MD5,SHA1,SHA256,SHA512,HMAC,PBKDF2,SCrypt Bruteforcing tools using OpenCL (GPU, yay!) and Python
AngularJS Module. A Simple Service to Encrypt Use Hmac-sha512
A small, self-contained SHA512 and HMAC-SHA512 implementation.
Vive.Crypto实现了C#、Java 和 JS 的SM3,SM4的相互加密解密;以及对各种常用的加密算法进行封装,有 Base64、对称加密(DES、3DES、AES、SM4)、非对称加密(RSA、SM2)、Hash(MD4、MD5、HMAC、HMAC-MD5、HMAC-SHA1、HMAC-SHA256、HMAC-SHA384、HMAC-SHA512、SHA、SHA1、SHA256、SHA3...
Crypto API for JavaScript (MD2, MD4, MD5, RIPEMD128, RIPEMD160, RIPEMD256, RIPEMD320, SHA0, SHA1, SHA224, SHA256, SHA384, SHA512, SHA512/t, HAS-160, WHIRLPOOL, WHIRLPOOL-0, WHIRLPOOL-T, Snefru, SM3, H...
Hashing tool supporting md5,sha1,sha256,sha512,whirlpool,jh and hmac versions of these. Includes recursive file hashing and other features.
Hmac authentication with ASP.NET Web Api
HMAC functions for ngx_lua and LuaJIT
Cryptographic suite for Arduino (SHA, HMAC-SHA)
Verilog implementation of SHA1/SHA224/SHA256/SHA384/SHA512. 使用Verilog实现的SHA1/SHA224/SHA256/SHA384/SHA512计算器。
AES/RSA/MD2/MD5/SHA1/SHA128/SHA384/SHA512 in Swift
Online tools provides md2, md5, sha1, sha2, sha512, bas64, html encode / decode functions
Java Examples for: Hashes, HMAC, PBKDF2, Scrypt, Argon2, AES-CTR-HMAC, ECDSA-secp256k1, EdDSA-Ed25519
HMAC authentication for server and client
SHA256 HMAC in different languages (both hex & base64 encoding)
Encrypt/Decrypt: AES. Hash: MD5, SHA(SHA1, SHA224, SHA256, SHA384, SHA512). Encode/Decode: Base64, Hex.