Showing 80 open source projects for "sha3-256"

View related business solutions
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
  • Better time tracking for projects, billing, and payroll Icon
    Better time tracking for projects, billing, and payroll

    Journyx makes it easy to gather accurate time and expense data so you can make smarter, more informed business decisions.

    This product is especially great for project managers, COOs, finance professionals, accountants, or payroll admins in any industry.
  • 1
    GMSM Toolkit ☭

    GMSM Toolkit ☭

    Cross-platform GMSM Security Suite written in Go

    GMSM Toolkit v1.2.3 ☭ Multi purpose cross-platform cryptography tool for asymmetric/symmetric encryption, cipher-based message authentication code (CMAC), recursive hash digest, hash-based message authentication code (HMAC) and PBKDF2 function. SM2/SM3/SM4 Chinese National Standard Algoritms: • GM/T 0003-2012 - SM2 Public key algorithm 256-bit. • GM/T 0004-2012 - SM3 Message digest algorithm. 256-bit hash value. • GM/T 0002-2012 - SM4 Symmetric block cipher with 128-bit key...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Halimede

    Halimede

    Halimede Certificate Authority

    Halimede is a simple to use Certificate Authority. It supports multiple CA (Certificate Authorities) from a single interface, with each CA is stored within it's own datastore instance. Halimede supports a large range of public key ciphers, including RSA, DSA, ECDSA (NIST/SEC/ANSI X9.62/Brainpool Curves), EdDSA (ED25519/ED448), GOST R34.10, DSTU 4145-2002 and numerous Post-Quantum Ciphers including Rainbow, SPHINCS-256, XMSS/XMSS-MT and qTESLA for X509 Certificate generation. Halimede...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    KISA Toolkit

    KISA Toolkit

    Korea Internet & Security Agency's Cipher Suite written in Go

    Golang implementation of cryptographic algorithms designed by Republic of Korea. The Korea Internet & Security Agency (KISA) is distributing source codes that you can easily use. South Korean National Standard Algorithms: • LSH Message digest algorithm. 256/512-bit hash value. • ARIA 128-bit Block cipher with 128/192/256-bit keys. • LEA 128-bit Block cipher with 128/192/256-bit keys. • SEED 128-bit Block cipher with 128/256-bit keys. • HIGHT 64-bit Block cipher with 128bit key...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Shaark

    Shaark

    Self-hosted platform to keep and share your content

    ... able to active 2-FA (2 factors authentication). By default 2-FA is disabled but you can update it from your app settings. Code length and code expiration are also configurable. Test if you application can send emails before enabling this feature. Since 1.2.9, all chests data are encrypted in your database using AES-256-CBC and your app key. Others users can be admin or non-admin. Admin users are like the main user and have an access to the entire content.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Innovate faster with enterprise-ready generative AI—enhanced by Gemini Icon
    Innovate faster with enterprise-ready generative AI—enhanced by Gemini

    Build, deploy, and scale machine learning (ML) models faster, with fully managed ML tools for any use case.

    Vertex AI offers everything you need to build and use generative AI—from AI solutions, to Search and Conversation, to 130+ foundation models, to a unified AI platform.
  • 5
    An advanced password generator written in C++ and designed to run within the terminal emulator of any *NIX compatible system. It is based on the work by Nintendo(r) European Reasearch and Development (NERD) and the "HireMe" challenge. I've taken the work of NERD a step further and used the input-confusion-diffusion paradigm in conjunction with SHA/256 encryption to generate randomized passwords that cannot be decoded (yet - quantum computers will change this eventually!) The software generates...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    PCSecrets

    PCSecrets

    Encrypt and manage secret text data

    PCSecrets is a PC application that holds secret text data - protected by a master password and strong encryption. Use it as a password manager or just somewhere to hold any text data securely in one place. It can hold a second, hidden set of secrets that is undetectable and plausibly deniable. The program is also a PC counterpart of the Secrets for Android app. It uses the same data structure and provides synchronization that allows easy transfer of secrets between the two. For those who...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    SSHTOOLS

    SSHTOOLS

    Java SSH API

    This project now hosts the third-generation of Java SSH API, Maverick Synergy. This API builds on the Maverick Legacy commercial APIs and delivers a new API in a unified client/server framework. This API is available to the community under the LGPL open source license. This update includes ed25519 support, support for the new OpenSSH private key file format and stronger key exchange algorithms. The project continues to host both the original API and legacy applications created around...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 8
    IP-Chat

    IP-Chat

    UDP based desktop chatting app which supports AES-256 bit encryption.

    Simple Encrypted chat application built with Java. It uses AES-256 bit block cipher algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    sjcl

    sjcl

    Stanford Javascript Crypto Library

    The Stanford Javascript Crypto Library is a project by the Stanford Computer Security Lab to build a secure, powerful, fast, small, easy-to-use, cross-browser library for cryptography in Javascript. SJCL is small but powerful. The minified version of the library is under 6.4KB compressed, and yet it posts impressive speed results. SJCL is secure. It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password...
    Downloads: 0 This Week
    Last Update:
    See Project
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
  • 10

    HashOR

    HashOR is used to create 84 hashes of a string or file.

    HashOR can create 84 hashes from data or file input. It also can create a TTH and AICH.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    GMR Digital Signature System

    GMR Digital Signature System

    GMR digital signature system

    Private keys are insecure in cloud server infrastructure. Chrome: right click - translate into English! https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Spectre-NG_18052018.html System that creates key pairs and digital signatures and is based on the presumed difficulty of prime factorization. Please install on a virtual machine with Linux! Windows is not supported! German: System, das Schlüsselpaare und digitale Signaturen erstellt, und auf der vermuteten...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    CrococryptFile

    CrococryptFile

    An encryption tool for creating file archives

    ... file dump. =Crypto Suites= For a full list of and details about supported crypto suites, please visit the CrococryptFile Homepage. Examples: - Password-based encryption (following PBKDF2) with AES-256, Twofish, Serpent, ... - Public key encryption using GPG/OpenPGP, Windows Keystore/CAPI with RSA/X.509 certificates - Cloaked (headerless) Password-based Encryption (AES-Twofish-256 cascaded) - ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 13

    MySuiteA

    This is not NSA Suite B. This is MySuiteA!

    MySuiteA is a cryptographic suite consisting of symmetric ciphers and hash algorithms, as well as two proof-of-concept quantum-safe asymmetric cryptographic algorithms for digital signature and key agreement. This suite implements: AES-128, AES-192, AES-256, SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256, SHA3-224, SHA3-256, SHA3-384, SHA3-512, SHAKE128, SHAKE256, NEWHOPE, REBLISS-512A, (and the self-devised)REBLISS-1024A, among a few other things...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    CyberCrypt

    .NET Library for Encryption/Decryption

    CyberCrypt: ----------------- .NET Library for Encryption/Decryption Usage: ---------- Encrypting file using AES (256 bits): CyberCrypt._AES256.EncryptFile("C:\example.txt", "YourPassword") Decrypting file using AES (256 bits): CyberCrypt._AES256.DecryptFile("C:\example.txt", "YourPassword") Hashing string using SHA512: CyberCrypt._SHA.SHA512Hash("A string that will be converted to SHA512 hash.")
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    MicroZip

    MicroZip

    Create,extract and encrypt ZIP,GZIP,TAR,BZIP2,TAZ files on Java mobile

    MicroZip is a powerful file compression and encryption utility for mobile phones which allows you to create and extract compressed archives in multiple formats and encrypt sensitive information with powerful AES-256 encryption. MicroZip can create and extract ZIP,TAR,TGZ,TBZ2 archives and extract many other formats as JAR,GZ,BZ2,TBZ,WAR,BZIP2,GZIP,Z,TAZ,CBZ etc. MicroZip allows you to extract selected files without extracting the whole ZIP archive. MicroZip also supports encrypted ZIP...
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17

    CrypSten

    A Hybrid Cryptosystem with Steganography DLL

    A library written in Visual C# for encrypting a text message into an image file, and decrypting an image file to get the text message using Rijndael Algorithm, RSA Algorithm, and LSB Substitution Algorithm.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    jPass - Cross-Platform Password Manager

    jPass - Cross-Platform Password Manager

    Compiled into a single .jar file. Tiny Password Manager. Portable

    I did not see a pre-built version of this software on the original developers Github project (https://github.com/gaborbata/jpass), so I am taking it upon myself to compile the releases as they come, so that others don't have to. --Description-- JPass is a simple, small, portable password manager application with strong encryption. It allows you to store user names, passwords, URLs and generic notes in an encrypted file protected by one master password. I will not add the source...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    d-crypt

    Tweakable 256-bit symmetrical block cipher.

    .... The 256-bit key is turned into a 576-byte expanded key which is used in every key addition round. D-crypt performs a total of 18 rounds: Firstly it does a SBOX round, and a XOR keyaddition with the first 32bytes of the expanded key, Secondly it does 16 rounds of MixcColums, ShiftRows, KeyAddition (this step is determined by the tweak) and SBOX, and finally, it does an final round of SBOX followed by a final round of XOR key addition, providing key whitening. Only 32byte and key supported for now
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Aes Edition hacker
    Paranoia Text Encryption mantiene SMS, correos, mensajes de redes sociales, notas y cualquier otro texto a salvo de ladrones, hackers y fisgones. Basta con pegar texto copiado desde cualquier aplicación, o guardarlo en un archivo para usarlo más adelante. Paranoia Text Encryption keeps SMS, mails, messages from social networks, notes and any other text safe from thieves, hackers and snoopers. Simply paste text copied from any application, or save it in a file, use it more later
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    pidCrypt
    pidCrypt is no longer maintained! pidCrypt is a crypto library offering modular cryptographic functions in JavaScript. Supports: AES (CBC & CTR Mode), RSA, MD5, SHA-1, SHA-256, SHA-384, SHA-512, ASN.1, Base64, UTF-8. The AES-CBC mode is compatible to OpenSSL.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 22
    MOTE CSPRNG & Stream Cipher

    MOTE CSPRNG & Stream Cipher

    A family of small-state CSPRNGs and Stream Ciphers

    MOTE is a fast, small-state, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. MOTE exhibits uniform distribution, mixes extremely rapidly, has no detected bias, and comes in three variants: MOTE8, with an internal state array of 8+4 32-bit words; MOTE16, with an internal state of 16+4 words; and MOTE32 with a 32+4-word state. The former permit seeding with a key of up to 256 or 512 bits, the latter with a 1024-bit key. Reduced to essentials, MOTE is only 5...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    The MOTET Cipher & SE Scrambler

    The MOTET Cipher & SE Scrambler

    A tiny, fast encryption tool in C

    MOTET is a tiny, fast super-encipherment application written in C, featuring the new CSPRNG/stream ciphers MOTE and BEDBUG in each of their three variants, as well as the "gold standard" among ciphers, ISAAC. MOTET brings multiple levels of encryption, including a ciphertext-hash, a Vigenere mixing function, a choice of Caesar MOD or Caesar MIX ciphering on the primary key-stream, plus a deeply scrambled "outer shell" as a final super-encryption stage. A unique nonce IV guarantees that...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    CryptoPad v1.0

    CryptoPad v1.0

    AES-128 bit file encryptor

    CryptoPad is a Java based file encryptor ! It can encrypt every type of file. The icing on the cake is that it's 100% cross-platform. i.e. You can run the same .jar file on Windows, Mac OS, Linux and any OS capable of running JRE 8 :) CryptoPad uses AES-128 bit symmetric key encryption to secure your data.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    BEDBUG CSPRNG & Stream Cipher

    BEDBUG CSPRNG & Stream Cipher

    A family of FLEA-inspired CSPRNGs and Stream Ciphers

    BEDBUG is a small, fast, cryptographically secure pseudo-random number generator (CSPRNG) and stream cipher. It exhibits uniform distribution, mixes rapidly (with worst-case avalanche better than 16-bits), has no detected bias, and comes in three variants: BEDBUG128, with an internal state array of 128+3 32-bit words; BEDBUG256, with an internal state of 256+3 words; and BEDBUG512 with a 512+3-word state. The former permit seeding with a key of up to 4096 or 8192 bits, the latter with a 16384...
    Downloads: 0 This Week
    Last Update:
    See Project