The backend part of the simple password manager project made for the creative challenge.

Overview

SimplePasswordManagerBackend

  • The backend part of the simple password manager project.
  • Your task will be to showcase your creativity on our channel by making a GUI application of the password manager with Python.
  • This backend will help you to be chill about the backend working for now so you can focus on frontend part right now.
  • You do not need to worry about the security, that's done with this backend module.

Class Diagram of the Working class

About the challenge

  • You only need to import the working class use it for making your own password manager app(GUI apps only).
  • Make this app, upload on GitHub and tag us on our social and we will review your code and give you a shoutout.
  • Keep the link of the repo in the post and tag us on the social media.
  • You have total freedom to develop the app of your design. Just do not be abusive because we cannot show such content on our channel. Be PG13.
  • You can see our password manager app made with PyQt5 using the tutorial link
  • For knowing more on how this backend is made, you can follow our Simple Password Manager tutorial
  • PyQt5 documentation
  • PyQt5 tutorial
  • We have used PyQt5 for the tutorial because it is the most popular Python GUI framework. You are however free to use GUI framework of your choice. Just a suggestion that Tkinter will not be good because this will be a big project.

Code Examples to work with the backend module.

  • Installing the module

      pip install simplepasswordmanagerbackend
    
  • Use pip3 if the name of pip is given that way.

  • Importing the setup function

      from SimplePasswordManagerBackend import setupDatabase
    
  • Setting up the database with primary password

      setupDatabase(primaryPassword) 
    
  • Importing the working class

      from SimplePasswordManagerBackend import Working
    
  • Making the working object

      working = Working(primaryPassword)
    
  • It will encrypt the password and check if it is ok or not.

  • Checking if password entered was correct or not

      if working.loginStatus:
          # Login succesful. Password was right.
      else:
          # Password was wrong. Login not succesful.
    
  • Changing primary password of the database

      working.changePrimaryPassword(oldPassword, newPassword)
    
  • Getting an entry from database

      working.getEntry(email, website)
    
  • This will return the password in string format.

  • Putting an entry from the database

      working.putEntry(email, website, password)
    
  • This method will return a boolean based on entry is done in the database.

  • Updating an entry

      working.updateEntry(oldEmail, oldWebsite, email, website, password)
    
  • Returns nothing. Just updates the database.

  • To see the entries present in the database.

      working.seeEntries()
    
  • This returns entries in list of (email, password).

  • Will return all the tuples of email and website present in the database.

Owner
The Coding Jungle
The Coding Jungle
A security system to warn you when people enter your room 🎥

Get Out My Room v0.1 I hate people coming in my room when i'm not there. Get Out My Room is a simple security system that sends notifications with vid

ScriptLine 1 Jan 11, 2022
CloudFlare reconnaissance, tries to uncover the IP behind CF.

CloudFlare reconnaissance, tries to uncover the IP behind CF.

Neospace 8 Dec 03, 2021
Proof of Concept Exploit for vCenter CVE-2021-21972

CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972

Horizon 3 AI Inc 210 Dec 31, 2022
Python sandbox runners for executing code in isolation aka snekbox.

Python sandbox runners for executing code in isolation aka snekbox.

Python Discord 164 Dec 20, 2022
Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers

Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers New Update : adding 'on-review' tag on an issue

A N U S H 13 Sep 19, 2021
Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

70 Jun 21, 2022
A Python tool to automate some dorking stuff to find information disclosures.

WebDork v1.0.3 A open-source tool to find publicly available sensitive information about Companies/Organisations! WebDork A Python tool to automate so

Rahul rc 123 Jan 08, 2023
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
version de mi tool de kali linux para miertuxzzzz digo, termux >:)

Msf-Tool 1.0 Termux apt install git -y apt install python apt install python3 apt install python3-pip apt install metasploit ---- ---- git clone ht

BruhGera 1 Feb 20, 2022
Mass Check Vulnerable Log4j CVE-2021-44228

Log4j-CVE-2021-44228 Mass Check Vulnerable Log4j CVE-2021-44228 Introduction Actually I just checked via Vulnerable Application from https://github.co

Justakazh 6 Dec 28, 2022
ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

ClusterFuzz ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all

Google 4.9k Jan 08, 2023
Statistical Random Number Generator Attack Against The Kirchhoff-law-johnson-noise (Kljn) Secure Key Exchange Protocol

Statistical Random Number Generator Attack Against The Kirchhoff-law-johnson-noise (Kljn) Secure Key Exchange Protocol

zeze 1 Jan 13, 2022
Bilgi Sistemleri Projesi için yapılan keylogger

Keylogger Bilgi Sistemleri Projesi için yapılan keylogger Projede kullanılan kütüphanelere sahip olmasanız da python dosyası çalıştığında kendisi gere

Tarik Bulut 1 Jan 07, 2022
RedTeam-Security - In this repo you will get the information of Red Team Security related links

OSINT Passive Discovery Amass - https://github.com/OWASP/Amass (Attack Surface M

Abhinav Pathak 5 May 18, 2022
DoSer.py - Simple DoSer in Python

DoSer.py - Simple DoSer in Python What is DoSer? DoSer is basically an HTTP Denial of Service attack that affects threaded servers. It works like this

8 Sep 02, 2022
A tool to crack a wifi password with a help of wordlist

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media ac

Saad 144 Dec 29, 2022
A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228

1.Create a Sample Vulnerable Application . 2.Start a netcat listner . 3.Run the exploit . 5.Use jdk1.8.0_20 for better results . Exploit-db - https://

Isuru Umayanga 7 Aug 06, 2022
An All-In-One Pure Python PoC for CVE-2021-44228

Python Log4RCE An all-in-one pure Python3 PoC for CVE-2021-44228. Configure Replace the global variables at the top of the script to your configuratio

Alexandre Lavoie 178 Nov 09, 2022
Lazarus analysis tools and research report

Lazarus Research This repository publishes analysis reports and analysis tools for Operation Dream Job and Operation JTrack for Lazarus. Tools Python

JPCERT Coordination Center 50 Sep 13, 2022