Search Results for "aes 256 cbc decryption"

Showing 3 open source projects for "aes 256 cbc decryption"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Pterodactyl Panel

    Pterodactyl Panel

    Pterodactyl® is a free, open-source game server management panel

    Pterodactyl® is a free, open-source game server management panel built with PHP, React, and Go. Designed with security in mind, Pterodactyl runs all game servers in isolated Docker containers while exposing a beautiful and intuitive UI to end users. Stop settling for less. Make game servers a first-class citizen on your platform. Security is a first-class citizen on this platform with bcrypt hashing, AES-256-CBC encryption, and HTTPS support out of the box. Built on a modern stack utilizing...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 2
    Shaark

    Shaark

    Self-hosted platform to keep and share your content

    ... able to active 2-FA (2 factors authentication). By default 2-FA is disabled but you can update it from your app settings. Code length and code expiration are also configurable. Test if you application can send emails before enabling this feature. Since 1.2.9, all chests data are encrypted in your database using AES-256-CBC and your app key. Others users can be admin or non-admin. Admin users are like the main user and have an access to the entire content.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    MySQLTunnel

    MySQLTunnel

    HTTP tunnel to MySQL written in PHP. Returns JSON descriptive result.

    HTTP tunneling is a method for connecting to a MySQL server that uses the same protocol (http://) and the same port (port 80) as a webserver does. MySQLTunnel implements an HTTP tunneling to MySQL in a fast and secure way. Written in PHP can be installed in any webserver or hosting with the LAMP or WAMP stack available, to allow access to internal MySQL server. The script will utilize mysqli or mysql extensions, and mcrypt to perform decryption on the request and encryption on the result...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next