This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way

Overview

Cryptographied Password Manager

This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way without using external Services. It Relays on Sqlite3 Standard Python Library and the Cryptography Module. It stores Passwords in a Local Database in a Crypted Way. It uses Asymmetric Encryption to encrypt, with a Public Key, any given Password and store it in the Database. Then, if you want to visualize it, you can run the Commands and the Program will decrypt the Password, with a Private Key, and display it in a Decrypted way.

Set Up

Download the ZIP Folder, or Clone the Repository with:

git clone https://github.com/TonicStark/Cryptographied-Password-Manager.git

Then install the dependencies in a virtualenv, you can create one via python -m venv , with:

pip install -r requirments.txt

Now, you need to remove the """ from the keys.py file and run it ONLY ONE TIME. This file will populate the public_key.pem and private_key.pem files with a personalized text. Those are your Public and Private Key. Now, reput the """ to prevent you to run this file a second time. Close the keys.py file and open the public_key.pem and private_key.pem files and look at them.

The public_key.pem can be public so you don't have to keep it secret. The private_key.pem mustn't be public. DON'T MAKE IT PUBLIC because this is the only way you have to decrypt YOUR passwords. Is the only way to reverse the process.

In fact, if you try to access the database in other ways, you can clearly see that the passwords are stored in an encrypted way.

Personalization

Now close the files and finally open the database.py file. There you can ersonalize the MAster Password to access the database through this file.

MASTER_PWD = "Your Password"

Start the Program

Now you have only to start the program and you will have a nice command line interface to store, update and delete your personal passwords. You can also search your passwords and list them by varius Options. Follow the Commands' Instructions and you won't have any problem. Happy Encryption!

You might also like...
A simple way to store your passwords without requiring third party applications

SimplePasswordManager A simple way to store your passwords without requiring third party applications Simple To Use. Store Your Passwords For Each Web

Password list generator for password spraying - prebaked with goodies
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

zip-brute Zip File Password Cracking with Using Password List
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

🔐 A simple command-line password manager.
🔐 A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name
Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Releases(2.0.1)
  • 2.0.1(Jun 16, 2022)

  • 2.0.0(May 22, 2022)

    In this release:

    • Security Changes;
    • A New type of Encryption: based on a given Password;
    • Code Splitting for better maintainability;
    • Refactoring Changes to the Component's File
    Source code(tar.gz)
    Source code(zip)
  • 1.2.3(Apr 18, 2022)

    In this release:

    • Autopep8 Formatting;
    • Dependencies Update;
    • .gitignore Changes;
    • Implemented Password Censorship when Entered;
    • Refactoring and Code Simplification Updates
    Source code(tar.gz)
    Source code(zip)
  • 1.2.2(Apr 18, 2022)

  • 1.2.1(Apr 18, 2022)

  • 1.2.0(Apr 18, 2022)

  • 1.1.0(Apr 18, 2022)

    In this release:

    • Security Upgrades and Changes;
    • Documentation Update for Multiple OS;
    • Fixed Import's Errors in .gitignore File;
    • Fixed some Documentation's NOT Clear pieces of information
    Source code(tar.gz)
    Source code(zip)
  • 1.0.0(Apr 18, 2022)

    This is the first version of this Personal Project.

    Cryptographied Password Manager is a Project which aims to provide a "simple" way to store YOUR Passwords Locally in a Secure way, without using any external Service.

    This project uses some technologies connected to the World of Cryptography and Databases:

    • Sqlite3 for Connecting the Python's Script to a Database;
    • Cryptography to Encrypt and Decrypt the Passwords before storing them in the Database

    Hope you like it!

    Source code(tar.gz)
    Source code(zip)
Owner
Francesco
Hi! I'm Francesco, I'm 17 years old and I'm from Italy. I'm trying to learn how to program and create projects that are useful for my growth!
Francesco
Privilege escalation with polkit - CVE-2021-3560

Polkit-exploit - CVE-2021-3560 Privilege escalation with polkit - CVE-2021-3560 Summary CVE-2021-3560 is an authentication bypass on polkit, which all

Ahmad Almorabea 95 Dec 27, 2022
IDA2Obj is a tool to implement SBI (Static Binary Instrumentation).

IDA2Obj IDA2Obj is a tool to implement SBI (Static Binary Instrumentation). The working flow is simple: Dump object files (COFF) directly from one exe

Mickey 94 Dec 13, 2022
Brainly-Scrambler - Brainly Scrambler With Python

Brainly-Scrambler Untuk admin brainly jangan lupa pasang captcha mu Note: Kamu

8 Feb 24, 2022
An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

A forensic tool to make analysis of email headers easy to aid in the quick discovery of the attacker. Table of Contents About mailMeta Installation Us

Syed Modassir Ali 59 Nov 26, 2022
A honeypot for the Log4Shell vulnerability (CVE-2021-44228)

Log4Pot A honeypot for the Log4Shell vulnerability (CVE-2021-44228). License: GPLv3.0 Features Listen on various ports for Log4Shell exploitation. Det

Thomas Patzke 79 Dec 27, 2022
A windows post exploitation tool that contains a lot of features for information gathering and more.

Crowbar - A windows post exploitation tool Status - ✔️ This project is now considered finished. Any updates from now on will most likely be new script

29 Nov 20, 2022
ONT Analysis Toolkit (OAT)

A toolkit for monitoring ONT MinION sequencing, followed by data analysis, for viral genomes amplified with tiled amplicon sequencing.

6 Jun 14, 2022
GitLab CI security tools runner

Common Security Pipeline Описание проекта: Данный проект является вариантом реализации DevSecOps практик, на базе: GitLab DefectDojo OpenSouce tools g

Сити-Мобил 14 Dec 23, 2022
This is a Python program that implements a vacuum cleaner as an Artificial Intelligence.

Vacuum-Cleaner Python3 This is a Python3 agent that implements a simulator for a vacuum cleaner and it is introduction to Artificial Intelligence. A s

Abdultawwab Safarji 6 Nov 14, 2022
Python-based proof-of-concept tool for generating payloads that utilize unsafe Java object deserialization.

Python-based proof-of-concept tool for generating payloads that utilize unsafe Java object deserialization.

Astro 9 Sep 27, 2022
This is a partial and quick and dirty proof of concept implementation of the following specifications to configure a tor client to use trusted exit relays only.

This is a partial and quick and dirty proof of concept implementation of the following specifications to configure a tor client to use trusted exit re

22 Nov 09, 2022
♻️ Password Generator (PSG) 📚 This plugin is made for more familiarity with Python, but can also be used to create passwords

About Tool This plugin is made for more familiarity with Python, but can also be used to create passwords.

STgazing 2 Jul 23, 2022
Virus-Builder - This tool will generate a virus that can only destroy Windows computer

Virus-Builder - This tool will generate a virus that can only destroy Windows computer. You can also configure to auto run in usb drive

Saad 16 Dec 30, 2022
IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format.

IDA Pattern Search by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into th

David Lazar 48 Dec 29, 2022
对naabu的端口扫描结果,调用nmap进行指纹识别

naabu2nmap 对naabu的端口扫描结果,调用nmap进行指纹识别

Se7en 12 Nov 22, 2022
Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

KrisIsHere 1 Nov 17, 2021
XSS scanner in python

DeadXSS XSS scanner in python How to Download: Step 1: git clone https://github.com/Deadeye0x/DeadXSS.git Step 2: cd DeadXSS Step 3: python3 DeadXSS.p

2 Jul 17, 2022
A brute Force tool for Facebook

EliBruter A brute Force tool for Facebook Installing this tool -- $ pkg upgrade && update $ pkg install python $ pkg install python3 $ pkg install gi

Eli Hacks 3 Mar 29, 2022
Using python 3 and Flask an MVC system where the AES 128 CBC and Trivium algorithms

This project was developed using python 3 and Flask, it is an MVC system where the AES 128 CBC and Trivium algorithms can be tested through a communication between the computer and a device such as a

Brandon Israel Camacho Reyes 1 Dec 26, 2021
A python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Hcoder This is a python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Muhammad Hamza 3 Dec 06, 2021