PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

Overview

A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES)


         


PassLock is a password manager and password generator that encrypts passwords using AES and save them securely on your local machine. The password is encrypted and decrypted using a user defined key and will get updated in each use. Eextending the length of the private key will steadily improve the overall security. PassLock also generates a 40-bit long password consists of lowercase, uppercase letters, numbers, and symbols Passlock's 220bit AES encryption and infinitely long password generator make your passwords nearly impossible to break and It's Console Based User Interface will definitely help to enhance your experience.


Features

• AES Encryption
• Custom key
• Random encryption type
• random password generator
• Clipboard Copy
• Custom path
• Terminal User Interface
• Process Monitor

Languages Used

• python3
• C++ 17

Requerments

• PassLock requered python 3.7 or above
• PassLock requeres 3 third party modules, and it will automatically install while running
requirements required version
Python3 3.7+
Crypto 1.4+
termcolor 1.1+
pyperclip 1.8+

Development

• Current version 2.0.1
• Last stable release 2.0.1

Major Update History:
  
  
  
version release date features
0.4 18-8-2021 16-bit password encryption and decryption
1.0 21-8-2021 Enhanced security
Bug Fixes
Added 40-bit password genetator
optimized performance
1.1 26-8-2021 Improved encryption
Unlimited length random password generator
User defined Key (upto 220 bit)
1.6 06-9-2021 Added new command to change path
Improved Startup speed
Fixed Random Password generation bug
Improved security
Now you can upgrade passowrds upto 62 bit encryption
Added --list command to list all saved password
1.7 20-9-2021 Security Update:
   - Added seperate key to encrypt password to improve security
   - Fixed Some Security faults
   - Added a Process Manager that constanty monitor all processes
2.0f2 early access Added new commands
Added notifications enabled
Added a cool looking Terminal Graphical interface
Added parallel encryption
Added multiple page tui
Optimized encryption
Changed data saving method
Optimized startup time to milliseconds
Faster Encryption
Improved BitRate
Multiple keys supports
Bug fixes
Improved process manager

Connect with me

@Akshayv69128812 akshay-vs __akshay_v5__

Installation

Install using git bash $git clone https://github.com/Akshay-Vs/AES-encrypted-password-manager.git
Or click download button 👇
blank

How to use?

Download and Extract the Zip file
Run PassLock to open Password manager
Enter path to a directory to save passwords
Create a master password, Username and key to open passlock home screeen

Commands

new Create a new password
show Decrypt and show password
-c copy password to clipboard
-r or leaving password blank will generate a random password
-r 40 initialize random password with key length
-editTo edit passwords
--helphelp
--moveMove passwords to different folder
--del name To delete password
--pTo change path
--listTo list all password ids
--Exitclose all files and exit console application

Developers

Akshay-Vs

Jim-Huo


License and Copyright

Lisence: MIT Lisence
© 2021 Akshay Vs
You might also like...
Having a weak password is not good for a system that demands high confidentiality and security of user credentials

Having a weak password is not good for a system that demands high confidentiality and security of user credentials. It turns out that people find it difficult to make up a strong password that is strong enough to prevent unauthorized users from memorizing it.

A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

🔐 A simple command-line password manager.
🔐 A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

infosec-fortress A python script to turn Ubuntu Desktop into a strong DFIR/RE System with some teeth (Purple Team Ops)! This is intended to create a s

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Releases(v2.0)
  • v2.0(Nov 4, 2021)

    2.0 Release notes

    Looks

    • New terminal interface
    • Smooth transition between window
    • Improved Console graphics
    • Themes

    Security

    • New encoder
    • Two-step verification
    • AES 256
    • Parallel Encryption

    I/O

    • Automatic file locator
    • JSON files to store password data
    • Improved Path_dir

    Performance

    • Improved Startup time
    • Fast Encoder
    • Improved Stability
    • Optimised CPU usage

    Exception handling

    • Removed "Path Interrupted Error", thus it is now handled completely automatically

    Other Features

    • Switch between users
    • Change the Private key without restarting the application
    • View recent activities
    • Editing Passwords
    • Notifications

    Commands

    • new to create a new password
    • show <id name> to show saved password
    • --del <id name> to delete a password
    • --Exit to exit the application
    • --list to list all saved password
    • -p to switch to another folder
    • restart with <private key> to restart passlock with another private key without login
    • --move to move passwords to another folder
    • -c to copy passwords to another folder
    • edit to edit passwords (Only available after viewing password)
    • -r <number of charectors> to generate a random password when creating or editing a password
    Source code(tar.gz)
    Source code(zip)
Owner
Akshay Vs
CS Student, Indie Game dev
Akshay Vs
Repository for a project of the course EP2520 Building Networked Systems Security

EP2520_ACME_Project Repository for a project of the course EP2520 Building Networked Systems Security in Royal Institute of Technology (KTH), Stockhol

1 Dec 11, 2021
SQLi Google Dork Scanner (new version)

XGDork² - ViraX Google Dork Scanner SQLi Google Dork Scanner by ViraX @ 2021 for Python 2.7 - compatible Android(NoRoot) - Termux A simple 'naive' pyt

8 Dec 20, 2022
BETA: Layla - recon tool for bug bounty

WELCOME TO LAYLA Layla is a python script that automatically performs recon on a

Matheus Faria 68 Jan 04, 2023
A simple Burp Suite extension to extract datas from source code

DataExtractor A simple Burp Suite extension to extract datas from source code. Features in scope parsing file extensions to ignore files exclusion bas

Gwendal Le Coguic 86 Dec 31, 2022
Make your own huge Wordlist with advanced options

#It's my first tool i hope to be useful for everyone, Make your own huge Wordlist with advanced options, You need python3 to run this tool, If you hav

0.1Arafa 6 Dec 08, 2022
A Radare2 based Python module for Binary Analysis and Reverse Engineering.

Zepu1chr3 A Radare2 based Python module for Binary Analysis and Reverse Engineering. Installation You can simply run this command. pip3 install zepu1c

Mehmet Ali KERİMOĞLU 5 Aug 25, 2022
Spring-0day/CVE-2022-22965

CVE-2022-22965 Spring Framework/CVE-2022-22965 Vulnerability ID: CVE-2022-22965/CNVD-2022-23942/QVD-2022-1691 Reproduce the vulnerability docker pull

iak 4 Apr 05, 2022
Just another script for automatize boolean-based blind SQL injections.

SQL Blind Injection Tool A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supports using cookies. It uses bitwi

RIM 51 Dec 15, 2022
ONT Analysis Toolkit (OAT)

A toolkit for monitoring ONT MinION sequencing, followed by data analysis, for viral genomes amplified with tiled amplicon sequencing.

6 Jun 14, 2022
RedTeam-Security - In this repo you will get the information of Red Team Security related links

OSINT Passive Discovery Amass - https://github.com/OWASP/Amass (Attack Surface M

Abhinav Pathak 5 May 18, 2022
CVE-2022-22536 - SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536

CVE-2022-22536 SAP memory pipes desynchronization vulnerability(MPI) CVE-2022-22

antx 49 Nov 09, 2022
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

webapp-wordlists This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version co

Podalirius 396 Jan 08, 2023
Security system to prevent Shoulder Surfing Attacks

Surf_Sec Security system to prevent Shoulder Surfing Attacks. REQUIREMENTS: Python 3.6+ XAMPP INSTALLED METHOD TO CONFIGURE PROJECT: Clone the repo to

Aman Anand 1 Jan 27, 2022
Coerce authentication from Windows hosts via MS-FSRVP (Requires FS-VSS-AGENT service running on host)

VSSTrigger Coerce authentication from Windows hosts via MS-FSRVP (Requires FS-VS

Filip Dragovic 6 Jul 24, 2022
Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack

O365DevicePhish Microsoft365_devicePhish Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack This is a simple proof-of-concept script t

Trewis [work] Scotch 4 Sep 23, 2022
xray多线程批量扫描工具

Auto_xray xray多线程批量扫描工具 简介 xray社区版貌似没有批量扫描,这就让安服仔使用起来很不方便,扫站得一个个手动添加,非常难受 Auto_xray目录下记得放xray,就跟平时一样的。 选项1:oneforall+xray 输入一个主域名,自动采集子域名然后添加到xray任务列表

1frame 13 Nov 09, 2022
Um keylogger que se disfarça de um app que tira print da tela.

Keylogger_ Um keylogger que se disfarça de um app que tira print da tela. Este programa captura o print da tela e salva ,normalmente, na pasta Picture

Marcus Vinícius Ribeiro Andrade 1 Dec 03, 2021
Create a secure tunnel from a custom domain to localhost using Fly and WireGuard.

Fly Dev Tunnel Developers commonly use apps like ngrok, localtunnel, or cloudflared to expose a local web service at a publicly-accessible URL. This i

170 Dec 11, 2022
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Pachine Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation). Installtion $ pip3 install impacket Usage Impacket v0.9.23 -

Oliver Lyak 250 Dec 31, 2022
PwdGen is a Python Tkinter tool for generating secure 16 digit passwords.

PwdGen ( Password Generator ) is a Python Tkinter tool for generating secure 16 digit passwords. Installation Simply install requirements pip install

zJairO 7 Jul 14, 2022