOK

Installation $ pkg update && pkg upgrade $ pkg install python2 $ pkg install git $ git clone https://github.com/Mark-Zuck/zafi $ cd zafi $ pip2 instal

Romi Afrizal 50 Dec 26, 2022
CVE-2021-43798Exp多线程批量验证脚本

Grafana V8.*任意文件读取Exp--多线程批量验证脚本 漏洞描述 Grafana是一个开源的度量分析与可视化套件。经常被用作基础设施的时间序列数据和应用程序分析的可视化,它在其他领域也被广泛的使用包括工业传感器、家庭自动化、天气和过程控制等。其 8.*版本任意文件读取漏洞,该漏洞目前为0d

2 Dec 16, 2021
Python sandbox runners for executing code in isolation aka snekbox.

Python sandbox runners for executing code in isolation aka snekbox.

Python Discord 164 Dec 20, 2022