FadCrypt

Advanced and elegant Windows app encryption – powerful, customizable, open-source, and completely free!

GPL-3.0 License

Stars
28
Committers
1
This project is part of the FadSec Lab suite. Discover our focus on ad-free, privacy-first applications and stay updated on future releases!

FadCrypt

Advanced and elegant Windows app encryption – powerful, customizable, open-source, and completely free!



📱 Screenshots

How FadCrypt Works:

  1. Password Creation: When you set a password, it's encrypted and saved with the configuration file of locked apps. During monitoring, these files are backed up to C:\ProgramData\FadCrypt\Backup\. If detected as deleted, they are automatically recovered and restored.

  2. Monitoring Mode: Press "Start Monitoring" to set FadCrypt as a startup app. It will automatically activate every time your PC starts, and will persistently run unless you press "Stop Monitoring."

  3. Security Features: FadCrypt can't be stopped without the correct password. The app also disables Control Panel, Registry Editor, Task Manager, and msconfig to prevent tampering.

  4. Mutex Protection: FadCrypt uses mutual exclusion to ensure only one instance runs at a time, blocking new instances until the current one is closed with the password. This prevents bypass attempts.

Note: The password recovery feature is not available yet.

⬇️ Download

Download the latest windows setup installer file directly from the releases page.

Features:

  • Application Locking: Secure apps with an encrypted password; it can't be recovered if lost nor the tool can be stopped.
  • Real-time Monitoring: Detects and auto-recovers critical files if deleted.
  • Auto-Startup: Automatically enabled for every session after starting monitoring.
  • Aesthetic UI: Choose custom wallpapers or a minimal style with smooth animations.

Security:

  • System Tools Disabled: Disables Command Prompt, Task Manager, msconfig, Control Panel, and Registry Editor; a nightmare for a layman to bypass. (Manual PowerShell disabling is recommended for maximum security.)
  • Encrypted Storage: Password and config data are encrypted and backed up somewhere in C:// drive.

Testing:

  • Testing Blocked Tools: Confirm effectiveness by searching for Control Panel or Task Manager and try to open it during monitoring.

Extras:

  • Snake Game: Enjoy the classic Snake game on the main tab or from the tray icon! :)

Upcoming Features:

  • Password Recovery: Recover forgotten passwords with ease.
  • Logging and Alerts: Includes screenshots, email alerts on wrong password attempts, and detailed logs.
  • Community Input: Integrates feedback for improved security and usability.

Featured On

Join Community

Join our Discord server to share ideas, seek help, or connect with other users. Your feedback and contributions are welcome!

Support

Contributions

We welcome any contributions to improve this project! Whether it's bug fixes or new features, your help is appreciated.

How to Contribute

  1. Check Issues: Browse the issues to see where you can help.
  2. Fork the Repo: Fork the repository to make your changes.
  3. Submit a PR: Create a pull request with a clear description of your changes.

We look forward to your contributions!