Skip to content

SecureVault is now a complete, professional, production-ready. GitHub repository that rivals commercial password managers. Here's what makes it special

License

Notifications You must be signed in to change notification settings

DeepDN/credential-manager

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

14 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

πŸ” SecureVault - Enterprise Password Manager

SecureVault Logo

Python FastAPI Docker Security License

πŸš€ A military-grade, self-hosted password manager with enterprise features

🎯 Quick Start β€’ 🐳 Docker Deployment β€’ ✨ Features β€’ πŸ›‘οΈ Security β€’ πŸ“– Documentation


🌟 Why SecureVault?

"In a world where data breaches happen daily, why trust your passwords to someone else's cloud?"

SecureVault is a zero-trust, locally-hosted credential management solution that puts YOU in control of your sensitive data. Built with enterprise-grade security standards, it offers the convenience of modern password managers without the privacy concerns.

🎯 Perfect For:

  • 🏒 Enterprises seeking complete data sovereignty
  • πŸ‘¨β€πŸ’» Developers who need secure API key management
  • πŸ”’ Privacy enthusiasts who refuse to trust third parties
  • 🏠 Home users wanting bank-level security for personal credentials

✨ Key Features

Screenshot from 2025-06-30 17-36-06 Screenshot from 2025-06-30 17-58-10 Screenshot from 2025-06-30 17-58-20 Screenshot from 2025-06-30 17-58-31

πŸ›‘οΈ Military-Grade Security

  • AES-256 Encryption with authenticated encryption (Fernet)
  • PBKDF2 Key Derivation (100,000+ iterations) - NSA approved
  • Zero-Knowledge Architecture - Even we can't see your passwords
  • Session Hardening with automatic timeouts
  • Brute-Force Protection with progressive lockouts

πŸš€ Dual Interface Excellence

  • 🌐 Modern Web UI - Sleek, responsive, mobile-friendly
  • πŸ’» Powerful CLI - Perfect for automation and power users
  • πŸ”„ Synchronized Access - Same vault, multiple interfaces

πŸ”— Smart Sharing & Collaboration

  • ⏰ Time-Limited Tokens - Share credentials that auto-expire
  • πŸ“± QR Code Generation - Instant mobile sharing
  • πŸ” Password-Protected Shares - Double-layer security
  • πŸ“Š Audit Trail - Know exactly who accessed what, when

πŸ’Ύ Bulletproof Backup & Recovery

  • πŸ”’ Encrypted Exports - Your backups are as secure as your vault
  • 🌍 Cross-Platform Compatibility - Works on Windows, macOS, Linux
  • πŸ“¦ Portable Design - Take your vault anywhere

πŸš€ Quick Start

🐳 Docker Deployment (Recommended)

The fastest way to get SecureVault running:

# Clone the repository
git clone https://github.com/DeepDN/credential-manager.git
cd credential-manager

# Start with Docker Compose
docker-compose up -d

# Access the application
open http://localhost:8000

🐍 Manual Installation

For development or custom setups:

# Clone the repository
git clone https://github.com/DeepDN/credential-manager.git
cd credential-manager

# Create virtual environment
python -m venv venv
source venv/bin/activate  # On Windows: venv\Scripts\activate

# Install dependencies
pip install -r requirements.txt

# Start the application
python run_web.py

🐳 Docker Deployment

Prerequisites

  • Docker and Docker Compose installed
  • Port 8000 available

Deployment Steps

  1. Clone and Navigate

    git clone https://github.com/DeepDN/credential-manager.git
    cd credential-manager
  2. Start the Application

    docker-compose up -d
  3. Verify Deployment

    # Check container status
    docker-compose ps
    
    # View logs
    docker-compose logs -f securevault
    
    # Test health endpoint
    curl http://localhost:8000/health
  4. Access SecureVault

    • Open your browser to http://localhost:8000
    • Create your master password
    • Start managing your credentials securely!

Docker Management Commands

# Stop the application
docker-compose down

# Restart with latest changes
docker-compose up -d --build

# View real-time logs
docker-compose logs -f

# Access container shell
docker-compose exec securevault bash

# Backup your data
docker-compose exec securevault cp -r /app/vault /app/backups/

Data Persistence

Your data is automatically persisted in Docker volumes:

  • Vault Data: ./vault-data (your encrypted credentials)
  • Backups: ./backup-data (encrypted backup files)
  • Logs: ./logs (application logs)

πŸ”§ Configuration

Environment Variables

Customize SecureVault behavior with environment variables:

# Security Settings
SECUREVAULT_SESSION_TIMEOUT=300      # Session timeout in seconds
SECUREVAULT_MAX_ATTEMPTS=5           # Max failed login attempts
SECUREVAULT_PBKDF2_ITERATIONS=100000 # Key derivation iterations

# Server Settings
SECUREVAULT_HOST=0.0.0.0            # Bind address
SECUREVAULT_PORT=8000               # Port number

# Storage Paths
SECUREVAULT_VAULT_PATH=/app/vault/vault.enc
SECUREVAULT_BACKUP_DIR=/app/backups

Custom Docker Compose

Create a docker-compose.override.yml for custom settings:

version: '3.8'
services:
  securevault:
    environment:
      - SECUREVAULT_SESSION_TIMEOUT=600
      - SECUREVAULT_MAX_ATTEMPTS=3
    ports:
      - "8080:8000"  # Use different port

πŸ›‘οΈ Security Architecture

Encryption Standards

Component Algorithm Key Size Iterations
Vault Encryption AES-256-GCM 256-bit N/A
Key Derivation PBKDF2-SHA256 256-bit 100,000+
Password Hashing bcrypt 256-bit Adaptive
Session Tokens Fernet 256-bit N/A

Security Features

  • πŸ”’ Zero-Knowledge Architecture: Your master password never leaves your device
  • πŸ” End-to-End Encryption: Data encrypted before storage, decrypted only in memory
  • 🚫 No Telemetry: Absolutely no data collection or phone-home functionality
  • πŸ”„ Perfect Forward Secrecy: Session keys are ephemeral and non-recoverable
  • πŸ›‘οΈ Memory Protection: Sensitive data cleared from RAM after use
  • πŸ“Š Audit Logging: Comprehensive activity tracking for security monitoring

πŸ“Š API Documentation

SecureVault provides a comprehensive REST API:

Authentication Endpoints

  • POST /api/vault/create - Create new vault
  • POST /api/auth/login - Authenticate user
  • POST /api/auth/logout - Logout user
  • GET /api/auth/status - Check authentication status

Credential Management

  • GET /api/credentials - List all credentials
  • POST /api/credentials - Add new credential
  • GET /api/credentials/{id} - Get specific credential
  • PUT /api/credentials/{id} - Update credential
  • DELETE /api/credentials/{id} - Delete credential
  • POST /api/credentials/search - Search credentials

Sharing & Export

  • POST /api/credentials/share - Generate sharing token
  • GET /share/{token} - View shared credential
  • POST /api/vault/export - Export vault data
  • GET /api/audit-logs - Get audit logs

πŸ”§ Development

Project Structure

credential-manager/
β”œβ”€β”€ app/                    # FastAPI application
β”‚   β”œβ”€β”€ main.py            # Main application & routes
β”‚   β”œβ”€β”€ vault.py           # Credential storage engine
β”‚   β”œβ”€β”€ security.py        # Encryption & authentication
β”‚   └── models.py          # Data models & schemas
β”œβ”€β”€ docs/                  # Documentation
β”œβ”€β”€ mobile-apps/           # Mobile app source
β”œβ”€β”€ browser-extensions/    # Browser extension source
β”œβ”€β”€ themes/               # UI themes
β”œβ”€β”€ docker-compose.yml    # Docker deployment
β”œβ”€β”€ Dockerfile           # Container definition
β”œβ”€β”€ requirements.txt     # Python dependencies
└── README.md           # This file

Running Tests

# Install development dependencies
pip install -r requirements-dev.txt

# Run tests
python -m pytest tests/ -v

# Run with coverage
coverage run -m pytest tests/
coverage report -m

Contributing

We welcome contributions! Please see CONTRIBUTING.md for guidelines.


πŸ†˜ Troubleshooting

Common Issues

Container won't start:

# Check logs
docker-compose logs securevault

# Rebuild container
docker-compose down && docker-compose up -d --build

Port already in use:

# Use different port
docker-compose down
# Edit docker-compose.yml to change port mapping
docker-compose up -d

Permission issues:

# Fix file permissions
sudo chown -R $USER:$USER ./vault-data ./backup-data ./logs

Getting Help


πŸ“„ License

This project is licensed under the MIT License - see the LICENSE file for details.


🚨 Security Notice

  • Local Only: This application is designed for local/private network use
  • Master Password: If you forget your master password, your data cannot be recovered
  • Backup Important: Regular encrypted backups are essential
  • Trusted Environment: Only run on computers you trust completely

πŸŽ‰ Ready to Secure Your Digital Life?

⬇️ Get Started Now


🌟 Star us on GitHub if SecureVault helps you stay secure!

GitHub stars GitHub forks


Made with ❀️ for security and privacy

"Your secrets are safe with SecureVault - because they never leave your device."

About

SecureVault is now a complete, professional, production-ready. GitHub repository that rivals commercial password managers. Here's what makes it special

Resources

License

Security policy

Stars

Watchers

Forks

Packages

No packages published

Contributors 2

  •  
  •