PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

Overview

A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES)


         


PassLock is a password manager and password generator that encrypts passwords using AES and save them securely on your local machine. The password is encrypted and decrypted using a user defined key and will get updated in each use. Eextending the length of the private key will steadily improve the overall security. PassLock also generates a 40-bit long password consists of lowercase, uppercase letters, numbers, and symbols Passlock's 220bit AES encryption and infinitely long password generator make your passwords nearly impossible to break and It's Console Based User Interface will definitely help to enhance your experience.


Features

• AES Encryption
• Custom key
• Random encryption type
• random password generator
• Clipboard Copy
• Custom path
• Terminal User Interface
• Process Monitor

Languages Used

• python3
• C++ 17

Requerments

• PassLock requered python 3.7 or above
• PassLock requeres 3 third party modules, and it will automatically install while running
requirements required version
Python3 3.7+
Crypto 1.4+
termcolor 1.1+
pyperclip 1.8+

Development

• Current version 2.0.1
• Last stable release 2.0.1

Major Update History:
  
  
  
version release date features
0.4 18-8-2021 16-bit password encryption and decryption
1.0 21-8-2021 Enhanced security
Bug Fixes
Added 40-bit password genetator
optimized performance
1.1 26-8-2021 Improved encryption
Unlimited length random password generator
User defined Key (upto 220 bit)
1.6 06-9-2021 Added new command to change path
Improved Startup speed
Fixed Random Password generation bug
Improved security
Now you can upgrade passowrds upto 62 bit encryption
Added --list command to list all saved password
1.7 20-9-2021 Security Update:
   - Added seperate key to encrypt password to improve security
   - Fixed Some Security faults
   - Added a Process Manager that constanty monitor all processes
2.0f2 early access Added new commands
Added notifications enabled
Added a cool looking Terminal Graphical interface
Added parallel encryption
Added multiple page tui
Optimized encryption
Changed data saving method
Optimized startup time to milliseconds
Faster Encryption
Improved BitRate
Multiple keys supports
Bug fixes
Improved process manager

Connect with me

@Akshayv69128812 akshay-vs __akshay_v5__

Installation

Install using git bash $git clone https://github.com/Akshay-Vs/AES-encrypted-password-manager.git
Or click download button 👇
blank

How to use?

Download and Extract the Zip file
Run PassLock to open Password manager
Enter path to a directory to save passwords
Create a master password, Username and key to open passlock home screeen

Commands

new Create a new password
show Decrypt and show password
-c copy password to clipboard
-r or leaving password blank will generate a random password
-r 40 initialize random password with key length
-editTo edit passwords
--helphelp
--moveMove passwords to different folder
--del name To delete password
--pTo change path
--listTo list all password ids
--Exitclose all files and exit console application

Developers

Akshay-Vs

Jim-Huo


License and Copyright

Lisence: MIT Lisence
© 2021 Akshay Vs
You might also like...
Having a weak password is not good for a system that demands high confidentiality and security of user credentials

Having a weak password is not good for a system that demands high confidentiality and security of user credentials. It turns out that people find it difficult to make up a strong password that is strong enough to prevent unauthorized users from memorizing it.

A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

🔐 A simple command-line password manager.
🔐 A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

infosec-fortress A python script to turn Ubuntu Desktop into a strong DFIR/RE System with some teeth (Purple Team Ops)! This is intended to create a s

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Releases(v2.0)
  • v2.0(Nov 4, 2021)

    2.0 Release notes

    Looks

    • New terminal interface
    • Smooth transition between window
    • Improved Console graphics
    • Themes

    Security

    • New encoder
    • Two-step verification
    • AES 256
    • Parallel Encryption

    I/O

    • Automatic file locator
    • JSON files to store password data
    • Improved Path_dir

    Performance

    • Improved Startup time
    • Fast Encoder
    • Improved Stability
    • Optimised CPU usage

    Exception handling

    • Removed "Path Interrupted Error", thus it is now handled completely automatically

    Other Features

    • Switch between users
    • Change the Private key without restarting the application
    • View recent activities
    • Editing Passwords
    • Notifications

    Commands

    • new to create a new password
    • show <id name> to show saved password
    • --del <id name> to delete a password
    • --Exit to exit the application
    • --list to list all saved password
    • -p to switch to another folder
    • restart with <private key> to restart passlock with another private key without login
    • --move to move passwords to another folder
    • -c to copy passwords to another folder
    • edit to edit passwords (Only available after viewing password)
    • -r <number of charectors> to generate a random password when creating or editing a password
    Source code(tar.gz)
    Source code(zip)
Owner
Akshay Vs
CS Student, Indie Game dev
Akshay Vs
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell cd ProxyShell virtualenv -p $(which python3) venv source venv/bin/activate pip3 i

Poming huang 312 Dec 09, 2022
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Ayoub 861 Feb 18, 2021
Js File Scanner This is Js File Scanner

Js File Scanner This is Js File Scanner . Which are scan in js file and find juicy information Toke,Password Etc.

122 Dec 12, 2022
md5 hash cracking with python.

Python-Md5-Cracker- md5 hash cracking with python. Original files added First create a file called word.txt then run the wordCreate.py script The task

Nebil Sharifi 0 Aug 31, 2022
Python HDFS client

Python HDFS client Because the world needs yet another way to talk to HDFS from Python. Usage This library provides a Python client for WebHDFS. NameN

Jing Wang 82 Dec 28, 2022
OLOP: One-Line & Obfuscated Python

OLOP: One-Line & Obfuscated Python This repository contains useful python modules for one-line and obfuscated python. pip install olop-ShadowLugia650

1 Jan 09, 2022
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

The Universal Radio Hacker (URH) is a complete suite for wireless protocol investigation with native support for many common Software Defined Radios.

Dr. Johannes Pohl 9k Jan 03, 2023
Attack SQL Server through gopher protocol

Attack SQL Server through gopher protocol

hack2fun 17 Nov 30, 2022
Discord Region Swapping Exploit (VC Overload)

Discord-VC-Exploit Discord Region Swapping Exploit (VC Overload) aka VC Crasher How does this work? Discord has multiple servers that lets people arou

Rainn 11 Sep 10, 2022
Facebook Fast Cracking Tool With Python

Pro-Crack Facebook Fast Cracking Tool This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly Installation On Te

ReD H4CkeR 5 Feb 19, 2022
A simple subdomain scanner in python

Subdomain-Scanner A simple subdomain scanner in python ✨ Features scans subdomains of a domain thats it! 💁‍♀️ How to use first download the scanner.p

Portgas D Ace 2 Jan 07, 2022
An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.

RonnieColemanYARAParser This script is named after Ronnie Coleman, and peforms bulk lifts on arbitary file features using YARA console logging. Requir

Steve 20 Dec 13, 2022
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphael是一款基于Python3开发的插件式漏洞扫描工具。 Raphael is a vulnerability scanning too

b4zinga 5 Mar 21, 2022
DNS hijacking via dead records automation tool

DeadDNS Multi-threaded DNS hijacking via dead records automation tool How it works 1) Dig provided subdomains file for dead DNS records. 2) Dig the fo

45 Dec 20, 2022
Nmap automated port scanner written in Python

port-scanner Nmap automated port scanner written in Python. USE: Clone the module Import the module: from portscanModule import portscanner Use: ports

Brayden Karnes 1 Dec 03, 2021
Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python.

Venom Collection Of Discord Hacking Tools / Fun Stuff / Exploits That Is Completely Made Using Python. Report Bug · Request Feature Contributing Well,

PndaBoi 25 Dec 06, 2022
An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several useful utilites to change the configuration of the device.

TMOHS1 Root Utility Description An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several

40 Dec 29, 2022
A simple linux keylogger project.

The project This project is a simple linux keylogger. When activated, it registers all the actions made with the keyboard. The log files are registere

1 Oct 24, 2021
PyFUD - Fully Undetectable payload generator for metasploit

PyFUD fully Undetectable payload generator for metasploit Usage: pyfud.py --host

3 Mar 25, 2022
大宝剑-信息收集和资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

大宝剑-信息收集和资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Wolf Group Security Team 835 Jan 05, 2023