The backend part of the simple password manager project made for the creative challenge.

Overview

SimplePasswordManagerBackend

  • The backend part of the simple password manager project.
  • Your task will be to showcase your creativity on our channel by making a GUI application of the password manager with Python.
  • This backend will help you to be chill about the backend working for now so you can focus on frontend part right now.
  • You do not need to worry about the security, that's done with this backend module.

Class Diagram of the Working class

About the challenge

  • You only need to import the working class use it for making your own password manager app(GUI apps only).
  • Make this app, upload on GitHub and tag us on our social and we will review your code and give you a shoutout.
  • Keep the link of the repo in the post and tag us on the social media.
  • You have total freedom to develop the app of your design. Just do not be abusive because we cannot show such content on our channel. Be PG13.
  • You can see our password manager app made with PyQt5 using the tutorial link
  • For knowing more on how this backend is made, you can follow our Simple Password Manager tutorial
  • PyQt5 documentation
  • PyQt5 tutorial
  • We have used PyQt5 for the tutorial because it is the most popular Python GUI framework. You are however free to use GUI framework of your choice. Just a suggestion that Tkinter will not be good because this will be a big project.

Code Examples to work with the backend module.

  • Installing the module

      pip install simplepasswordmanagerbackend
    
  • Use pip3 if the name of pip is given that way.

  • Importing the setup function

      from SimplePasswordManagerBackend import setupDatabase
    
  • Setting up the database with primary password

      setupDatabase(primaryPassword) 
    
  • Importing the working class

      from SimplePasswordManagerBackend import Working
    
  • Making the working object

      working = Working(primaryPassword)
    
  • It will encrypt the password and check if it is ok or not.

  • Checking if password entered was correct or not

      if working.loginStatus:
          # Login succesful. Password was right.
      else:
          # Password was wrong. Login not succesful.
    
  • Changing primary password of the database

      working.changePrimaryPassword(oldPassword, newPassword)
    
  • Getting an entry from database

      working.getEntry(email, website)
    
  • This will return the password in string format.

  • Putting an entry from the database

      working.putEntry(email, website, password)
    
  • This method will return a boolean based on entry is done in the database.

  • Updating an entry

      working.updateEntry(oldEmail, oldWebsite, email, website, password)
    
  • Returns nothing. Just updates the database.

  • To see the entries present in the database.

      working.seeEntries()
    
  • This returns entries in list of (email, password).

  • Will return all the tuples of email and website present in the database.

Owner
The Coding Jungle
The Coding Jungle
Log4j rce test environment and poc

log4jpwn log4j rce test environment See: https://www.lunasec.io/docs/blog/log4j-zero-day/ Experiments to trigger in various software products mentione

Leon Jacobs 307 Dec 24, 2022
Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

70 Jun 21, 2022
Learning to compose soft prompts for compositional zero-shot learning.

Compositional Soft Prompting (CSP) Compositional soft prompting (CSP), a parameter-efficient learning technique to improve the zero-shot compositional

Bats Research 32 Jan 02, 2023
解密哥斯拉webshell管理工具流量

kingkong 解密哥斯拉Godzilla-V2.96 webshell管理工具流量 目前只支持jsp类型的webshell流量解密 Usage 获取攻击者上传到服务器的webshell样本 获取wireshark之类的流量包,一般甲方有科来之类的全流量镜像设备,联系运维人员获取,这里以test.

h4ck for fun 46 Dec 21, 2022
Deltaspy - an advanced keylogger that can send keylogs and screenshots to gmail

Deltaspy Deltaspy is a advanced keylogger which sends keylogs and screenshot to

Praanesh S 1 Dec 31, 2021
Python tool for enumerating directories and for fuzzing

Python tool for enumerating directories and for fuzzing

Gourab Roy 5 Feb 21, 2022
AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically.

Dipen Chavan 14 Dec 23, 2022
Apk Framework Detector

🚀🚀🚀Program helps you to detect the major framework or technology used in writing any android app. Just provide the apk 😇😇

Daniel Agyapong 10 Dec 07, 2022
The RDT protocol (RDT3.0,GBN,SR) implementation and performance evaluation code using socket

소켓을 이용한 RDT protocols (RDT3.0,GBN,SR) 구현 및 성능 평가 코드 입니다. 코드를 실행할때 리시버를 먼저 실행하세요. 성능 평가 코드는 패킷 전송 과정을 제외하고 시간당 전송률을 출력합니다. RDT3.0 GBN SR(버그 발견으로 구현중 입니

kimtaeyong98 0 Dec 20, 2021
Vulnerability Exploitation Code Collection Repository

Introduction expbox is an exploit code collection repository List CVE-2021-41349 Exchange XSS PoC = Exchange 2013 update 23 = Exchange 2016 update 2

0x0021h 263 Feb 14, 2022
Chromepass - Hacking Chrome Saved Passwords

Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo · Report Bug · Request Feature Table of Contents About the Project AV Detection Gett

darkArp 622 Jan 04, 2023
SonicWALL SSL-VPN Web Server Vulnerable Exploit

SonicWALL SSL-VPN Web Server Vulnerable Exploit

44 Nov 15, 2022
Script Crack Facebook Premium 🚶‍♂

prem Script Crack Facebook Premium 🚶‍♂ Install Script $ pkg update && pkg update $ termux-setup-storage $ pkg install git $ pkg install python $ pip

Yumasaa 1 Dec 03, 2021
Scanning for CVE-2021-44228

Filesystem log4j_scanner for windows and Unix. Scanning for CVE-2021-44228, CVE-2021-45046, CVE-2019-17571 Requires a minimum of Python 2.7. Can be ex

Brett England 4 Jan 09, 2022
client attack remotely , this script was written for educational purposes only

client attack remotely , this script was written for educational purposes only, do not use against to any victim, which you do not have permission for it

9 Jun 05, 2022
Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Frank 3 Feb 07, 2022
Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potential blockers.

Fuzz introspector Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potenti

Open Source Security Foundation (OpenSSF) 221 Jan 01, 2023
Threat research and reporting from IronNet's Threat Research Teams

IronNet Threat Research 🕵️ Overview This repository contains IronNet's Threat Research. Research & Reporting 📝 Project Description Cobalt Strike Res

36 Dec 02, 2022
XSS scanner in python

DeadXSS XSS scanner in python How to Download: Step 1: git clone https://github.com/Deadeye0x/DeadXSS.git Step 2: cd DeadXSS Step 3: python3 DeadXSS.p

2 Jul 17, 2022
Python script to tamper with pages to test for Log4J Shell vulnerability.

log4jShell Scanner This shell script scans a vulnerable web application that is using a version of apache-log4j 2.15.0. This application is a static

GoVanguard 8 Oct 20, 2022