1 unstable release

0.1.1 Jan 8, 2023
0.1.0 Dec 27, 2022

#74 in #decryption

24 downloads per month
Used in vault-cli

MIT license

10KB
219 lines

Vault

A simple CLI based document encryption/decryption using a only a password.

Install

$ cargo install vault-cli

Usage

$ vault close <file> --retain-source  # Encrypts a file without removing it afterwards
$ vault open <file> --retain-source   # Decrypts a file without removing it afterwards

You can verify that the file is indeed the same after encryption and subsequent decryption by running shasum on the original and the decrypted file.

Check vault --help for more options.

Dependencies

~1.5MB
~25K SLoC