Python App To Encrypt Data (image, text, all data)

Overview
-EN-

Hi, so to use the app :

To use the program you will need the 2 libraries "hashlib" and "sha256".

To install them open a terminal and run the command : 
pip install hashlib
pip install sha256

______________________________________________________________________________________________________________________________________________________________________

To encrypt :

step 1 : put the file you want to encrypt in the folder.
step 2 : you launch the program (main.py).
step 3 : you enter the name of the file to encrypt (the one you put in the folder).
step 4 : after you enter the name of the final file. 
step 5 : enter a key (you will need it to decrypt the file)

To decrypt :

step 1: put the file you want to decrypt in the folder.
step 2 : launch the program (main.py)
step 3 : you enter the name of the file to decrypt (the one you put in the folder).
step 4 : after you enter the name of the result file. 
step 5 : enter the key that was used to encrypt.

https://www.youtube.com/watch?v=1yKY8aMJf9M

______________________________________________________________________________________________________________________________________________________________________

-FR-

Salut donc pour utiliser l'app :

Pour pouvoir utiliser le programme vous aurez besoin du 2 librairie "hashlib" et "sha256".

Pour les installer ouvrir un terminal et executer la commande : 
pip install hashlib
pip install sha256

______________________________________________________________________________________________________________________________________________________________________

Pour chiffrer :

étape 1 : il faut mettre le fichier que vous voulez chiffrer dans le dossier.
étape 2 : vous lancer le programme (main.py).
étape 3 : vous rentrez le nom du fichier à chiffrer (celui que vous avez mis dans le dossier).
étape 4 : après vous rentrez le nom du fichier finale. 
étape 5 : rentrez une clé (vous en aurez besoin pour déchiffrer le fichier)

Pour déchiffrer :

étape 1 : mettre le fichier que vous voulez déchiffrer dans le dossier.
étape 2 : lancer le programme (main.py)
étape 3 : vous rentrez le nom du fichier à déchiffrer (celui que vous avez mis dans le dossier).
étape 4 : après vous rentrez le nom du fichier du résultat. 
étape 5 : rentrez la clé qui a été utiliser pour chiffrer.


https://www.youtube.com/watch?v=1yKY8aMJf9M
You might also like...
A short code in python, Enchpyter, is able to encrypt and decrypt words as you determine, of course

Enchpyter Enchpyter is a program do encrypt and decrypt any word you want (just letters). You enter how many letters jumps and write the word, so, the

Simple python program to encrypt files with AES-256 encryption

simple-enc Simple python program to encrypt files with AES-256 encryption Setup First install "pyAesCrypt" using pip. Thats it! Optionally you can add

This program can encrypt and decrypt your files so that they can no longer be identified.
This program can encrypt and decrypt your files so that they can no longer be identified.

File_Cryptographer Table of Contents: About the Program Features Requirements Preview Credits Reach Me See Also About the Program: with this program,

Powerful Tool to encrypt and decrypt files using AES.

AEScryptor Tool Description Encrypt and Decrypt files with AES-128 (16bytes key). AES mode = CFB (cipher Feedback) security = super safe! Usage [1] Ch

Small utility to encrypt and decrypt messages

Safe Safe is a small utility to encrypt and decrypt messages using a pair of public and private keys. Installation You need to have GPG installed in y

A tool that can encrypt python2 or python3 code with the given password and can reuse with that password
A tool that can encrypt python2 or python3 code with the given password and can reuse with that password

A tool that can encrypt python2 or python3 code with the given password and can reuse with that password

Vaulty - Encrypt/Decrypt with ChaCha20-Poly1305

Vaulty Encrypt/Decrypt with ChaCha20-Poly1305 Vaulty is an extremely lightweight encryption/decryption tool which uses ChaCha20-Poly1305 to provide 25

Enchpyter, is able to encrypt and decrypt words as you determine, of course, according to the alphabet.

Enchpyter is a program do encrypt and decrypt any word you want (just letters). You enter how many letters jumps and write the word, so, the program encrypt for you in seconds.

This program can encrypt/ decrypt any string

Ceasar_cipher Hey this is J0ey, this program is a very basic Caesar cipher encoder/decoder. In order to use this program, you will need to have Python

Owner
hi ^^
null
A Python Tool to encrypt all types of files using AES and XOR Algorithm.

DataShield This project intends to protect user’s data, it stores files in encrypted format in device provided the passcode and path of the file. AES

ADITYA SHINDE 4 Dec 20, 2021
A really, really bad way to encrypt your text

deoxyencryptingnucleicacids A really, really bad way to encrypt your text. A general description of the scheme Encoding: The ascii plaintext is first

Sam Pinkerton 1 Nov 1, 2021
PyCrypter , A Tool To Encrypt/Decrypt Text/Code With Ease And Safe Using Password !

PyCrypter PyCrypter , A Tool To Encrypt/Decrypt Text/Code With Ease And Safe Using Password ! Requirements pyfiglet And colorama Usage First Clone The

null 1 Nov 12, 2021
An extreme encryption for everyone, encrypt your text before sending to anyone.

An extreme encryption for everyone, encrypt your text before sending to anyone. Alphabets and numbers are going to be encrypted like a hell

Saad 6 Oct 28, 2022
Hide secret texts inside an image, optionally encrypt them with a password using AES-256.

Hide secret texts/messages inside an image. You can optionally encrypt your texts with a password using AES-256 before encoding into the image.

Teja Swaroop 97 Dec 29, 2022
A Python module to encrypt and decrypt data with AES-128 CFB mode.

cryptocfb A Python module to encrypt and decrypt data with AES-128 CFB mode. This module supports 8/64/128-bit CFB mode. It can encrypt and decrypt la

Quan Lin 2 Sep 23, 2022
Kyrie Eleison - The best and unique way to encrypt some data or a file safely

Encrypt your important data and files easily and safely with Kyrie Eleison.

Billy 39 Oct 27, 2022
A tool used to encrypt Python scripts version < 2.7 and version < 3.9

A tool used to encrypt Python scripts version < 2.7 and version < 3.9

Fajar Kim 1 Dec 14, 2021
Encrypt decrypt files - Programmed in Python | PySimpleGUI

Crypter Programmed in Python | PySimpleGUI If you like it give it a star How it works Crypter program use Fernet for encryption. Fernet guarantees tha

Adrijan 11 Jun 18, 2022
Encrypt Your Script Python

EncryptScritpPY Encrypt Your Script Python This Script For Encrypt Your File Python Tutorial Install [+] Open Termnal [+] Type: git clone https://gith

null 1 Oct 7, 2021