rPassMan

A CLI-based password manager written in Rust.

rPassMan

# TL;DR

Focus:SecuritySoftware Development
Stack:Rust
Features:
  • Encryption with argon2
  • Easy-to-use interactive CLI
  • Shielding of in-memory data.
Links:

This was my first attempt at creating an actual project with Rust. It's a simple password manager that allows you to perform CRUD operations on an arbitrary number of entries with an arbitrary number of fields. Passwords are encrypted with argon2 and the encryption key is derived from the master password with a different salt. I attempted to shield data stored in memory, as well.