Skip to content
#

nist

Here are 52 public repositories matching this topic...

ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +37 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber and so much more

  • Updated May 16, 2024
  • Python

Two scripts in Python to encrypt/decrypt using the 128 bits AES algorithm, ECB mode with hex "00" as padding for each character. For the encryption, an ascii plaintext file is taken as the input, then an encrypted hex file is outputted. For the decryption, a ciphertext hex file is taken as the input, then a decrypted ascii file is outputted.

  • Updated Jul 22, 2017
  • Python

Improve this page

Add a description, image, and links to the nist topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nist topic, visit your repo's landing page and select "manage topics."

Learn more