Skip to content

Ciphersafe is a secure, local password manager built with React, Vite, and Tailwind CSS. Manage your passwords directly in your browser with ease and privacy.

Notifications You must be signed in to change notification settings

ramith-kulal/Ciphersafe

Repository files navigation

Ciphersafe

Ciphersafe Logo

Overview

Ciphersafe is a secure and user-friendly password manager built using React and Vite. It allows users to store, edit, and delete their credentials locally in the browser's storage, providing a simple yet effective way to manage passwords without relying on external databases. With Ciphersafe, there's no worry about losing your passwords, as all data is stored locally and persists even after refreshing the page.

Features

  • Add Passwords: Easily add and store website credentials.
  • Edit Passwords: Modify existing credentials with a simple click.
  • Delete Passwords: Remove credentials that are no longer needed.
  • Local Storage: All data is stored locally in the browser, ensuring your passwords are secure and accessible without an internet connection.
  • Persistent Data: Passwords remain stored even after refreshing the page.

Tech Used

  • React: JavaScript library for building user interfaces.
  • Vite: Next-generation frontend tooling for faster development.
  • Tailwind CSS: Utility-first CSS framework for styling the application.
  • JavaScript (ES6+): The core programming language used for the application.
  • HTML5: The standard markup language for creating web pages.
  • CSS3: For additional styling needs.
  • Local Storage API: For storing passwords securely in the browser.

Screenshots

Screenshot 2024-09-03 102347

Getting Started

Follow these steps to set up and run Ciphersafe locally.

Prerequisites

  • Node.js (version 16 or higher)
  • npm (Node Package Manager)

Installation

  1. Clone the repository:

    git clone https://github.com/your-username/Ciphersafe.git
    cd Ciphersafe
    
  2. Install dependencies:

    npm install
    
  3. Run the development server:**

    npm run dev
    
  4. Build for production:

    npm run build
    
    

Deployment

To deploy this project, push your changes to GitHub. The project is set up for deployment on Vercel, and it will automatically handle the deployment process.

Contributing

To contribute to this project, follow these steps:

  1. Create your feature branch:
    git checkout -b feature/AmazingFeature
    
  2. Commit your changes::
    git commit -m 'Add some AmazingFeature'
  3. Push to the branch:
    git push origin feature/AmazingFeature
  4. Open a pull request

Contact Ramith Kulal - [email protected]

About

Ciphersafe is a secure, local password manager built with React, Vite, and Tailwind CSS. Manage your passwords directly in your browser with ease and privacy.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published