This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way

Overview

Cryptographied Password Manager

This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way without using external Services. It Relays on Sqlite3 Standard Python Library and the Cryptography Module. It stores Passwords in a Local Database in a Crypted Way. It uses Asymmetric Encryption to encrypt, with a Public Key, any given Password and store it in the Database. Then, if you want to visualize it, you can run the Commands and the Program will decrypt the Password, with a Private Key, and display it in a Decrypted way.

Set Up

Download the ZIP Folder, or Clone the Repository with:

git clone https://github.com/TonicStark/Cryptographied-Password-Manager.git

Then install the dependencies in a virtualenv, you can create one via python -m venv , with:

pip install -r requirments.txt

Now, you need to remove the """ from the keys.py file and run it ONLY ONE TIME. This file will populate the public_key.pem and private_key.pem files with a personalized text. Those are your Public and Private Key. Now, reput the """ to prevent you to run this file a second time. Close the keys.py file and open the public_key.pem and private_key.pem files and look at them.

The public_key.pem can be public so you don't have to keep it secret. The private_key.pem mustn't be public. DON'T MAKE IT PUBLIC because this is the only way you have to decrypt YOUR passwords. Is the only way to reverse the process.

In fact, if you try to access the database in other ways, you can clearly see that the passwords are stored in an encrypted way.

Personalization

Now close the files and finally open the database.py file. There you can ersonalize the MAster Password to access the database through this file.

MASTER_PWD = "Your Password"

Start the Program

Now you have only to start the program and you will have a nice command line interface to store, update and delete your personal passwords. You can also search your passwords and list them by varius Options. Follow the Commands' Instructions and you won't have any problem. Happy Encryption!

You might also like...
A simple way to store your passwords without requiring third party applications

SimplePasswordManager A simple way to store your passwords without requiring third party applications Simple To Use. Store Your Passwords For Each Web

Password list generator for password spraying - prebaked with goodies
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

zip-brute Zip File Password Cracking with Using Password List
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

🔐 A simple command-line password manager.
🔐 A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name
Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Releases(2.0.1)
  • 2.0.1(Jun 16, 2022)

  • 2.0.0(May 22, 2022)

    In this release:

    • Security Changes;
    • A New type of Encryption: based on a given Password;
    • Code Splitting for better maintainability;
    • Refactoring Changes to the Component's File
    Source code(tar.gz)
    Source code(zip)
  • 1.2.3(Apr 18, 2022)

    In this release:

    • Autopep8 Formatting;
    • Dependencies Update;
    • .gitignore Changes;
    • Implemented Password Censorship when Entered;
    • Refactoring and Code Simplification Updates
    Source code(tar.gz)
    Source code(zip)
  • 1.2.2(Apr 18, 2022)

  • 1.2.1(Apr 18, 2022)

  • 1.2.0(Apr 18, 2022)

  • 1.1.0(Apr 18, 2022)

    In this release:

    • Security Upgrades and Changes;
    • Documentation Update for Multiple OS;
    • Fixed Import's Errors in .gitignore File;
    • Fixed some Documentation's NOT Clear pieces of information
    Source code(tar.gz)
    Source code(zip)
  • 1.0.0(Apr 18, 2022)

    This is the first version of this Personal Project.

    Cryptographied Password Manager is a Project which aims to provide a "simple" way to store YOUR Passwords Locally in a Secure way, without using any external Service.

    This project uses some technologies connected to the World of Cryptography and Databases:

    • Sqlite3 for Connecting the Python's Script to a Database;
    • Cryptography to Encrypt and Decrypt the Passwords before storing them in the Database

    Hope you like it!

    Source code(tar.gz)
    Source code(zip)
Owner
Francesco
Hi! I'm Francesco, I'm 17 years old and I'm from Italy. I'm trying to learn how to program and create projects that are useful for my growth!
Francesco
Remote Desktop Protocol in Twisted Python

RDPY Remote Desktop Protocol in twisted python. RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client a

Sylvain Peyrefitte 1.6k Dec 30, 2022
The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

The Coding Jungle 5 Dec 28, 2021
MITMSDR for INDIAN ARMY cybersecurity hackthon

There mainly three things here: MITMSDR spectrum Manual reverse shell MITMSDR Installation Clone the project and run the setup file: ./setup One of th

2 Jul 26, 2022
A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.

A simple python script to dump remote files through a local file read or local file inclusion web vulnerability. Features Dump a single file w

Podalirius 48 Dec 03, 2022
HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

EntySec 5 May 10, 2022
SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)

Bad Blood Bad Blood is an exploit for CVE-2021-20038, a stack-based buffer overflow in the httpd binary of SMA-100 series systems using firmware versi

Jake Baines 80 Dec 29, 2022
Log4j exploit catcher, detect Log4Shell exploits and try to get payloads.

log4j_catcher Log4j exploit catcher, detect Log4Shell exploits and try to get payloads. This is a basic python server that listen on a port and logs i

EntropyQueen 17 Dec 20, 2021
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix-Framework Phoenix Framework is an environment for writing, testing and using exploit code. 🖼 Screenshots 🎪 Community PwnWiki Forums 🔑 Licen

Felix 42 Aug 09, 2022
A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Malware Configuration Extractor A Malware Configuration Extraction Tool and Modules for MalDuck This project is FREE as in FREE 🍺 , use it commercial

c3rb3ru5 103 Dec 18, 2022
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user Known issues it will not work outside kali , i will update it

Hossam 867 Dec 22, 2022
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading

log4j-detect Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading The script

Víctor García 187 Jan 03, 2023
Simplify getting and using cookies from the browser to use in Python.

CookieCache Simplify getting and using cookies from the browser to use in Python. NOTE: All the logic to interface with the browsers is done by the Br

pat_h/to/file 2 May 06, 2022
CVE-2022-22965 - CVE-2010-1622 redux

CVE-2022-22965 - vulnerable app and PoC Trial & error $ docker rm -f rce; docker build -t rce:latest . && docker run -d -p 8080:8080 --name rce rce:la

Duarte Duarte 20 Aug 25, 2022
HTTP security headers for Flask

Talisman: HTTP security headers for Flask Talisman is a small Flask extension that handles setting HTTP headers that can help protect against a few co

Google Cloud Platform 854 Dec 30, 2022
A passive-recon tool that parses through found assets and interacts with the Hackerone API

Hackerone Passive Recon Tool A passive-recon tool that parses through found assets and interacts with the Hackerone API. Setup Simply run setup.sh to

elbee 4 Jan 13, 2022
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.🎭

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible

CRACKER911181 1 Jan 10, 2022
A quick script to spot the usage of Unicode Bidi (bidirectional) characters that could lead to an Invisible Backdoor

Invisible Backdoor Detector is a little Python script that allows you to spot and remove Bidi characters that could lead to an invisible backdoor. If you don't know what that is you should check the

SecSI 28 Dec 29, 2022
Generate your own NFTs and their metadata based on your desired probabilities.

Generate your own NFTs and their metadata based on your desired probabilities. Use your own art assets too! Perfect for use with Candy Machine.

hex 7 Sep 16, 2022
CVE-2022-22536 - SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536

CVE-2022-22536 SAP memory pipes desynchronization vulnerability(MPI) CVE-2022-22

antx 49 Nov 09, 2022