Welcome![Sign In][Sign Up]
Location:
Search - SHA-256

Search list

[Crack Hackjssha2-0.3

Description: javascript实现的SHA-256-384-512 hash算法
Platform: | Size: 9459 | Author: tony | Hits:

[Crack HackFreeOTFE_2_00_src

Description: 文件驱动加密,功能强大,可产生加密分区,支持AES,MD2,MD4,MD5MD2, MD4, MD5, RIPEMD-128, RIPEMD-160, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512.
Platform: | Size: 3542931 | Author: zengzh15 | Hits:

[Crack HackSHAProj

Description: 以前发的那个只实现了SHA-1, 现在补全了, sha-160, sha-224, sha-256, sha-384, sha-512
Platform: | Size: 70582 | Author: 张鲁夺 | Hits:

[Crack HackVBCrypto2

Description: 使用VB写的加密算法库,包括Blowfish, IDEA, Triple DES (3DES), DES, DESE, Gost, Skipjack, TEA, Cast5, Serpent-128, Serpent-192, Serpent-256, Rijndael-128, Rijndael-192, Rijndael-256, RC2, RC4, and Twofish), six popular hash algorithms (SHA-1, SHA-256, MD2, MD4, MD5, and RipeMD), 还有 Huffman和Base64算法.- Uses encryption algorithm storehouse which VB writes, including Blowfish, IDEA, Triple DES (3DES), DES, DESE, Gost, Skipjack, TEA, Cast5, Serpent-128, Serpent-192, Serpent-256, Rijndael-128, Rijndael-192, Rijndael-256, RC2, RC4, and Twofish), six popular hash algorithms (SHA-1, SHA-256, MD2, MD4, MD5, and RipeMD), but also has Huffman and the Base64 algorithm
Platform: | Size: 635904 | Author: none | Hits:

[Crack HackSHA256

Description: 一个ASP的SHA256加密算法-an ASP SHA256 encryption algorithm
Platform: | Size: 2048 | Author: 陈小小 | Hits:

[AlgorithmAES

Description: 一个AES加密算法C源代码, 明文分组长度为192 状态列数为6。-An AES encryption algorithm C source code, expressly division status bar length is 192 for 6.
Platform: | Size: 3072 | Author: 张为 | Hits:

[Crack Hackjssha2-0.3

Description: javascript实现的SHA-256-384-512 hash算法-javascript realize the SHA-256-384-512 hash algorithm
Platform: | Size: 9216 | Author: tony | Hits:

[JSP/Javasha1

Description:  SHA (Secure Hash Algorithm,译作安全散列算法) 是美国国家安全局 (NSA) 设计,美国国家标准与技术研究院 (NIST) 发布的一系列密码散列函数。正式名称为 SHA 的家族第一个成员发布于 1993年。然而现在的人们给它取了一个非正式的名称 SHA-0 以避免与它的后继者混淆。两年之后, SHA-1,第一个 SHA 的后继者发布了。 另外还有四种变体,曾经发布以提升输出的范围和变更一些细微设计: SHA-224, SHA-256, SHA-384 和 SHA-512 (这些有时候也被称做 SHA-2)。 -SHA (Secure Hash Algorithm, Secure Hash Algorithm translated) is a U.S. National Security Agency (NSA) design, the U.S. National Institute of Standards and Technology (NIST) released a series of password hash function. Formally known as the SHA family members of the first release in 1993. But now people take it the informal name of a SHA-0 in order to avoid confusion of its successor. Two years later, SHA-1, the first successor to SHA issued. There are four variants have been released to enhance the output of some minor changes to the scope and design: SHA-224, SHA-256, SHA-384 and SHA-512 (these are sometimes also known as SHA-2).
Platform: | Size: 1024 | Author: 陈诚 | Hits:

[Crack Hackaescrypt2-1.0

Description: This the code for implementation of AES using SHA-256 as hashing algorithm.-This is the code for implementation of AES using SHA-256 as hashing algorithm.
Platform: | Size: 25600 | Author: Sneha | Hits:

[Crack Hackcreatedigest

Description: hash function SHA-256
Platform: | Size: 2048 | Author: donweena | Hits:

[Crack Hackmd5deep-3.4.tar

Description: 计算任何数量文件的MD5、SHA-1、SHA-256、Tiger、whirlpool的消息摘要,通过递归目录结构的方式。亦可以匹配输入的多种格式哈希表文件。-Computes the MD5, SHA-1, SHA-256, Tiger, or Whirlpool message digest for any number of files while optionally recursively digging through the directory structure. Can also match input files against lists of known hashes in a variety of formats.
Platform: | Size: 247808 | Author: nathun | Hits:

[Crack Hack101259367DES

Description: des的加脱密算法用c语言实现以及一些其他的密码算法-Blowfish, IDEA, Triple DES (3DES), DES, DESE, Gost, Skipjack, TEA, Cast5, Serpent-128, Serpent-192, Serpent-256, Rijndael-128, Rijndael-192, Rijndael-256, RC2, RC4, and Twofish), six popular hash algorithms (SHA-1, SHA-256, MD2, MD4, MD5, and RipeMD
Platform: | Size: 263168 | Author: Andy | Hits:

[JSP/JavaSha1

Description: Implemmentation of SHA-256 in Java using java.security.MessageDigest
Platform: | Size: 1024 | Author: imenu | Hits:

[Crack Hackcwcli_src

Description: CipherWall Client, code to work with sockets, sqlite database and CA realization: - RSA 2048-4096 bit - digit auth on RSA - 3-step cert auth - Blowfish in CFB mode (448 bit) - SHA-256 и SHA-512 - HMAC on base SHA-256 - random-digit genereator ANSI X9.17 - CRC32 - DoD-5220.22-M
Platform: | Size: 94208 | Author: Andrey | Hits:

[Crack Hacksafecli_src

Description: CipherWall Client, code to work with sockets, sqlite database and CA realization: - RSA 2048-4096 bit - digit auth on RSA - 3-step cert auth - Blowfish in CFB mode (448 bit) - SHA-256 и SHA-512 - HMAC on base SHA-256 - random-digit genereator ANSI X9.17 - CRC32 - DoD-5220.22-M
Platform: | Size: 131072 | Author: Andrey | Hits:

[SCMSA1xLibrary_1.1.0

Description: AT88SA102S函数库及历程,包括SHA-256的算法-AT88SA102S library and history, including SHA-256 algorithms
Platform: | Size: 1492992 | Author: zhangxuejun | Hits:

[Crack Hackhash

Description: 包含常见的的hash算法,MD4,MD5,SHA-160,SHA-256,crc等,对字符串或者文件进行处理,生成相应的hash值-Contains common hash algorithm, MD4, MD5, SHA-160, SHA-256, crc, etc., on the string or file handle, generate the corresponding hash value
Platform: | Size: 281600 | Author: 丹丹 | Hits:

[VHDL-FPGA-Verilog-SHA-256-AT88SA102S

Description: sha256在FPGA的实现,SHA256硬件选择AT88SA102S加密芯片-sha256 implementation in FPGA
Platform: | Size: 46080 | Author: sfasdf | Hits:

[Embeded Linuxcrisscross-latest.tar.tar

Description: CrissCross是一种小型的跨平台C + +库,用于处理控制台和文件I / O , CPU的识别( CPUID ) ,散列( MD2 , MD4 , MD5编码,了SHA - 1 ,SHA- 256 ,SHA- 512 ,Tiger) ,Socket( TCP和目前唯一的UDP )和数据结构( LList , DArray , RedBlackTree , AVLTree , SplayTree等) 。其目的是运行在Windows , Linux , FreeBSD的, OpenBSD系统, NetBSD的, Mac OS X的,甚至是NDS 。其他平台可能成为支持的请求。其主要思想是提供的能力,写一个程序使用相同的呼吁主要平台,而无需重写代码。-CrissCross is a small cross-platform C++ library for handling console and file I/O, CPU identification (CPUID), hashing (MD2, MD4, MD5 encoding, the SHA- 1, SHA-256, SHA-512, Tiger), Socket (TCP and the only UDP) and data structures (LList, DArray, RedBlackTree, AVLTree, SplayTree, etc.). Its purpose is to run on Windows, Linux, FreeBSD' s, OpenBSD system, NetBSD' s, Mac OS X, or even NDS. Other platforms may become supported the request. The main idea is to provide the ability to write a program using the same appeal to the major platforms without rewriting code.
Platform: | Size: 501760 | Author: Mike | Hits:

[Crack HackFileVerifierPP_v0.6.6.6050_src

Description: FileVerifier++是一款Windows功能软件,它用于计算文件的hash值(算法包括:CRC32,MD5,SHA-1,SHA-256/224/384/512,WHIRLPOOL,以及RIPEMD-128/160/256/320)。支持的hash文件格式包括MD5SUM .MD5, SFV, BSD CKSUM, 以及其他格式。-FileVerifier++ is a Windows utility for calculating hashes using a number of algorithms including CRC32, MD5, SHA-1, SHA-256/224/384/512, WHIRLPOOL, and RIPEMD-128/160/256/320. Supported hash file formats include MD5SUM .MD5, SFV, BSD CKSUM, and others.
Platform: | Size: 4412416 | Author: 王彦之 | Hits:
« 1 2 3 45 6 7 »

CodeBus www.codebus.net