#encryption-decryption #encryption #password #decryption #open-file #cli

app vault-cli

A cli tool for password based encryption/decryption

1 unstable release

0.1.3 Jan 8, 2023
0.1.2 Dec 29, 2022
0.1.1 Dec 28, 2022
0.1.0 Dec 27, 2022

#1744 in Cryptography

MIT license

16KB
363 lines

Vault

A simple CLI based document encryption/decryption using a only a password.

Install

$ cargo install vault-cli

Usage

$ vault close <file> --retain-source  # Encrypts a file without removing it afterwards
$ vault open <file> --retain-source   # Decrypts a file without removing it afterwards

You can verify that the file is indeed the same after encryption and subsequent decryption by running shasum on the original and the decrypted file.

Check vault --help for more options.

Dependencies

~1–10MB
~77K SLoC