0% found this document useful (0 votes)
80 views52 pages

Gautami Blackbook

The document is a capstone project report for 'PassHub', a secure password manager developed using React, aimed at enhancing password security through features like strong encryption, multi-factor authentication, and a user-friendly interface. The project addresses current challenges in password management by providing a cloud-based solution that ensures secure storage and retrieval of credentials while improving user experience. The report details the project's methodology, scope, and various technical components, including hardware and software requirements, design diagrams, and results.

Uploaded by

maseera429
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
80 views52 pages

Gautami Blackbook

The document is a capstone project report for 'PassHub', a secure password manager developed using React, aimed at enhancing password security through features like strong encryption, multi-factor authentication, and a user-friendly interface. The project addresses current challenges in password management by providing a cloud-based solution that ensures secure storage and retrieval of credentials while improving user experience. The report details the project's methodology, scope, and various technical components, including hardware and software requirements, design diagrams, and results.

Uploaded by

maseera429
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 52

A

CAPSTONE PROJECT REPORT


ON

PASSHUB-A Secure Password Manager Using REACT


PROJECT WORK SUBMITTED IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR
THE AWARD OF DIPLOMA.

SUBMITTED BY

GAUTAMI BHASKAR PAGARE

UNDER THE GUIDANCE OF

MR. NILESH VISPUTE

DEPARTMENT OF INFORMATION TECHNOLOGY


MAHARASHTRA STATE BOARD OF TECHNICAL EDUCATION
Academic Year (2024-2025)
CERTIFICATE

This is to certify that Ms. GAUTAMI BHASKAR PAGARE from PRAVIN PATIL COLLEGE OF
DIPLOMA ENGINEERING AND TECHNOLOGY institute having Enrollment no: 2205630199 has
completed PROJECT OF FINAL YEAR having title PASSHUB-A Secure Password Manager Using React
during the academic year 2024– 2025.

The project completed in a group consisting of three persons under the guidance of the faculty
Guide.

Project Members
1. Maseera Saldulkar
2. Anish Das
3. Gatami Pagare

MR. Nilesh Vispute


Name & Signature of Guide Contact No:
9766131708
Acknowledgement

I extend my deepest gratitude to our esteemed Principal, Mrs. R.B. Patil, for granting me the
invaluable opportunity to pursue my Diploma in the Information Technology department. I am also
profoundly thankful to our H.O.D., Mr. Nilesh Vispute, and the dedicated faculty of the department
for their unwavering support and guidance.

A special note of appreciation goes to my guide, Mr. Nilesh Vispute, whose insightful mentorship
and encouragement played a pivotal role in the successful completion of this project. Furthermore,
I am immensely grateful to my colleagues and friends, whose assistance and collaboration greatly
contributed to this endeavor.

Lastly, I wish to convey my heartfelt gratitude to my parents, teachers, and friends for their relentless
motivation, unwavering support, and invaluable guidance, all of which have been instrumental in
this achievement.

PROJECT MEMBERS

Maseera Saldulkar
Anish Das
Gautami Pagare
Abstract

In the digital age, managing passwords securely and efficiently has become a critical necessity.
PassHub is a robust password management application developed using React, designed to provide
users with a seamless and highly secure way to store, retrieve, and manage their credentials. The
application ensures the confidentiality of sensitive data by implementing strong encryption
mechanisms, safeguarding passwords from unauthorized access.

With an intuitive and user-friendly interface, PassHub enables users to generate strong passwords,
categorize them efficiently, and access them securely across multiple devices. The project leverages
modern web technologies, including React for a dynamic and responsive UI, along with secure
authentication and storage techniques to enhance reliability.

By addressing common security concerns such as weak password usage, data breaches, and
credential reuse, PassHub aims to offer a comprehensive solution for individuals and organizations
seeking to enhance their cybersecurity practices. This project demonstrates the effective integration
of cryptographic security, modern UI/UX principles, and React-based development to deliver a
secure and user-centric password management system.
Contents

1. Introduction................................................................................................................ 1
1.1 Current scenario................................................................................................... 3
1.2 Problems in existing system ................................................................................ 3
1.3 Solution................................................................................................................ 3
2. Literature Review ...................................................................................................... 4
3. Scope of the Project ................................................................................................... 7
4. Methodology .............................................................................................................. 8
4.1 Modules ............................................................................................................. 10
4.2 Hardware and Software Requirements .............................................................. 11
5. Designing ................................................................................................................. 12
5.1 Activity Diagram ................................................................................................ 14
5.2 Data Flow Diagram ............................................................................................ 16
5.3 System flowchart ............................................................................................... 17
6. Results and Applications ......................................................................................... 18
6.1 Results ............................................................................................................... 19
6.2 Applications ...................................................................................................... 23
7. Advantage and Disadvantages ................................................................................. 24
7.1 Advantages ........................................................................................................ 25
7.2 Disadvantages .................................................................................................... 25
8. Future scope ............................................................................................................. 26
9. Gantt Chart............................................................................................................... 28
10. Appendix ................................................................................................................ 30
10.1 Paper Published ................................................................................................ 31
10.2 Certificates .........................................................................................................36
11. Conclusion ............................................................................................................. 40
12. References & Bibliography .................................................................................... 41
12.1 References ....................................................................................................... 42
12.2 Bibliography .................................................................................................... 43
1. INTRODUCTION

1
1. Introduction to project

In today's digital landscape, individuals and organizations rely on numerous online platforms, each
requiring secure authentication. Managing multiple passwords efficiently while ensuring security
remains a major challenge, often leading to weak passwords, reuse of credentials, and susceptibility
to cyber threats. PassHub is a password management system developed using React, designed to
address these concerns by providing a secure, user-friendly, and efficient way to store and manage
passwords.

The project leverages advanced encryption techniques to protect user credentials from unauthorized
access while offering features such as password generation, categorization, and retrieval. With a
responsive and intuitive interface powered by React, PassHub ensures a seamless user experience,
enabling easy access to stored credentials across multiple devices.

This project aims to enhance cybersecurity practices by reducing reliance on memory-based


password management and mitigating risks associated with weak authentication practices. By
integrating modern web technologies with strong security measures, PassHub serves as a reliable
and scalable solution for secure password management.

Key Components:
• Front end - react
• Backend - java spring boot
• Database - MySQL
• Protection - 2fa verification
• Algorithm - bcrypt hashing algorithm

Core Features:

• Secure password storage with encryption.


• Strong password generation.
• Categorization and easy retrieval of credentials.
• Authentication via Firebase or JWT.
• Cross-platform accessibility.

Enhancing Security in PASSHUB:


Multi-Factor Authentication (MFA): Adds an extra layer of security with OTP-based
verification.
Biometric Authentication: Enables fingerprint or Face ID authentication for quick and secure
access.
Safe Data Handling & Access Control

• Secure Local Storage: Passwords are stored in IndexedDB instead of LocalStorage to prevent
unauthorized script access.
• Role-Based Access Control (RBAC): Restricts user access based on defined permissions.
• Clipboard Auto-Clear: Automatically clears copied passwords after a few seconds to prevent
leaks.
2
1.1 Current scenario

With rising cyber threats, weak password practices, and frequent data breaches, secure password
management is essential. Many users struggle with remembering complex passwords or rely on
unsafe storage methods.

Challenges:
Increasing hacking & phishing attacks
Weak/reused passwords
Data breaches exposing credentials
Unsecured password storage

How PassHub Solves This:


✅ 2Fa Encryption for secure storage
✅ Strong Password Generator for better security
✅ Multi-Factor Authentication (MFA) for extra protection
✅ User-Friendly React UI for smooth management
✅ Cross-Platform Access for convenience

.
1.2 Problems in existing system
The primary problem in the existing PassHub password management system lies in its usability and
security limitations, which impact its overall effectiveness and user experience. Despite leveraging
WWPass technology for secure authentication, the system faces challenges such as limited
compatibility with browser-based password managers, issues with autofill functionality, and
difficulties in password recovery. Additionally, reliance on the WWPass Key App introduces
potential accessibility concerns, as users must manage a separate authentication method, which can
be inconvenient. The system also lacks seamless integration with third-party services, reducing its
interoperability with broader security ecosystems. Addressing these issues requires improving user
experience, enhancing compatibility with password managers, and ensuring a more intuitive
recovery process while maintaining strong security protocols.

1.3 Solution

To fortify existing passhub from attacks, by Enhancing Compatibility with Browser Password
Managers, Improving Autofill Functionality, Streamlining Password Recovery, Reducing
Dependence on WWPass Key App, Enhancing Third-Party Integration and Strengthening Security
Without Compromising Usability.

3
2. LITERATURE REVIEW

4
2. Literature Review

PassHub is a password management system that utilizes 2fa technology for secure authentication
and encrypted cloud storage. Unlike traditional password managers, it eliminates passwords in favor
of cryptographic authentication, reducing phishing risks.

Key Features:

• Secure authentication via 2fa


• Cloud-based encrypted password storage
• Secure password sharing

Challenges:

• Usability Issues: Dependence on the WWPass Key App may be inconvenient for users unfamiliar
with it.
• Autofill & Compatibility Problems: Limited integration with browser-based password managers
affects user experience.
• Security Concerns: Centralized storage raises concerns about data breaches despite encryption.

Recommendations for Improvement:

• Introduce alternative recovery methods (biometric authentication, email-based recovery).


• Enhance browser integration for seamless autofill.
• Implement multi-factor authentication (MFA) options like TOTP or FIDO2.
• Improve user education and onboarding experience.
• Explore decentralized encryption for better privacy.

While PassHub presents a strong security model, usability and integration improvements are needed
for wider adoption and effectiveness.

5
3. SCOPE OF THE PROJECT

6
3. Scope of Project
The scope of the PassHub project revolves around developing a secure and efficient password
management system that leverages WWPass cryptographic authentication to eliminate traditional
passwords. The project aims to provide users with a cloud-based platform for securely storing and
managing their credentials while ensuring strong encryption and authentication mechanisms.

A major focus of the project is enhancing security by implementing multi-factor authentication, zero-
knowledge encryption, and regular security audits to mitigate potential vulnerabilities. Additionally,
improving user experience is crucial, with efforts directed towards creating an intuitive UI/UX,
seamless browser autofill functionality, and alternative account recovery methods such as biometric
authentication and email-based recovery.

PassHub is designed to be accessible across multiple devices, ensuring a smooth experience for users
whether they access their credentials via web or mobile platforms. Furthermore, the project
emphasizes integration with third-party services, enabling enterprise adoption through API support.
Scalability is also a key consideration, ensuring that as the user base grows, the infrastructure
remains robust and efficient.

Overall, the project aims to balance security with usability, making password management both safer
and more convenient. By addressing existing challenges and incorporating modern authentication
technologies, PassHub seeks to be a reliable and future-ready password management solution.

7
4. Methodology

8
4. Methodology

The development of the PassHub project follows a structured methodology that ensures security,
usability, and efficiency. The approach consists of multiple phases, including research, design,
development, testing, and deployment, each contributing to a robust and scalable password
management system.

The project begins with a thorough requirement analysis, where existing password management
solutions are studied to identify their strengths and weaknesses. This involves user feedback
collection, competitive analysis, and security assessments to understand the needs and expectations
of potential users. Based on these insights, system architecture is designed, focusing on
cryptographic authentication mechanisms, secure password storage, and seamless user interaction.

During the design and development phase, PassHub is built using modern web technologies, with
React.js for the frontend and a secure backend that supports encrypted data storage. The WWPass
authentication system is integrated to replace traditional passwords, ensuring a higher level of
security. Special attention is given to ensuring smooth browser compatibility, autofill functionality,
and a user-friendly interface.

Once the core features are implemented, security and functional testing is conducted. This includes
penetration testing to identify vulnerabilities, usability testing to ensure a smooth user experience,
and performance testing to optimize response times. The system undergoes multiple iterations based
on feedback to enhance security measures, improve efficiency, and address any identified issues.

Finally, the project moves to the deployment and maintenance phase, where the platform is launched
and continuously monitored for security threats, performance issues, and user concerns. Regular
updates, security patches, and user support mechanisms are implemented to keep the system secure
and up to date.

9
Modules :-

Creating of Application:

PassHub app (password manager) include:

• User Authentication: Users should be able to sign in and manage their passwords.
• Password Storage: Securely store passwords (localStorage, Firebase, or a backend database).
• Encryption: Ensure passwords are stored securely using encryption.
• CRUD Operations: Users can add, edit, and delete saved passwords.
• Copy to Clipboard: Quick copying of passwords for convenience.

Security & Encryption

• AES-256 Encryption: AES-256 is used for encrypting stored passwords. It is a symmetric


encryption algorithm known for its robustness and efficiency, commonly used in military and
government applications.
• Two-Factor Authentication (2FA): PassHub integrates 2FA using time-based OTPs sent via
email or generated through authenticator apps. This adds an extra layer of security, ensuring
that even if passwords are compromised, unauthorized access remains unlikely.

10
4.1 Hardware and Software Requirements:

Hardware:
Processor: Intel i5 (or equivalent) and above
RAM: 8GB minimum (16GB recommended for smooth performance)
Storage: 20GB free space (for dependencies, project files, and caching)

Operating System: Windows, macOS, or Linux

Software:

Development Tools & Libraries

• Operating System: Windows 10/11


• Code Editor: vim text editor
• Node.js & npm: Required for running React
• React.js: Frontend framework
• Java Spring Boot:Backend framework
• MYSQL: Database for storing encrypted passwords
• CryptoJS / bcrypt: Encryption for password security

11
5. Designing

12
5. Designing:-

USE CASE DIAGRAM OF PASSHUB(PASSWORD MANAGEMENT)

13
5.1 Class Diagram

CLASS DIAGRAM OF PASSHUB(PASSWORD MANAGEMENT)

ACTIVITY DIAGRAM OF PASSHUB(PASSWORD MANAGEMENT)

14
5.2 ER Diagram

ER DIAGRAM OF PASSHUB(PASSWORD MANAGEMENT)

15
SWIMLANE DIAGRAM FOR PASSHUB (PASSWORD MANAGEMENT)

16
5.3 Sequence Diagram

SEQUENCE DIAGRAM OF PASSHUB (PASSWORD MANAGEMENT)

17
6. Results and Applications

18
6. Results and Applications
6.1 RESULTS:
CODE:
Email Controller.java code
package com.aro.Controller; this.jwtService = jwtService;
this.otpService = otpService;
import com.aro.Entity.OTP; this.userService = userService;
import com.aro.Service.EmailService; }
import com.aro.Service.JwtService;
import com.aro.Service.OTPService; @PostMapping("/generateOtp")
import com.aro.Service.UserService; public ResponseEntity<String>
import io.jsonwebtoken.Claims; getOtp(@RequestHeader("Authorization")
import String authHeader) {
org.springframework.beans.factory.annotation. if (authHeader == null ||
Value; !authHeader.startsWith("Bearer")) {
import return
org.springframework.http.ResponseEntity; ResponseEntity.badRequest().body("Invalid
import Authorization header");
org.springframework.stereotype.Controller; }
import
org.springframework.web.bind.annotation.*; String token = authHeader.substring(7);
String email =
@Controller jwtService.extractSubject(token);
@RequestMapping("/api")
public class EmailController {
try {
// so i think @Value does not inject the emailService.sendEmailOtp(email,
application.properties values into the Controller token);
annotated class return ResponseEntity.ok("Successfully
private final String devOtp = sent the email");
String.valueOf(234123); } catch (Exception e) {
// final keyword is used to restrict e.printStackTrace();
modifications to variables, methods, and return
classes ResponseEntity.badRequest().body(e.getMessa
ge());
private EmailService emailService; }

private JwtService jwtService; }

private OTPService otpService; @GetMapping("/getOtpByUserId")


public ResponseEntity<String>
private UserService userService; getOtpByUserId(@RequestHeader("Authorizat
ion") String authHeader) {
public EmailController(EmailService if (authHeader == null ||
emailService, JwtService jwtService, !authHeader.startsWith("Bearer")) {
OTPService otpService, return
UserService userService) { ResponseEntity.badRequest().body("Invalid
this.emailService = emailService; Authorization header");
19
} otpService.getOtpByUserId(userId);

String token = authHeader.substring(7); // now we validate the otp if they are


similar we return the token or else we just
Claims claims = throw the error
jwtService.extractClaims(token); if (!userOtp.getOtp().equals(dbOtp)) {
Long userId = return
Long.decode(claims.get("userId").toString()); ResponseEntity.badRequest().body("Invalid
Otp, Please regenerate the otp");
if (userId == null) { }
return
ResponseEntity.badRequest().body("UserId not // now generate the token and send it to
present"); the client with the claim 2FA_VALID = "true"
} String otpToken =
jwtService.generateTheToken(userService.get
return UserById(userId));
ResponseEntity.ok(otpService.getOtpByUserId if (otpToken == null) {
(userId)); return
} ResponseEntity.badRequest().body("Error in
generating the token for the 2fa");
// SIMPLE }
@PostMapping("/validateTheOtp")
public ResponseEntity<String> return ResponseEntity.ok(otpToken);
validateTheOtp(@RequestHeader("Authorizati }
on") String authHeader, @RequestBody OTP
userOtp) { // i think this is not worth api
if (authHeader == null || @PostMapping("/validateThe2FaToken")
!authHeader.startsWith("Bearer")) { public ResponseEntity<String>
return validateThe2FaToken(@RequestHeader("Auth
ResponseEntity.badRequest().body("Invalid orization") String authHeader) {
Authorization header"); if (authHeader == null ||
} !authHeader.startsWith("Bearer")) {
return
String token = authHeader.substring(7); ResponseEntity.badRequest().body("Invalid
Authorization header");
// now here first we should get the otp and }
then do the next step
Claims claims = String token = authHeader.substring(7);
jwtService.extractClaims(token); Claims claims =
Long userId = jwtService.extractClaims(token);
Long.decode(claims.get("userId").toString());
return
if (userId == null) { ResponseEntity.ok(claims.get("IS_2FA_VALI
return D").toString());
ResponseEntity.badRequest().body("Unable to }
validate the otp");
} @PostMapping("/testValidateOtp")
public ResponseEntity<String>
String dbOtp = testValidateOtp(@RequestHeader("Authorizati
20
on") String authHeader, @RequestBody OTP Please enter the otp again");
otp) { }
if (authHeader == null ||
!authHeader.startsWith("Bearer")) { // now generate the token and send it to
return the client with the claim 2FA_VALID = "true"
ResponseEntity.badRequest().body("Invalid String otpToken =
Authorization header"); jwtService.generateTheToken(userService.get
} UserById(userId));
if (otpToken == null) {
String token = authHeader.substring(7); return
Claims claims = ResponseEntity.badRequest().body("Error in
jwtService.extractClaims(token); generating the token for the 2fa");
Long userId = }
Long.decode(claims.get("userId").toString());
return ResponseEntity.ok(otpToken);
if (!otp.getOtp().equals(devOtp)) { }
return
ResponseEntity.badRequest().body("Error }

Password Controller.java code

package com.aro.Controller; @PostMapping("/addNewPassword")


public ResponseEntity<String>
import com.aro.DTO.PasswordsDTO; addNewPassword(@RequestHeader("Authoriz
import com.aro.Entity.Passwords; ation") String authHeader,
import @RequestBody
com.aro.Service.PasswordManagerService; Passwords passwords) {
import return
org.springframework.http.ResponseEntity; passwordManagerService.addNewPassword(au
import thHeader, passwords);
org.springframework.stereotype.Controller; }
import
org.springframework.web.bind.annotation.*; // the error is that we are not able to save the
same url in the database
import java.util.List; @PostMapping("/deleteById/{id}")
public ResponseEntity<String>
@Controller deleteById(@PathVariable Long id) {
@RequestMapping("/api") return
public class PasswordControllers { passwordManagerService.removePasswordByI
d(id);
private PasswordManagerService }
passwordManagerService;
@PostMapping("/findAll")
public public
PasswordControllers(PasswordManagerService ResponseEntity<List<PasswordsDTO>>
passwordManagerService) { findAllPasswords(@RequestHeader("Authoriz
this.passwordManagerService = ation") String authHeader) {
passwordManagerService; return
} passwordManagerService.getAllPasswordsBy
21
UserId(authHeader);
} if (newSavedPassword == null) {
return
@PostMapping("/update/{id}") ResponseEntity.badRequest().body(null);
public ResponseEntity<Passwords> }
updateTheGivenPassword(@PathVariable
Long id, @RequestBody Passwords return
updatePassword) { ResponseEntity.ok(newSavedPassword);
Passwords newSavedPassword = }
passwordManagerService.updateThePassword(
id, updatePassword);

Outputs:

22
23
24
Test Cases:-

Test Case Descriptions:


TD1 - Known User Login:
• Test Condition: A known user attempts to log in.
• Test Steps:
o User enters a valid username and password – AUTHORIZED USER
o User attempts to log in with valid credentials – YES
o User attempts to log in with an invalid password – NO
o System encounters a brute force attack attempt – NO
o System detects multiple failed login attempts – NO
• Expected Result:
o LOGIN SUCCESSFUL for valid attempts, LOGIN UNSUCCESSFUL for invalid attempts.
• Actual Result:
o LOGIN SUCCESSFUL for valid attempts, LOGIN UNSUCCESSFUL for invalid attempts.
• Status: PASS

TD2 - Unknown User Login:


• Test Condition: An unknown user attempts to log in.
• Test Steps:
• User enters a non-existent username and password – UNAUTHORIZED USER
• User attempts to log in with valid credentials – NO
• User attempts to log in with an incorrect password – YES
• System encounters a brute force attack attempt – NO
• System detects multiple failed login attempts – NO
• Expected Result: LOGIN UNSUCCESSFUL for all attempts.
• Actual Result: LOGIN UNSUCCESSFUL for all attempts
• Status: PASS.
25
TD3 - Add New Password Entry:
• Test Condition: A user attempts to add a new password to the manager.
• Test Steps:
• User logs in successfully – YES
• User navigates to "Add Password" section – YES
• User enters valid credentials (website, username, password) – YES
• User attempts to save the password – YES
• Expected Result: Password is securely saved and visible in the password list.
• Actual Result: Password is securely saved and visible in the password list.
• Status: PASS

TD4 - View Saved Passwords:


• Test Condition: A user attempts to view saved passwords.
• Test Steps:
• User logs in successfully – YES
• User navigates to "Saved Passwords" section – YES
• System prompts for authentication before showing passwords – YES
• User enters authentication details correctly – YES
• Passwords are displayed securely – YES
• Expected Result: Saved passwords are displayed securely after authentication.
• Actual Result: Saved passwords are displayed securely after authentication.
• Status: PASS

TD5 - Delete a Saved Password:


• Test Condition: A user attempts to delete a saved password.
• Test Steps:
• User logs in successfully – YES
• User navigates to "Saved Passwords" section – YES
• User selects a password entry for deletion – YES
• System prompts for confirmation – YES
• User confirms deletion – YES
• Expected Result: Selected password is deleted from the system.
• Actual Result: Selected password is deleted from the system.
• Status: PASS

TD6 - Unauthorized Access Attempt:


• Test Condition: An unauthorized user attempts to access stored passwords.
• Test Steps:
• Unauthorized user tries to bypass authentication – NO
• User attempts SQL injection or other hacking attempts – NO
• System detects the unauthorized attempt – YES
• System logs the security breach attempt – YES
• Expected Result: Unauthorized access is blocked, and an alert is triggered.
• Actual Result: Unauthorized access is blocked, and an alert is triggered.
• Status: PASS

26
TD7 - Auto Logout After Inactivity:
• Test Condition: The system should log out the user after a period of inactivity.
• Test Steps:
• User logs in successfully – YES
• User remains idle for a predefined time (e.g., 5 minutes) – YES
• System triggers an automatic logout – YES
• User must re-enter credentials to access the system – YES
• Expected Result: User session expires, requiring re-login after inactivity.
• Actual Result: User session expires, requiring re-login after inactivity.
• Status: PASS

TD8 - Enable Dark Mode:


• Test Condition: A user enables dark mode for better UI experience.
• Test Steps:
• User logs in successfully – YES
• User navigates to settings – YES
• User enables dark mode toggle – YES
• UI switches to dark mode instantly – YES
• Expected Result: UI switches to dark mode.
• Actual Result: UI switches to dark mode.
• Status: PASS

TD9 - Form Validation - Weak Password Warning:


• Test Condition: The system should prevent the user from saving a weak password.
• Test Steps:
• User attempts to save a weak password (e.g., "12345") – YES
• System checks password strength – YES
• System prompts a warning message – YES
• User must enter a stronger password – YES
• Expected Result: System does not allow weak passwords and prompts an error.
• Actual Result: System does not allow weak passwords and prompts an error.
• Status: PASS

TD10 - Copy Password Feature:


• Test Condition: User attempts to copy a saved password to the clipboard.
• Test Steps:
• User logs in successfully – YES
• User navigates to saved passwords – YES
• User clicks "Copy" button next to a password – YES
• System securely copies password to clipboard – YES
• Expected Result: Password is copied to clipboard securely.
• Actual Result: Password is copied to clipboard securely.
• Status: PASS

27
6.2 APPLICATIONS

1. Personal Use

Secure Password Storage – Users can store and manage multiple passwords in one place.
Auto-Fill & Copy to Clipboard – Helps in quickly filling login credentials.
Strong Password Generation – Generates random, strong passwords for better security.

2. Enterprise & Business Use

Team Password Sharing – Companies can securely share login credentials with employees.
Access Control & Permissions – Admins can control who can access certain credentials.
Audit Logs & Security Monitoring – Keeps track of password usage and security breaches.

3. Cybersecurity & Data Protection

Prevents Password Reuse – Encourages users to store unique passwords.


Encryption & Secure Storage – Protects passwords using AES encryption.
Multi-Factor Authentication (MFA) – Adds an extra security layer for access.

4. Cloud & SaaS Services

Integration with Cloud Services – Stores and syncs passwords across multiple devices.
Browser Extensions – Auto-fills passwords on login forms.
Cross-Platform Support – Works on web, mobile, and desktop.

5. Developer & IT Use Cases

API Key & Credential Management – Securely stores API keys and SSH credentials.
Encrypted Storage for DevOps – Helps teams manage environment secrets securely.
CI/CD Pipeline Security – Protects credentials used in automated deployments.

28
7. Advantages
and Disadvantages

29
7. Advantages and Disadvantages

7.1 Advantages:

A password manager like PassHub offers several benefits for individuals and businesses. Here are the
key advantages:

1. Enhanced Security

✅ Encryption of Passwords – Uses AES or other encryption methods to securely store passwords.
✅ Prevents Password Reuse – Encourages users to use strong, unique passwords for each account.
✅ Protection Against Phishing – Autofill features reduce the risk of entering passwords on fake
websites.

2. Convenience & Efficiency

✅ One-Click Login – Auto-fills login credentials to save time.


✅ Cross-Device Syncing – Access passwords from any device (PC, mobile, tablet).
✅ Search & Organize – Categorize passwords for easy access.

3. Secure Sharing of Credentials

✅ Team Collaboration – Securely share passwords with colleagues or family members.


✅ Access Control – Restrict who can view or edit stored passwords.
✅ Temporary Access – Grant time-limited access to credentials.

4. Strong Password Generation

✅ Creates Complex Passwords – Generates random, strong passwords to improve security.


✅ Eliminates the Need to Remember Passwords – Users only need to remember one master
password.

5. Protection from Cyber Threats

✅ Alerts for Weak or Compromised Passwords – Warns users about weak passwords.
✅ Dark Web Monitoring – Detects if credentials are leaked online (in advanced versions).
✅ Two-Factor Authentication (2FA) Support – Adds an extra layer of protection.

6. Data Backup & Recovery

✅ Cloud Syncing for Data Safety – Prevents data loss due to device failure.
✅ Offline Access – Some password managers allow offline access for emergencies.

30
7.2 Disadvantages:

1. Single Point of Failure

All Passwords in One Place – If the master password is compromised, all stored passwords
are at risk.
Hacking Target – Hackers may target password managers to gain access to multiple accounts.
No Recovery Option (If Not Cloud-Based) – If a user forgets the master password and
there’s no recovery option, access to all passwords is lost.

2. Risk of Data Breach

Cloud-Based Managers Can Be Hacked – Even encrypted databases can be breached if


security measures fail.
Malware & Keyloggers – If malware infects a user’s device, it can steal passwords.
Social Engineering Attacks – Hackers can trick users into revealing their master password.

3. Dependency on Software & Internet

Limited Access Without Internet – Cloud-based password managers require an internet


connection.
Software Bugs & Downtime – If the app crashes or the service is down, users may not access
their credentials.
Learning Curve for Non-Tech Users – Some people may find it difficult to set up and use
securely.

4. Cost & Subscription Fees

Premium Features Require Payment – Some advanced features (syncing, dark web
monitoring, etc.) are only available in paid plans.
Expensive for Businesses – Companies with many employees might have to pay high licensing
fees.

5. Compatibility Issues & Integration Challenges

❌ Not All Apps & Websites Support Auto-Fill – Some websites may block password
managers from auto-filling credentials.
❌ Browser & OS Limitations – Some password managers work better on specific browsers or
operating systems.
❌ Migration Issues – Moving from one password manager to another can be complex.

31
8. Future Scope

32
1. Future Scope

The future of PassHub, or any password manager, is closely tied to advancements in cybersecurity,
artificial intelligence, and user authentication technologies. As cyber threats evolve, password
managers will need to adapt, offering stronger security measures and better user experiences.

One major area of growth is passwordless authentication. With the rise of biometric authentication
(fingerprint, facial recognition) and passkeys, traditional passwords may become less necessary.
Future versions of PassHub could integrate FIDO2 authentication, allowing users to log in without
needing to remember passwords at all.

Another key development will be AI-powered security monitoring. Machine learning can help detect
unusual login patterns, identify weak or compromised passwords, and even suggest stronger
alternatives. Dark web monitoring could become more advanced, alerting users in real-time if their
credentials are leaked.

Cloud security will also play a big role in the future of PassHub. As more people rely on multi-
device access, password managers will need to ensure seamless, end-to-end encrypted syncing
across devices while maintaining privacy. Zero-knowledge encryption (where even the provider
can’t access user data) will likely become a standard.

For businesses, PassHub could evolve into an enterprise-grade identity management tool, integrating
with company workflows to manage employee access securely. Features like role-based access
control (RBAC) and secure credential sharing could help businesses manage sensitive information
more effectively.

Lastly, with growing concerns about quantum computing, future password managers may need to
adopt quantum-resistant encryption algorithms to ensure long-term security.

In summary, the future of PassHub lies in enhanced security, AI-driven automation, and a shift
towards passwordless authentication, making it a more seamless and secure experience for both
individuals and businesses.

33
9. Gantt Chart

34
2. Gantt Charts

Fig 9.Gantt chart of PassHub (Password Management)

35
10. Appendix

36
10.1 Paper Published:

37
38
39
40
41
10.2 Certificates:

42
11. Conclusion

43
11. Conclusion

PassHub, as a password manager, is designed to provide users with a secure, convenient, and
efficient way to store and manage their credentials. With features like strong encryption, multi-
device syncing, two-factor authentication, and password auto-fill, it enhances both security and
usability.

While there are some challenges, such as potential data breaches, single-point-of-failure risks,
and dependency on software, these can be mitigated through zero-knowledge encryption,
biometric authentication, and AI-powered security monitoring.

Looking ahead, the future of PassHub lies in passwordless authentication, AI-driven security
alerts, and quantum-resistant encryption, making it an even more reliable and future-proof
solution for both individuals and businesses.

With the increasing number of cyber threats, tools like PassHub play a crucial role in helping users
maintain strong digital security while simplifying access to their online accounts.

44
12. References & Bibliography

45
12.1 References:

1. Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of Applied
Cryptography. CRC Press.

2. Dworkin, M. J. (2001). Recommendation for Block Cipher Modes of Operation: Methods and
Techniques (NIST Special Publication 800-38A). National Institute of Standards and Technology.

3. Burr, W. E., Dodson, D. F., & Polk, W. T. (2006). Electronic Authentication Guideline (NIST
Special Publication 800-63). National Institute of Standards and Technology.

4. Provos, N., & Mazieres, D. (1999). Bcrypt Algorithm for Secure Password Hashing. USENIX
Association.

5. Rivest, R. L. (1992). The MD5 Message-Digest Algorithm (RFC 1321). Internet Engineering
Task Force (IETF).

6. Schneier, B. (1996). Applied Cryptography:Protocols, Algorithms, and Source Code in C (2nd


ed.). Wiley.

7. Rescorla, E. (2000). SSL and TLS: Designing and Building Secure Systems. Addison-Wesley
Professional.

8. O'Neill, M. (2010). Two-Factor Authentication: A Comparative Study of Security Measures.


IEEE Security & Privacy Journal.

9. Shamir, A. (1979). How to Share a Secret. Communications of the ACM, 22(11), 612–613. 10.

10.Katz, J., & Lindell, Y. (2007). Introduction to Modern Cryptography. CRC Press.

11. Google Developers. (2020). OAuth 2.0 for Web Server Applications. Retrieved from
https://developers.google.com/identity/protocols/oaut h2

12. OWASP Foundation. (2021). OWASP Top 10: The Ten Most Critical Web Application Security
Risks. Retrieved from https://owasp.org/www-project-topten/

13. PostgreSQL Global Development Group. (2020). PostgreSQL Documentation: Security and
Authentication. Retrieved from https://www.postgresql.org/docs/ 14. ISO/IEC 27001:2013.
Information Security Management Systems — Requirements. International Organization for
Standardization. 15. MySQL Documentation Team. (2020). MySQL 8.0

46
12.2 Bibliography

https://arxiv.org/pdf/2101.05084.pdf

https://www.nist.gov/speech-testimony/facial-recognition-technology- frt-0

https://arxiv.org/abs/2212.13038

https://github.com/ageitgey/face_recognition

https://github.com/minivision-ai/Silent-Face-Anti-
Spoofing/blob/master/README_EN.md

47

You might also like