This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way

Overview

Cryptographied Password Manager

This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way without using external Services. It Relays on Sqlite3 Standard Python Library and the Cryptography Module. It stores Passwords in a Local Database in a Crypted Way. It uses Asymmetric Encryption to encrypt, with a Public Key, any given Password and store it in the Database. Then, if you want to visualize it, you can run the Commands and the Program will decrypt the Password, with a Private Key, and display it in a Decrypted way.

Set Up

Download the ZIP Folder, or Clone the Repository with:

git clone https://github.com/TonicStark/Cryptographied-Password-Manager.git

Then install the dependencies in a virtualenv, you can create one via python -m venv , with:

pip install -r requirments.txt

Now, you need to remove the """ from the keys.py file and run it ONLY ONE TIME. This file will populate the public_key.pem and private_key.pem files with a personalized text. Those are your Public and Private Key. Now, reput the """ to prevent you to run this file a second time. Close the keys.py file and open the public_key.pem and private_key.pem files and look at them.

The public_key.pem can be public so you don't have to keep it secret. The private_key.pem mustn't be public. DON'T MAKE IT PUBLIC because this is the only way you have to decrypt YOUR passwords. Is the only way to reverse the process.

In fact, if you try to access the database in other ways, you can clearly see that the passwords are stored in an encrypted way.

Personalization

Now close the files and finally open the database.py file. There you can ersonalize the MAster Password to access the database through this file.

MASTER_PWD = "Your Password"

Start the Program

Now you have only to start the program and you will have a nice command line interface to store, update and delete your personal passwords. You can also search your passwords and list them by varius Options. Follow the Commands' Instructions and you won't have any problem. Happy Encryption!

You might also like...
A simple way to store your passwords without requiring third party applications

SimplePasswordManager A simple way to store your passwords without requiring third party applications Simple To Use. Store Your Passwords For Each Web

Password list generator for password spraying - prebaked with goodies
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

zip-brute Zip File Password Cracking with Using Password List
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

Encrypted Python Password Manager

PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

Password-Manager GUI
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

🔐 A simple command-line password manager.
🔐 A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name
Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Releases(2.0.1)
  • 2.0.1(Jun 16, 2022)

  • 2.0.0(May 22, 2022)

    In this release:

    • Security Changes;
    • A New type of Encryption: based on a given Password;
    • Code Splitting for better maintainability;
    • Refactoring Changes to the Component's File
    Source code(tar.gz)
    Source code(zip)
  • 1.2.3(Apr 18, 2022)

    In this release:

    • Autopep8 Formatting;
    • Dependencies Update;
    • .gitignore Changes;
    • Implemented Password Censorship when Entered;
    • Refactoring and Code Simplification Updates
    Source code(tar.gz)
    Source code(zip)
  • 1.2.2(Apr 18, 2022)

  • 1.2.1(Apr 18, 2022)

  • 1.2.0(Apr 18, 2022)

  • 1.1.0(Apr 18, 2022)

    In this release:

    • Security Upgrades and Changes;
    • Documentation Update for Multiple OS;
    • Fixed Import's Errors in .gitignore File;
    • Fixed some Documentation's NOT Clear pieces of information
    Source code(tar.gz)
    Source code(zip)
  • 1.0.0(Apr 18, 2022)

    This is the first version of this Personal Project.

    Cryptographied Password Manager is a Project which aims to provide a "simple" way to store YOUR Passwords Locally in a Secure way, without using any external Service.

    This project uses some technologies connected to the World of Cryptography and Databases:

    • Sqlite3 for Connecting the Python's Script to a Database;
    • Cryptography to Encrypt and Decrypt the Passwords before storing them in the Database

    Hope you like it!

    Source code(tar.gz)
    Source code(zip)
Owner
Francesco
Hi! I'm Francesco, I'm 17 years old and I'm from Italy. I'm trying to learn how to program and create projects that are useful for my growth!
Francesco
Automatically fetch, measure, and merge subscription links on the network, use Github Action

Free Node Merge Introduction Modified from alanbobs999/TopFreeProxies It measures the speed of free nodes on the network and import the stable and hig

52 Jul 16, 2022
CTF framework and exploit development library

pwntools - CTF toolkit Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and develo

Gallopsled 9.8k Dec 31, 2022
Hashpic - Hashpic creates an image from a MD5 or SHA512 hash

Hashpic Hashpic creates an image from the MD5 hash of your input. Since v0.2.0 i

0xflotus 15 Nov 23, 2022
Security audit Python project dependencies against security advisory databases.

Security audit Python project dependencies against security advisory databases.

52 Dec 17, 2022
SQLi Google Dork Scanner (new version)

XGDork² - ViraX Google Dork Scanner SQLi Google Dork Scanner by ViraX @ 2021 for Python 2.7 - compatible Android(NoRoot) - Termux A simple 'naive' pyt

8 Dec 20, 2022
♻️ Password Generator (PSG) 📚 This plugin is made for more familiarity with Python, but can also be used to create passwords

About Tool This plugin is made for more familiarity with Python, but can also be used to create passwords.

STgazing 2 Jul 23, 2022
log4j-tools: CVE-2021-44228 poses a serious threat to a wide range of Java-based applications

log4j-tools Quick links Click to find: Inclusions of log4j2 in compiled code Calls to log4j2 in compiled code Calls to log4j2 in source code Overview

JFrog Ltd. 171 Dec 25, 2022
macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Leo Pitt 206 Dec 31, 2022
Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10

CVE-2021-29440 Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10 Grav is a file based Web-platform. Twig processing of static p

Enox 6 Oct 10, 2022
MainCoon - an automated recon framework

MainCoon is an automated recon framework meant for gathering information during penetration testing of web applications.

Md. Nur habib 8 Aug 26, 2022
Simple yara rule manager

Yara Manager A simple program to manage your yara ruleset in a (sqlite) database. Todos Search rules and descriptions Cluster rules in rulesets Enforc

Nils Kuhnert 65 Nov 17, 2022
Recon is a script to perform a full recon on a target with the main tools to search for vulnerabilities.

👑 Recon 👑 The step of recognizing a target in both Bug Bounties and Pentest can be very time-consuming. Thinking about it, I decided to create my ow

Dirso 171 Dec 31, 2022
Passphrase-wordlist - Shameless clone of passphrase wordlist

This repository is NOT official -- the original repository is located on GitLab

Jeff McJunkin 2 Feb 05, 2022
Fast Fb Cracking Tool

fb-brute Fast Fb Cracking Tool 🏆

Aryan 8 Jun 29, 2022
Huskee: Malware made in Python for Educational purposes

𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

chew 4 Aug 17, 2022
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能

之乎者也 2.8k Dec 29, 2022
A Python script that can be used to check if a SAP system is affected by CVE-2022-22536

Vulnerability assessment for CVE-2022-22536 This repository contains a Python script that can be used to check if a SAP system is affected by CVE-2022

Onapsis Inc. 42 Dec 01, 2022
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

AnonyminHack5 13 Nov 03, 2022
Automatic ProxyShell Exploit

proxyshell-auto usage: proxyshell.py [-h] -t T Automatic Exploit ProxyShell optional arguments: -h, --help show this help message and exit -t T

lulz 93 Jan 05, 2023
Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes

log4j-nullroute Quick script to ingest IP feed from greynoise.io for log4j (CVE-2021-44228) and null route bad addresses. Works w/Cisco IOS-XE and Ari

Ryan 5 Sep 12, 2022