anonfaded / FadCrypt

Advanced and elegant Windows app encryption – powerful, customizable, open-source, and completely free!
GNU General Public License v3.0
33 stars 2 forks source link
application applock applocker encryption encryption-decryption encryption-tool windows windows-10 windows-applocker

| :exclamation: | This project is part of the [FadSec Lab suite](https://github.com/fadsec-lab).
Discover our focus on ad-free, privacy-first applications and stay updated on future releases! | |---------------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------| --- # FadCrypt **Advanced and elegant Windows app encryption – powerful, customizable, open-source, and completely free!** [![GitHub all releases](https://img.shields.io/github/downloads/anonfaded/FadCrypt/total?label=Downloads&logo=github)](https://github.com/anonfaded/FadCrypt/releases/) [![ko-fi badge](https://img.shields.io/badge/buy_me_a-coffee-red)](https://ko-fi.com/D1D510FNSV) [![Discord](https://img.shields.io/discord/1263384048194027520?label=Join%20Us%20on%20Discord&logo=discord)](https://discord.gg/kvAZvdkuuN )

Github Stats


Expand Table of Contents
- [Screenshots](#-screenshots) - [How FadCrypt Works](#how-fadcrypt-works) - [Download](https://github.com/anonfaded/FadCrypt#-download) - [Features](#features) - [Featured-on](#featured-on) - [Join Community](#join-community) - [Support](#support) - [Contributions](#contributions)

📱 Screenshots




How FadCrypt Works:

  1. Password Creation: When you set a password, it's encrypted and saved with the configuration file of locked apps. During monitoring, these files are backed up to C:\ProgramData\FadCrypt\Backup\. If detected as deleted, they are automatically recovered and restored.

  2. Monitoring Mode: Press "Start Monitoring" to set FadCrypt as a startup app. It will automatically activate every time your PC starts, and will persistently run unless you press "Stop Monitoring."

  3. Security Features: FadCrypt can't be stopped without the correct password. The app also disables Control Panel, Registry Editor, Task Manager, and msconfig to prevent tampering.

  4. Mutex Protection: FadCrypt uses mutual exclusion to ensure only one instance runs at a time, blocking new instances until the current one is closed with the password. This prevents bypass attempts.

Note: The password recovery feature is not available yet.

⬇️ Download

Download the latest windows setup installer file directly from the releases page.

Get it on GitHub

Features:

Security:

Testing:

Extras:

Upcoming Features:

Featured On

Join Community

Join our Discord server to share ideas, seek help, or connect with other users. Your feedback and contributions are welcome!

Discord

Support

Buy Me a Coffee at ko-fi.com

Contributions

We welcome any contributions to improve this project! Whether it's bug fixes or new features, your help is appreciated.

How to Contribute

  1. Check Issues: Browse the issues to see where you can help.
  2. Fork the Repo: Fork the repository to make your changes.
  3. Submit a PR: Create a pull request with a clear description of your changes.

We look forward to your contributions!