vault

File encryption and decryption cli tool written in go.

MIT License

Stars
48
vault - v1.3.4

Published by NobleMajo about 2 months ago

Changes:

  • Added passwd cmd for change vault password.
  • Refactor cmds into own package with single files.
  • Put user inputs into own userin package.
  • User input prompt now repeat if its a wrong input.
  • Reworked credential loading.
  • Reimplemented temp cmd and dont use unlock and lock for it.
  • Go and deps update
  • Remove npm and node as dependencie
  • Add makefile
  • Place main.go in project root

Full Changelog: https://github.com/NobleMajo/vault/compare/v1.3.3...v1.3.4

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.3.3 Latest Release

Published by NobleMajo about 2 months ago

Changes:

  • Added passwd cmd for change vault password.
  • Refactor cmds into own package with single files.
  • Put user inputs into own userin package.
  • User input prompt now repeat if its a wrong input.
  • Reworked credential loading.
  • Reimplemented temp cmd and dont use unlock and lock for it.
  • Go and deps update

Full Changelog: https://github.com/NobleMajo/vault/compare/v1.1.2...v1.3.3

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.3.2

Published by NobleMajo 3 months ago

Changes:

  • Added passwd cmd for change vault password.
  • Refactor cmds into own package with single files.
  • Put user inputs into own userin package.
  • User input prompt now repeat if its a wrong input.
  • Reworked credential loading.
  • Reimplemented temp cmd and dont use unlock and lock for it.

Full Changelog: https://github.com/NobleMajo/vault/compare/v1.1.2...v1.2.10

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.2.10

Published by NobleMajo 3 months ago

Changes:

  • Added Version cmd: The new version command includes the current version and commit hash for better traceability.
  • Added: sp13/cobra: Integrated spf13/cobra for command and flags parsing, enhancing CLI functionality.
  • Removed: Old go native flag based config.
  • Fixed: Go build time vars in pipeline

Full Changelog: https://github.com/NobleMajo/vault/compare/v1.1.2...v1.2.10

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.2.9

Published by NobleMajo 3 months ago

Changes:

  • Added Version cmd: The new version command includes the current version and commit hash for better traceability.
  • Added: sp13/cobra: Integrated spf13/cobra for command and flags parsing, enhancing CLI functionality.
  • Removed: Old go native flag based config.
  • Fixed: go build time vars in pipeline

Full Changelog: https://github.com/NobleMajo/vault/compare/v1.1.2...v1.2.9

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.2.0

Published by NobleMajo 3 months ago

Changes:

  • Added Version cmd: The new version command includes the current version and commit hash for better traceability.
  • Added: sp13/cobra: Integrated spf13/cobra for command and flags parsing, enhancing CLI functionality.
  • Removed: Old go native flag based config.

Full Changelog: https://github.com/NobleMajo/vault/compare/v1.1.2...v1.2.0

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault -

Published by NobleMajo 3 months ago

Help me to encrypt bigger files

See the sections below for all the details:

Help

The help output is now better generated and also shows a short description of each subcommand.

Encryption

Since Vault could only encrypt files the size of the asymmetric key, I had to extend the stringcrypt component.
Since stringcrypt was impractical and stupidly designed by me, I removed it and developed a completely new component called 'cryption' which contains all the important tools for byte array encryption and decryption using AES, X508 and RSA.

The new X509AES256 encryption functions generate a random key of the largest possible size (depending on how much the public key can encrypt) and use it to securely encrypt the payload. The RSA public key is then used to encrypt this key, and the encrypted key and encrypted payload are returned together.

SafeWriteFileBytes

The new stringfs asset function SafeWriteFileBytes has been added, which allows byte arrays to be safely written to files.
By safe we mean that it first writes to a .tmp_ file and then moves the file to the correct destination.

Even though the focus of stringfs is to edit the file system with strings and not with byte arrays, it is still a good addition to the SafeWriteFile function (which uses strings).

Tests

More unit tests have been added to vault.

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.1.0

Published by NobleMajo 3 months ago

Fat cleaning

I have refactored the entire code and already written some tests. Test keys have also been added to the repo.
The error and log messages have been standardized and made more pleasant.
The functions for loading keys now load keys specifically and no longer try to parse any formats.

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo

vault - v1.0.0

Published by NobleMajo 4 months ago

First release

I implemented all i needed today.
Please create issues for more features or fixes.

Readme

Checkout the readme as official docs and leave a star on the repo.

Contact

"Checkout my github profile" ~ NobleMajo