Password database With special stuff

Overview

Password-database-With-special-stuff

This is a Password database I made for myself, as I want to keep all my passwords in the same place. but still protected, shall anyone get access to the file.
And so I made this simple password database, that can encrypt, decrypt files, and generate Passwords, pin codes, and encryption keys.

How To Use.

The only library you rare going to have to install is Fernet, which you do by pip install fernet or pip3 install fernet

I recommend putting all the files in their own sparate folder, just in case

Then you start by doubble clicking the file called Action_Selection_Menu.py Choose option 1 by typing 1 and hitting enter

General info about each part of the program:

1---See how to use this program: Basic info about the program, altough the information is kinda meh

2---Create a Password: Creates a password, you can choose how many uppercase and lowercase letters you want invidualy, 
    and then you chose how many numbers you want (0 - 9)
    then how many of these @ ! $ # symbols it should contain,
    And lastly, you can Add what ever you heart desires

3---Create a Pincode: You can choose the length of the pincode

4---Create an Encryption Key: You will create a key with 128-bit AES encryption in CBC mode, PKCS7 padding, it will be placed in the fodler where you have all the program files
    You will get to choose the files name, and it teh program will automatically make it a .key file (You don't need to install anything for .key files)

5---See Database: From this part you will be able to see and edit the database trough the program.
    Removing trough the program is kinda wonky at first, but it very simple, it will look something like this
    ['0This is the database\n', '1-----------------------\n', '2\n', '3TESTPASSWORD1\n', '4TESTPASSWORD2\n', '5TESTPASSWORD3\n', '6TESTPASSWORD4\n', '7TESTPASSWORD5\n']
    The number at the start of each things is the row, you don't have to ad that, it is done automaticaly by the program, 
    So to remove for example TESTPASSWORD3 you'd type 3 and hit enter in the ''remove from the database'' option
    Other than that, the database is pretty self explanitory.

6---Encrypt a file: This option will allow you to encrypt a file using akey generated by the programs 4:th option, 
    you can choose to have only a enrcypted file, or to have a un-encrypted copy along side the encrypted one

7---Decrypt a file: You can decrypt AES encrypted files aslong as you have the key used to encrypted them, 
    here you will get a Un-encrypted copy of the file, the original will remain encrypted

8---Stop the program: I bet you can't guess what this one does

If you have any questions, just ask

Socials:

YouTube: https://www.youtube.com/channel/UCTHHIPTtETe6hawsfnZTM8A

Reddit: vapen_hem

Discord: vapen_hem#1161

Comments
  • Missing LICENSE

    Missing LICENSE

    I see you have no LICENSE file for this project. The default is copyright.

    I would suggest releasing the code under the GPL-3.0-or-later or AGPL-3.0-or-later license so that others are encouraged to contribute changes back to your project.

    opened by TechnologyClassroom 2
  • Insecure password generation.

    Insecure password generation.

    the random module should never^1 be used for cryptographic purposes because it uses pseudorandom numbers. The python documentation also advises against it:

    "Warning The pseudo-random generators of this module should not be used for security purposes. For security or cryptographic uses, see the secrets module."

    ^1 unless using random.SystemRandom

    opened by mketab 2
  • Publishing Releases

    Publishing Releases

    I left an issue a month or so ago and I decided to check back on this project. I noticed that you have directories with version numbers in the repo. The whole point of source control is that you can go back to prior versions without needed to make copies of your code.

    GitHub has a really easy solution for this too, just create a release of whatever specific versions you want saved.

    opened by mketab 1
  • Reformatted code and command system to be more easily user accessible.

    Reformatted code and command system to be more easily user accessible.

    1. Made code more readable
    2. Changed database system to be a document database based in json with keys that use a key value system
    3. Updated README.md formatting and grammar
    4. Changed interface
    opened by marleyakins 0
  • Make the lines in the database editable.

    Make the lines in the database editable.

    Issue: Right now you can only add or remove whole lines, but want to be able to edit the lines

    Solution(s): Scrap the "Add to database" and "remove from database" options, and replace them with a "edit database" option, where you can simply edit the database like a normal text file.

    Other Notes: The reason: If make a typo now, you have to first go the remove from database option, then remove the line, and then go to the add to database option, and then add the line again, which is annoying, and slow (Compared to simply being able too fix it like you would in a normal text file)

    opened by vapen-hem 0
  • Make it so that you can add the passwords to the database without having to copy the password to the clipboard.

    Make it so that you can add the passwords to the database without having to copy the password to the clipboard.

    Problem: Currently, the database and the password generator are two separate parts of this program, which in my mind makes no sense, since you have to copy them to the clipboard, which is not good since basically any program could just read the clipboard.

    Solution: 1 Add the password generator to the database edit option. (Implement password gen code into the database code) 2 Add an option in the password generator, (Make a "bridge" between the password gen and the database code)

    Other notes: This also includes the Pincode generator. You could just write down the password on a piece of paper, but that is not very efficient, and one of the reasons why I created this program is to avoid putting stuff on paper.

    opened by vapen-hem 0
  • Fix

    Fix "No File crashes" and add more anti fuckup loops

    Issue 1 No file crashes happen if you have the wrong file name, so instead of saying, no file found, the program crashes, which isn't really a good experience.

    Solution: I will try to use some anti-filecrash librar(y)(ies).

    Issue 2 Anti fuckup loops are while loops that stop the program from crashing in the program's input parts. However, these loops are not on all crash points.

    Solution: while loops, with an error message.

    opened by vapen-hem 0
Owner
Sweden 2004 I am currently learning Python, JavaScript, and HTML/CSS
Small python script to look for common vulnerabilities on SMTP server.

BrokenSMTP BrokenSMTP is a python3 BugBounty/Pentesting tool to look for common vulnerabilities on SMTP server. Supported Vulnerability : Spoofing - T

39 Dec 16, 2022
Simple Dos-Attacker.

dos-attacker ❕ Atenção Não ataque sites privados. isto é illegal. 🖥️ Pré-requisitos Ultima versão do Python3. para verificar isto, é bem simples. Bas

Dio brando 10 Apr 15, 2022
Use scrapli to retrieve security zone information from a Juniper SRX firewall

Get Security Zones with Scrapli Overview This example will show how to retrieve security zone information on Juniper's SRX firewalls. In addition to t

Calvin Remsburg 2 Jun 19, 2022
open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability

CVE-2021-44228-log4jVulnScanner-metasploit open detection and scanning tool for discovering and fuzzing for Log4J RCE CVE-2021-44228 vulnerability pre

Taroballz 7 Nov 09, 2022
Huskee: Malware made in Python for Educational purposes

𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

chew 4 Aug 17, 2022
Tools for investigating Log4j CVE-2021-44228

Log4jTools Tools for investigating Log4j CVE-2021-44228 FetchPayload.py (Get java payload from ldap path provided in JNDI lookup). Example command: Re

MalwareTech 91 Dec 29, 2022
𝙾𝚙𝚎𝚗 𝚂𝚘𝚞𝚛𝚌𝚎 𝚂𝚌𝚛𝚒𝚙𝚝 - 𝙽𝚘 𝙲𝚘𝚙𝚢𝚛𝚒𝚐𝚑𝚝 - 𝚃𝚎𝚊𝚖 𝚆𝚘𝚛𝚔 - 𝚂𝚒𝚖𝚙𝚕𝚎 𝙿𝚢𝚝𝚑𝚘𝚗 𝙿𝚛𝚘𝚓𝚎𝚌𝚝 - 𝙲𝚛𝚎𝚊𝚝𝚎𝚍 𝙱𝚢 : 𝙰𝚕𝚕 𝚃𝚎𝚊𝚖 - 𝙲𝚘𝚙𝚢𝙿𝚊𝚜𝚝 𝙲𝚊𝚗 𝙽𝚘𝚝 𝙼𝚊𝚔𝚎 𝚈𝚘𝚞 𝚁𝚎𝚊𝚕 𝙿𝚛𝚘𝚐𝚛𝚊𝚖𝚖𝚎𝚛

𝙾𝚙𝚎𝚗 𝚂𝚘𝚞𝚛𝚌𝚎 𝚂𝚌𝚛𝚒𝚙𝚝 - 𝙽𝚘 𝙲𝚘𝚙𝚢𝚛𝚒𝚐𝚑𝚝 - 𝚃𝚎𝚊𝚖 𝚆𝚘𝚛𝚔 - 𝚂𝚒𝚖𝚙𝚕𝚎 𝙿𝚢𝚝𝚑𝚘𝚗 𝙿𝚛𝚘𝚓𝚎𝚌𝚝 - 𝙲𝚛𝚎𝚊𝚝𝚎𝚍 𝙱𝚢 : 𝙰𝚕𝚕 𝚃𝚎𝚊𝚖 - 𝙲𝚘𝚙𝚢𝙿𝚊𝚜𝚝 𝙲𝚊𝚗 𝙽𝚘𝚝 𝙼𝚊𝚔𝚎 𝚈𝚘𝚞 𝚁𝚎𝚊𝚕 𝙿𝚛𝚘𝚐𝚛𝚊𝚖𝚖𝚎𝚛

CodeX-ID 2 Oct 27, 2022
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

Introduction evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. It can process a high numbe

NVISO 116 Dec 29, 2022
CVE-2021-26084 Remote Code Execution on Confluence Servers

CVE-2021-26084 CVE-2021-26084 Remote Code Execution on Confluence Servers. Dork Fofa: app="ATLASSIAN-Confluence" Usage Show help information. python P

FQ Hsu 63 Dec 30, 2022
Generate malicious files using recently published bidi-attack (CVE-2021-42574)

CVE-2021-42574 - Code generator Generate malicious files using recently published bidi-attack vulnerability, which was discovered in Unicode Specifica

js-on 7 Nov 09, 2022
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphael是一款基于Python3开发的插件式漏洞扫描工具。 Raphael is a vulnerability scanning too

b4zinga 5 Mar 21, 2022
Mass Shortlink Bypass Merupakan Tools Yang Akan Bypass Shortlink Ke Tujuan Asli, Dibuat Dengan Python 3

Shortlink-Bypass Mass Shortlink Bypass Merupakan Tools Yang Akan Bypass Shortlink Ke Tujuan Asli, Dibuat Dengan Python 3 Support Shortlink tii.ai/tei.

Wan Naz ID 6 Oct 24, 2022
Static Token And Credential Scanner

Static Token And Credential Scanner What is it? STACS is a YARA powered static credential scanner which suports binary file formats, analysis of neste

STACS 81 Dec 27, 2022
This tool ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes.

This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information

Telefónica 66 Nov 08, 2022
对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

520_APK_HOOK 介绍 将msf生成的payload,注入到一个正常的apk文件中,重新打包后进行加固,bypass手机安全管家的检测。 项目地址: https://github.com/cleverbao/520apkhook 作者: BaoGuo 优点 相比于原始的msf远控,此版本ap

BaoGuo 368 Jan 02, 2023
Uma ferramenta de segurança da informação escrita em python3,capaz de dar acesso total ao computador de alguém!

shell-reverse Uma ferramenta de segurança da informação escrita em python3, capaz de dar acesso total ao computador de alguém! A cybersecurity tool wr

Marcus Vinícius Ribeiro Andrade 1 Nov 03, 2021
Python library to remotely extract credentials on a set of hosts.

Python library to remotely extract credentials on a set of hosts.

Pixis 1.5k Dec 31, 2022
Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3

Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3, It Fuzzes All URLs of target website & then scan them for EAR

Pushpender Singh 9 Dec 12, 2022
A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regarding a specific target.

A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the given words, creating a unique and ideal wordlist to use regardin

Cycurity 39 Dec 10, 2022
2022-bridge - Example code belonging to the Bridge pattern video

Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

11 Jun 14, 2022