All Projects → leocavalcante → password-dart

leocavalcante / password-dart

Licence: BSD-3-Clause License
A set of high-level APIs over PointyCastle and CryptoUtils to hash and verify passwords securely.

Programming Languages

dart
5743 projects

Projects that are alternatives of or similar to password-dart

heimdall
Secure Password Storage
Stars: ✭ 38 (-5%)
Mutual labels:  hash, pbkdf2
noble-hashes
Audited & minimal JS implementation of SHA2, SHA3, RIPEMD, BLAKE2/3, HMAC, HKDF, PBKDF2 & Scrypt
Stars: ✭ 213 (+432.5%)
Mutual labels:  hash, pbkdf2
BruteForce
A simple brute forcer written in GO for SHA1, SHA256, SHA512, MD5 and bcrypt
Stars: ✭ 49 (+22.5%)
Mutual labels:  password, hash
pagecrypt
Password Protected Single Page Applications and HTML files
Stars: ✭ 124 (+210%)
Mutual labels:  password, pbkdf2
hash-wasm
Lightning fast hash functions using hand-tuned WebAssembly binaries
Stars: ✭ 382 (+855%)
Mutual labels:  hash, pbkdf2
bcrypt
BCrypt is a password hashing function
Stars: ✭ 138 (+245%)
Mutual labels:  password, hash
WebCrypto.swift
A small collection of cryptographic functions based on the JavaScript WebCrypto API.
Stars: ✭ 16 (-60%)
Mutual labels:  hash, digest
Simple Scrypt
A convenience library for generating, comparing and inspecting password hashes using the scrypt KDF in Go 🔑
Stars: ✭ 168 (+320%)
Mutual labels:  password, hash
rust-sthash
Very fast cryptographic hashing for large messages.
Stars: ✭ 61 (+52.5%)
Mutual labels:  hash, digest
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+617.5%)
Mutual labels:  hash, digest
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+427.5%)
Mutual labels:  password, hash
crypthash-net
CryptHash.NET is a .NET multi-target library to encrypt/decrypt/hash/encode/decode strings and files, with an optional .NET Core multiplatform console utility.
Stars: ✭ 33 (-17.5%)
Mutual labels:  password, hash
Dcipher Cli
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Stars: ✭ 193 (+382.5%)
Mutual labels:  password, hash
bookshelf-secure-password
A Bookshelf.js plugin for handling secure passwords
Stars: ✭ 24 (-40%)
Mutual labels:  password, hash
Leaked
Leaked? 2.1 - A Checking tool for Hash codes, Passwords and Emails leaked
Stars: ✭ 184 (+360%)
Mutual labels:  password, hash
xxHash-Swift
xxHash framework in Swift.
Stars: ✭ 22 (-45%)
Mutual labels:  hash, digest
John
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Stars: ✭ 5,656 (+14040%)
Mutual labels:  password, hash
Password4j
Password4j is a user-friendly cryptographic library that supports Argon2, Bcrypt, Scrypt, PBKDF2 and various cryptographic hash functions.
Stars: ✭ 124 (+210%)
Mutual labels:  password, hash
phc-crypto
Hashing algorithms simplified (supports Argon2, Bcrypt, Scrypt, and PBKDF2)
Stars: ✭ 22 (-45%)
Mutual labels:  hash, pbkdf2
phpass-starter
A starter project for Phpass.
Stars: ✭ 24 (-40%)
Mutual labels:  password, hash

password

Pub Package Build Status Donate

A set of high-level APIs over PointyCastle to hash and verify passwords securely.
Heavily inspired on PHP's Password Hashing Functions.

Looking for two-way cryptography (encryption+decryption)? Please, visit encrypt.

API

Password.hash

Password.hash('password', new PBKDF2());
// $pcks$64,10000,64$530f8afbc74536b9a963b4f1c4cb738bcea7403d4d606b6e074ec5d3baf39d18$56158864e365bd78f6afda27f9a239bcb3f2b7a4773d4c0d0858c86266119d1e35aae9ca1a4777ed3d85c42caeed0c57cc7e09fe7d152d5d4d4ee08506c2b41a

Password.verify

Password.verify('password', previousOutput);
// true

Password.verify('secret', previousOutput);
// false

Defaults

In almost cases, you should rely on default PRNG for salts. It is cryptographically secure and unique for each password.

On the other hand, you are encouraged to change interations count for what your hardware can handle.

PBKDF2

Digest SHA-512
Block size 64 bytes
Salt 32 bytes Fortuna
Iteration count 10000
Key length 64 bytes

Waiting for Argon2.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].