Welcome![Sign In][Sign Up]
Location:
Search - md5 sha1

Search list

[OS programkenel_crypto

Description: 内核加解密算法 加解密函数库及其使用说明,详见附件。 find_cipher_by_name中参数ciphername可取的值为下面的组合,对应不同的模式: (des,des_ede3,aes,blowfish,cast5,dfc,idea,mars,rc5,rc6,serpent,twofish)-ecb (des,des_ede3,aes,blowfish,cast5,dfc,idea,mars,rc5,rc6,serpent,twofish)-cbc (des,des_ede3,aes,blowfish,cast5,dfc,idea,mars,rc6,serpent,twofish)-cfb struct cipher_implementation* ci中对应的可调用的method:encrypt_iv decrypt_iv encrypt decrypt 比如以des-cbc为find_cipher_by_name的参数得到的ci调用encrypt_iv,decrypt_iv. find_digest_by_name中参数digestname可取的值: sha1 md5 struct digest_implementation* di中对应的可调用的method:open update digest close hmac 计算digest时调用di->digest,计算hmac时调用di->hmac. 注意:加载我们需要的cipher-*.o和digest-*.o之前需先加载cryptoapi.o。 -core encryption and decryption algorithm encryption and decryption functions and their use, as detailed in the annex. Find_cipher_by_name cipher desirable parameter values to the following portfolio, dealing with different modes : (des, des_ede3, Aes, blowfish, cast5, DFC, the idea, mars, RC5, production, serpent, twofish) - ecb ( des, des_ede3, Aes, blowfish, cast5, DFC, the idea, mars, RC5, production, serpent, twofish) - cbc (des, des_ede3, Aes, blowfish, cast5, DFC, the idea, mars, production, the serpent , twofish) - Sample struct cipher_implementation ci * corresponding the available method : encrypt_iv decrypt_iv encrypt decrypt such as a des-cbc find_cipher_by_name parameters for the ci call encrypt_iv, decrypt_iv. find_digest_by_name digestname desirable parameter values : sha1 md
Platform: | Size: 139861 | Author: xf | Hits:

[Exploitcertification

Description: 用SHA1或MD5 对用户身份验证的简单实现,绝对可用!-use SHA1 or MD5 authentication of users to achieve a simple, absolutely available!
Platform: | Size: 3693 | Author: allen | Hits:

[Windows DevelopChecksum.Src

Description: 一个checksum工具源代码 用于从命令行中生成和校验文件的checksum digest 支持MD5, MD2, MD4, SHA1 and CRC32-a checksum tool for source code generated from the command line and checking documents to support MD5 checksum data, MD2, MD4, SHA1 and CRC
Platform: | Size: 48832 | Author: 甘荣 | Hits:

[Windows DevelopCmdLine-src

Description: 一个checksum工具源代码 用于从命令行中生成和校验文件的checksum digest 支持MD5, MD2, MD4, SHA1 and CRC32-a checksum tool for source code generated from the command line and checking documents to support MD5 checksum data, MD2, MD4, SHA1 and CRC
Platform: | Size: 31732 | Author: papaya | Hits:

[Crack HackhMacSha1

Description: 软件实现SHA1的HMAC算法,因为MD5已经被破解,所以就直接不上传了-software SHA1 the HMAC algorithms, as MD5 has been solved, so they do not directly uploaded
Platform: | Size: 3280 | Author: 高志权 | Hits:

[Crack Hack949327266

Description: 准算法模块是集DES、3DES、AES、RSA、MD5、BlowFish、TEA、RC6等标准算法为一体的算法包,同时在模块中使用了Anti-Debug和程序自校验功能(涉及到软件的加壳和CRC32)、软件使用次数限制,更好的保护您的软件。在模块中作者给出了每种算法详细调用方法,使用者可以根据自己的需要来进行选择。现暂时给出在VB、VC、Delphi三种开发语言中的调用方法,其他语言的调用方法可与我们联系获得,具体可以参看例子程序;现更新DLL可能被破解者替换的漏洞,并对DLL进行了加壳,增加了CRC校验功能,For Delphi还增加了对DeDe的Anti代码,在代码中给出了在NT/2000/XP下关闭计算机的函数。 增加了MD2、MD3、SHA1、SHA256、SHA384、SHA512、HAVAL128、HAVAL160、HAVAL192、HAVAL224、HAVAL256、GOST、TIGER128、TIGER160、TIGER192、RIPEMD128、RIPEMD160、CRC32、CRC32B、ADLER32多种算法-prospective algorithm module combines DES, 3DES, AES, RSA, MD5, BlowFish. TEA, RC6 algorithm standards for the integration of the algorithm package, At the same time the use of the module Anti-Debug and procedures since the checksum function (related to the shell and software CRC 32), software usage restrictions and better protect your software. The module is the author of the algorithm in detail each call, users can meet their own needs to choose. Is temporarily given in VB, VC, Delphi development of the three languages of the call, other languages can call methods and access to our contacts, can see examples of specific procedures; Update DLL is likely to be those who break the replacement of the loopholes, and the shell DLL, an increase of CRC function, For Delphi also added to the Anti
Platform: | Size: 234448 | Author: 马克 | Hits:

[Communication智能卡研发技术与工程实践

Description: 智能卡研发技术与工程实践 --------------------文件内容说明------------------------- Calg_SHA1.h : SHA1算法头文件 Calg_SHA1.CPP : SHA1算法代码文件 MD5.h : MD5算法头文件 MD5.CPP : MD5算法代码文件 Calg_DES.H : DES算法头文件 Calg_DES.CPP : DES算法代码文件-smart card technology research and engineering practice -------------------- Note contents of the documents ----- Calg_SHA1.h : SHA1 algorithm headers Calg_SHA1.CPP : SHA1 algorithm code document MD5.h : MD5 algorithm headers MD5.CPP : MD5 algorithm code Calg_DES.H document : DES algorithm headers Calg _DES.CPP : DES algorithm code documents
Platform: | Size: 8882 | Author: 张强 | Hits:

[Crack Hackrehash_src

Description: 计算文件hash值的源代码,包含crc,md2,md4,md5,sha,sha1,sha256,ra
Platform: | Size: 282129 | Author: 风成 | Hits:

[Dialog_Window20040810426

Description: MFC下写个MD5和SHA1文件摘要应用程序,不限文件大小
Platform: | Size: 56639 | Author: 闫文博 | Hits:

[Compress-Decompress algrithmssha1sourcecode

Description: 本代码是SHA1用C语言实现的源代码,SHA1与MD5是目前最为常用的HASH算法,可用于认证及签名等
Platform: | Size: 53865 | Author: cl | Hits:

[Compress-Decompress algrithmsmd5sourcecode

Description: 本代码是C语言实现的MD5算法的源代码。MD5和SHA1是目前最为常用的HASH算法,可用于认证签名等。
Platform: | Size: 25530 | Author: cl | Hits:

[Crack Hacklibavutil

Description: 一些常用编码,加密算法的c/c++代码,包括,base64,sha1,des,md5等
Platform: | Size: 23040 | Author: klander | Hits:

[Web Serversha1

Description: 其实做这个也是因为最近pjblog出现的最新漏洞。暴出来的密码都是40位sha1加密的,所以在一些md5网站找不到,感觉很安全,所以才弄了一个这小程序给大家,希望大家喜欢,里面包含了六种加密方式,喜欢用那种就用那种。-In fact, doing this is because the latest vulnerability recent pjblog arise. Storm out of 40 sha1 password is encrypted, so the site can not be found in a number of md5, I feel very safe, so just get a little program to everyone, hope you like, which contains six encryption methods, like to use to use that kind.
Platform: | Size: 5120 | Author: 李超 | Hits:

[OtherlicenseTool

Description: qt实现机器码生成工具,可以获取cpuid,硬盘id,mac地址,使用md5 sha1生成机器码,异或加解密接口。-qt achieve machine code generation tool, you can get cpuid, hard disk id, mac address, use md5 sha1 generate machine code, XOR encryption and decryption interface.
Platform: | Size: 195584 | Author: 胡宗华 | Hits:

[Web Serverfy_hash

Description: 此网页可以计算出文件的Hash值,支持MD5,SHA1,CRC32。如果要计算字符串的Hash值,请新建一个TXT文件输入您要计算的Hash值的字符串然后上传。所计算的结果即是您文件里面字符串的Hash结果。-This page can calculate the file hash value, support MD5, SHA1, CRC32. If you want to calculate the hash value of the string, create a new TXT file and enter the string for the hash value you want to calculate and upload. The result of the calculation is the hash result of the string in your file.
Platform: | Size: 6144 | Author: nld | Hits:

[Crack HackPBFuncLib160930有弹窗口版

Description: 历史修改记录 (三)2015.10.18 1.修复RSA的长度限制问题 2.增加COM口读操作 3.增加QR码的删除操作 4.增加https的POST和GET操作 (二)2015-05-03 wxj 1.增加取硬盘的序列号和名称 2.增加http的POST和GET操作 (一)2015.03.27 wxj,主要功能如下: 1.以非图片方式在Datawindow中显示QR二维码 2.GBK和UTF-8编码相互转换 3.加密解密,RSA加密解密 4.取汉字拼音首字母 5.文件哈希算法:MD5、SHA1、RIPEMD160、SHA256、Tiger、SHA512、Whirlpool、CRC32 6.字符串哈希算法:MD5、SHA1、RIPEMD160、SHA256、Tiger、SHA512、Whirlpool、CRC32 7.URI编码解码 8.Base64编码解码 注:此版本有令人讨厌的随机弹窗限制,需要取消此弹窗请到淘宝下单或直接QQ联系作者(History revision record (three) 2015.10.18 1. fixed length restrictions on RSA 2. increase COM read operation 3., increase the deletion of QR code 4. increase HTTPS's POST and GET operations (two) 2015-05-03 wxj 1. increase the serial number and name of the hard drive 2. increase HTTP's POST and GET operations (1) 2015.03.27 wxj, the main functions are as follows: 1. display the QR two-dimensional code in Datawindow without pictures 2.GBK and UTF-8 encode each other 3. encryption and decryption, RSA encryption and decryption 4. take the initial letters of Chinese characters 5. file hash algorithm: MD5, SHA1, RIPEMD160, SHA256, Tiger, SHA512, Whirlpool, CRC32 6. string hash algorithm: MD5, SHA1, RIPEMD160, SHA256, Tiger, SHA512, Whirlpool, CRC32 7.URI encoding and decoding 8.Base64 encoding and decoding Note: This version has a nasty random pop limit. You need to cancel this popup. Please contact Taobao or contact QQ directly)
Platform: | Size: 1655808 | Author: chowyun | Hits:

[OS programsoftcrypto

Description: 分割实现的DES AES RSA MD5 SHA1 SHA256 等算法,直接调用算法函数即可实现,无需其他环境配置(RSA SHA1 SHA256 DES AES DH)
Platform: | Size: 47104 | Author: 顶天壮汉 | Hits:

[Crack Hackxyssl_0.9.orig.tar

Description: VC /GCC 可以直接编译使用,包含 SSL ,SHA1,SHA2,MD2,MD4,MD5,AES,DES,BASE64,RSA,ARC4,BIGNUM,X509 不依赖各种库文件,可单独编译, 注意,0.93 版本,不是 0.8版本(VC / GCC can be compiled directly, including SSL, SHA1, SHA2, MD2, MD4, MD5, AES, DES, BASE64, RSA, ARC4, BIGNUM, X509 Do not rely on a variety of library files, can be compiled separately, Note that the 0.93 version is not version 0.8)
Platform: | Size: 202752 | Author: 白木行久 | Hits:

[encrypt

Description: aes,md5,base64,encrypt
Platform: | Size: 10240 | Author: smartCoder | Hits:

[Otherjs加密

Description: MD5 sha1 base64的js文件,可以直接使用。(MD5 sha1 base64 js files, can be used directly.)
Platform: | Size: 8192 | Author: wang2015 | Hits:
« 1 2 3 4 56 7 8 »

CodeBus www.codebus.net