Skip to content

Vaultic - Your files. Your secrets. Your fortress. Military-grade AES-256 encryption, hidden filenames, 2FA & beautiful dark UI.

License

Notifications You must be signed in to change notification settings

kingchenc/Vaultic

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Vaultic Folder Crypter Pro

Secure folder encryption made simple. Military-grade protection. Beautiful dark UI.

Stars License Python

ScreenshotsFeaturesInstallationUsageSecurityContributing


About

Vaultic Folder Crypter Pro is a powerful yet easy-to-use folder encryption tool with a modern dark-themed GUI. Protect your sensitive files with industry-standard encryption algorithms and optional two-factor authentication.

Screenshots

Main UI - No Folder

Clean interface on startup

Main UI without folder
Main UI - Folder Unlocked

Decrypted folder with file listing

Main UI with unlocked folder
Main UI - Folder Locked

Encrypted folder with lock status and file count

Main UI with locked folder
Locked Files

Encrypted files with hidden filenames (UUID-based)

Locked files view
Unlocked Files

Decrypted files with original names restored

Unlocked files view
Confirm Lock

Confirmation before encrypting files

Lock confirmation dialog
Lock Success

Summary after successful encryption

Lock success message
Unlock Success

Summary after successful decryption

Unlock success message
Change Password

Update folder password (requires unlock first)

Change password dialog
Change Encryption

Switch between encryption algorithms

Change encryption dialog
Password Recovery

Recover access using recovery key

Password recovery dialog
Setup 2FA

QR code setup for authenticator apps

2FA setup dialog
2FA Backup Codes

Save these codes for emergency access

2FA backup codes
2FA Disable

Remove 2FA using code or backup codes

2FA disable dialog
Exit Warning

Reminder to lock folder before closing

Folder still unlocked warning

Features

Feature Description
Multiple Encryption Algorithms AES-256-GCM, AES-256-CBC, ChaCha20-Poly1305, AES-128-GCM, Fernet
Hidden Filenames Encrypted files use random UUIDs - original names are encrypted
Two-Factor Authentication Optional TOTP 2FA with QR code setup
Recovery Keys Generate recovery keys to restore access if password is forgotten
Drag & Drop Drop folders anywhere on the window to load them
Cross-Platform Works on Windows, Linux, and macOS
Dark Mode UI Beautiful modern dark theme interface
Password Strength Meter Real-time password strength indicator

Encryption Algorithms

Algorithm Key Size Description
AES-256-GCM 256-bit Gold standard, authenticated encryption (Recommended)
AES-256-CBC 256-bit Classic AES, widely compatible
ChaCha20-Poly1305 256-bit Modern, fast on mobile/ARM, authenticated
AES-128-GCM 128-bit Faster, still very secure
Fernet 128-bit Simple API, good for beginners

Installation

Requirements

  • Python 3.8+
  • pip

Install Dependencies

# Clone the repository
git clone https://github.com/kingchenc/vaultic.git
cd vaultic

# Create virtual environment
python -m venv venv

# Activate virtual environment
# Windows:
venv\Scripts\activate
# Linux/Mac:
source venv/bin/activate

# Install dependencies
pip install -r requirements.txt

Run Application

python vaultic.py

Build Executable (Windows)

build.bat

Or manually:

pyinstaller --onefile --windowed --name "Vaultic" vaultic.py

The executable will be in the dist folder.

Usage

Basic Workflow

  1. Select Folder - Browse or drag & drop a folder
  2. Set Password - Enter a strong password on first lock
  3. Lock - Encrypts all files with hidden filenames
  4. Unlock - Decrypts files and restores original names

Two-Factor Authentication

  1. Click Setup 2FA after setting a password
  2. Scan the QR code with your authenticator app (Google Authenticator, Authy, etc.)
  3. Enter the 6-digit code to verify
  4. Save your backup codes securely

Recovery Keys

When you set up encryption, a recovery key is generated. Save this key securely! It's the only way to recover access if you forget your password (only works when folder is unlocked).

Security

What's Protected

  • File Contents - Encrypted with your chosen algorithm
  • File Names - Original names stored encrypted inside the file
  • Password - Never stored, only a PBKDF2 hash (100k iterations)

What's NOT Protected

  • Password Hint - Stored in plaintext (be careful what you write)
  • Folder Name - The protected folder's name is visible
  • File Count - Number of .enc files is visible

Best Practices

  • Use a strong, unique password (12+ characters)
  • Enable 2FA for additional security
  • Keep your recovery key in a separate, secure location
  • Lock folders when not in use

Platform Support

Platform Status
Windows 10/11 Fully Supported
Linux (Ubuntu, Debian, etc.) Fully Supported
macOS Fully Supported

Drag & Drop Support

  • Python Script - Full drag & drop support
  • Windows EXE - Browse button only (tkdnd limitation)

Contributing

Contributions are welcome! Please feel free to submit a Pull Request.

  1. Fork the repository
  2. Create your feature branch (git checkout -b feature/AmazingFeature)
  3. Commit your changes (git commit -m 'Add some AmazingFeature')
  4. Push to the branch (git push origin feature/AmazingFeature)
  5. Open a Pull Request

Issues & Feedback

Found a bug or have a suggestion? Please open an issue on GitHub Issues.

License

This project is licensed under the GPL-3.0 License - see the LICENSE file for details.

Star History

Star History Chart

Made with ♥ by kingchenc