Secure folder encryption made simple. Military-grade protection. Beautiful dark UI.
Screenshots • Features • Installation • Usage • Security • Contributing
Vaultic Folder Crypter Pro is a powerful yet easy-to-use folder encryption tool with a modern dark-themed GUI. Protect your sensitive files with industry-standard encryption algorithms and optional two-factor authentication.
| Feature | Description |
|---|---|
| Multiple Encryption Algorithms | AES-256-GCM, AES-256-CBC, ChaCha20-Poly1305, AES-128-GCM, Fernet |
| Hidden Filenames | Encrypted files use random UUIDs - original names are encrypted |
| Two-Factor Authentication | Optional TOTP 2FA with QR code setup |
| Recovery Keys | Generate recovery keys to restore access if password is forgotten |
| Drag & Drop | Drop folders anywhere on the window to load them |
| Cross-Platform | Works on Windows, Linux, and macOS |
| Dark Mode UI | Beautiful modern dark theme interface |
| Password Strength Meter | Real-time password strength indicator |
| Algorithm | Key Size | Description |
|---|---|---|
| AES-256-GCM | 256-bit | Gold standard, authenticated encryption (Recommended) |
| AES-256-CBC | 256-bit | Classic AES, widely compatible |
| ChaCha20-Poly1305 | 256-bit | Modern, fast on mobile/ARM, authenticated |
| AES-128-GCM | 128-bit | Faster, still very secure |
| Fernet | 128-bit | Simple API, good for beginners |
- Python 3.8+
- pip
# Clone the repository
git clone https://github.com/kingchenc/vaultic.git
cd vaultic
# Create virtual environment
python -m venv venv
# Activate virtual environment
# Windows:
venv\Scripts\activate
# Linux/Mac:
source venv/bin/activate
# Install dependencies
pip install -r requirements.txtpython vaultic.pybuild.batOr manually:
pyinstaller --onefile --windowed --name "Vaultic" vaultic.pyThe executable will be in the dist folder.
- Select Folder - Browse or drag & drop a folder
- Set Password - Enter a strong password on first lock
- Lock - Encrypts all files with hidden filenames
- Unlock - Decrypts files and restores original names
- Click Setup 2FA after setting a password
- Scan the QR code with your authenticator app (Google Authenticator, Authy, etc.)
- Enter the 6-digit code to verify
- Save your backup codes securely
When you set up encryption, a recovery key is generated. Save this key securely! It's the only way to recover access if you forget your password (only works when folder is unlocked).
- File Contents - Encrypted with your chosen algorithm
- File Names - Original names stored encrypted inside the file
- Password - Never stored, only a PBKDF2 hash (100k iterations)
- Password Hint - Stored in plaintext (be careful what you write)
- Folder Name - The protected folder's name is visible
- File Count - Number of
.encfiles is visible
- Use a strong, unique password (12+ characters)
- Enable 2FA for additional security
- Keep your recovery key in a separate, secure location
- Lock folders when not in use
| Platform | Status |
|---|---|
| Windows 10/11 | Fully Supported |
| Linux (Ubuntu, Debian, etc.) | Fully Supported |
| macOS | Fully Supported |
- Python Script - Full drag & drop support
- Windows EXE - Browse button only (tkdnd limitation)
Contributions are welcome! Please feel free to submit a Pull Request.
- Fork the repository
- Create your feature branch (
git checkout -b feature/AmazingFeature) - Commit your changes (
git commit -m 'Add some AmazingFeature') - Push to the branch (
git push origin feature/AmazingFeature) - Open a Pull Request
Found a bug or have a suggestion? Please open an issue on GitHub Issues.
This project is licensed under the GPL-3.0 License - see the LICENSE file for details.
Made with ♥ by kingchenc














