Password4j is a Java user-friendly cryptographic library for hashing and checking passwords with different Key derivation functions (KDFs) and Cryptographic hash functions (CHFs). The library fully supports Argon2, BCrypt, SCrypt and PBKDF2 and can produce and handle cryptographic salt and pepper.
https://github.com/Password4j/password4jTags | hashing cryptography scrypt argon2 salt password hash md5 pbkdf2 bcrypt sha-256 argon2d argon2i argon2id security security-library |
Implementation | Java |
License | Apache |
Platform | OS-Independent |
This repository contains peer-reviewed libraries for password storage in PHP, C#, Ruby, and Java. Passwords are "hashed" with PBKDF2 (64,000 iterations of SHA1 by default) using a cryptographically-random salt. The implementations are compatible with each other, so you can, for instance, create a hash in PHP and then verify it in C#. This code uses the PBKDF2 algorithm to protect passwords. Better technologies for protecting passwords exist today, like bcrypt, scrypt, or Argon2. Before using this code, you should try to find a well-reviewed and carefully-made implementation of one of those algorithms for the language that you are using. These algorithms are "memory hard," meaning that they don't just need a lot of CPU power to compute, they also require a lot of memory (unlike PBKDF2). By using a memory hard algorithm, your passwords will be better protected.
Note that bcrypt should build very easily on Linux provided you have a C compiler, headers for Python (if you're not using pypy), and headers for the libffi libraries available on your system. While bcrypt remains a good choice for password storage depending on your specific use case you may also want to consider using scrypt (either via standard library or cryptography) or argon2id via argon2_cffi.
The scrypt key derivation function is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt. The designers of scrypt estimate that on modern (2009) hardware, if 5 seconds are spent computing a derived key, the cost of a hardware brute-force attack against scrypt is roughly 4000 times greater than the cost of a similar attack against bcrypt (to find the same password), and 20000 times greater than a similar attack against PBKDF2.
Orion is a cryptography library written in pure Rust. It aims to provide easy and usable crypto while trying to minimize the use of unsafe code. You can read more about Orion in the wiki. This library has not undergone any third-party security audit. Usage is at own risk.
cryptography crypto aead argon2 pbkdf2 hmac hkdf chacha20-poly1305 poly1305 blake2b orion sha512 chacha20 argon2i xchacha20-poly1305 pure-rust xchacha20 secretstreamThe Stanford Javascript Crypto Library is a project by the Stanford Computer Security Lab to build a secure, powerful, fast, small, easy-to-use, cross-browser library for cryptography in Javascript. SJCL is secure. It uses the industry-standard AES algorithm at 128, 192 or 256 bits; the SHA256 hash function; the HMAC authentication code; the PBKDF2 password strengthener; and the CCM and OCB authenticated-encryption modes.
cryptography toolkit encryption crypto javascript-cryptographyEasy password hashing and verification in Node. Protects against brute force, rainbow tables, and timing attacks.Employs cryptographically secure, per password salts to prevent rainbow table attacks. Key stretching is used to make brute force attacks impractical. A constant time verification check prevents variable response time attacks.
password passwords hash auth authorization authentication security login sign-in salt rainbow brute stretching pbkdf2ring is focused on the implementation, testing, and optimization of a core set of cryptographic operations exposed via an easy-to-use (and hard-to-misuse) API. ring exposes a Rust API and is written in a hybrid of Rust, C, and assembly language. ring is focused on general-purpose cryptography. WebPKI X.509 certificate validation is done in the webpki project, which is built on top of ring. Also, multiple groups are working on implementations of cryptographic protocols like TLS, SSH, and DNSSEC on top of ring.
security ecdsa ecdh curve25519 aes-gcm sha-256 sha-384 sha-512 ecc hmac hkdf pbkdf2 p-256 p-384 x25519 chacha20-poly1305 ed25519 constant-time cryptographyPassword hashing library for Elixir. This library is intended to make it very straightforward for developers to check users' passwords in as secure a manner as possible.
argon2 bcrypt pbkdf2 elixirBD File Hash is a convenient file hashing and hash compare tool for Windows which currently works with MD5, SHA-1, SHA-256, and SHA-512 algorithms.
checksum hash md5masterkey is a simple, secure password manager written in Go. It uses xchacha20poly1305 for authenticated encryption and argon2id for key derivation. It stores credentials given a location, where each credential is represented by a Username and a Password. Locations, Usernames, and Passwords are always encrypted using a argon2id key derived from the input passphrase. Unlike password-store and a few other password managers, an attacker with access to the encrypted database can not discern exactly how many passwords are stored, the labels (locations) for the passwords, or the usernames associated with the passwords. Now create your vault, in this example we'll create it at ./vault.db. New vaults are created using the -new flag, existing vaults can be opened by simplly omitting the -new flag.
password-manager security cryptography vault interactive unixI needed a library of functions that enabled me to perform hash functions and symmetric cryptography. I chose MD5 initially but eventually chose SHA as the hashing algorithm due to concerns regarding the \'collision resistance\' of MD5 due to weakne
Scrypt for Node/IO is a native node/io C++ wrapper for Colin Percival's scrypt cryptographic hash utility. As should be the case with any security tool, this library should be scrutinized by anyone using it. If you find or suspect an issue with the code- please bring it to my attention and I'll spend some time trying to make sure that this tool is as secure as possible.
scrypt password auth authentication encryption crypto secret key secret-key hash verifyhashPwd provides hashing algorithms within a classical windows form. Current Version: 1.0b
cryptography double-hashing md5 password security sha1Pequena biblioteca de criptografia com suporte aos algorítmos DES, RC2, Rexor e TripleDES. Gera hashes HMAC-MD5, HMAC-RIPEMD160, HMAC-SHA (SHA1, SHA256, SHA384, SHA512), MD5, RIPEMD160 E SHA (SHA1, SHA 256, SHA384, SHA512)
cryptographywp-password-bcrypt is a WordPress plugin to replace WP's outdated and insecure MD5-based password hashing with the modern and secure bcrypt. This plugin requires PHP >= 5.5.0 which introduced the built-in password_hash and password_verify functions.
wordpress-plugin bcrypt wordpressA secure and easy-to-use password manager for macOS and Linux. Make your master password strong, unique, and don't forget it! You'll need your master password to access your safe. Without it your safe can not be unlocked.
password password-manager cli security crypto chacha20-poly1305 aes-gcm openpgp scrypt pbkdf2Botan (Japanese for peony) is a cryptography library written in C++11. Botan's goal is to be the best option for cryptography in new C++ code by offering the tools necessary to implement a range of practical systems, such as TLS/DTLS, PKIX certificate handling, PKCS#11 and TPM hardware support, password hashing, and post quantum crypto schemes. In addition to the C++, botan has a C89 API specifically designed to be easy to call from other languages. A Python binding using ctypes is included, and several other language bindings are available.
cryptography crypto security pgp ssl secure-libraryjshashes is lightweight library implementing the most extended cryptographic hash function algorithms in pure JavaScript (ES5 compliant).You can use the simple command-line interface to generate hashes.
hashing-algorithm hmac hexadecimal hash-encoding minim-library sha1 sha2 ripemd160 sha512 cryptography hash md5 sha256 hashes ripemd base64 crc encoding algorithmThis is a Hash Calculating tool that calculates MD2,MD5,SHA-1,SHA-256,SHA-384,SHA-512 hash of text or a file. This has GUI developed in java swings.All it needs is sun jre installed.
We have large collection of open source products. Follow the tags from
Tag Cloud >>
Open source products are scattered around the web. Please provide information
about the open source projects you own / you use.
Add Projects.