Skip to main content

a free database library for python

Project description

SafeVaultDB

Description

SafeVaultDB is a library for managing a secure database stored as an encrypted JSON file. It provides a simple yet robust solution for storing and retrieving data with password protection.

Features

  • Encrypts and decrypts JSON data using the cryptography library.
  • Password protection ensures secure access to the database.
  • Easy integration with existing Python projects.
  • Supports CRUD operations (Create, Read, Update, Delete) on JSON data.

Installation

To install SafeVaultDB for python, you can use pip:

pip install safevaultdb

Contributing

Contributions are welcome! If you'd like to contribute to SafeVaultDB, please submit a pull request to the repository.

License

SafeVaultDB for python is released under the GNU GPL 3 License.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

SafeVaultDB-0.0.3.tar.gz (2.6 kB view hashes)

Uploaded Source

Built Distribution

SafeVaultDB-0.0.3-py3-none-any.whl (2.8 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page