Skip to content

This is a GUI program based on Python3 which helps you encrypt and decrypt data with some cryptography systems.

License

Notifications You must be signed in to change notification settings

JimChr-R4GN4R/FilesCrypterSavior

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

FilesCrypterSavior

This is a GUI program based on Python3 which helps you encrypt and decrypt files and folders with AES-EAX or AES-GCM.

image

Tested On

  • Windows 10 (Python 3.8.0/3.8.8/3.8.10 and exe)
  • Windows 8.1 (exe)
  • Parrot Linux (Python 3.9.1)

Warning

FCS Version 3.0+ does not support Database files from previous versions. So you may keep the FCS V2.X and decrypt the files you have already encrypted, or just put manually keys and nonces in FCS newest version (Make sure you have selected AES-EAX encryption mode.)

Preparation

  • Download the project: git clone https://github.com/JimChr-R4GN4R/FilesCrypterSavior
  • Try to run FCSx64.exe . If it does not open properly, then follow these steps to run it with python3:
  • Make sure you support Python 3.X (in case .exe file is not running).
  • Then install all required packages by typing in terminal (or cmd): python3 -m pip install -r requirements.txt
  • Then get in FilesCrypterSavior's folder and type: python3 FCS.py
  • Recommend to create a DB file via DB settings before start encrypting files.
  • Done!

Instructions

FCS Files:

image

FCS Main Window:

(If encrypt key input is empty, it will be generated automatically)

image

If you load a file, if no key entered, it will be automaticcaly generated.

FCS Menu (I recommend you to keep default options):

image image

Presentation

Presentation Video (Outdated)

To-Do List

  • Add Auto fill Key&Nonce that checks if the file you want to decrypt exists in database, so it gets key and nonce and fills them in their input automatically.

  • Add Update Checker option.

  • Make save options feature.

  • Added key uniqueness verification option.

  • Make possible to choose more than one files at once and encrypt all of them automatically.

  • Add more encryption systems like XChaCha20-Poly1305 etc.

  • Add BKP (Basic Key Protector) system which means that user enters a key which he wants and database will be encrypted/decrypted by this key and files' keys and nonces will be generated automatically, so user has just to know only one key to encrypt/decrypt his files.

Disclaimer

This is a beta version. There will be many updates. If you loose your keys/nonces, then you cannot recover the encrypted files. Your data, your responsibility.

About

This is a GUI program based on Python3 which helps you encrypt and decrypt data with some cryptography systems.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages