Skip to content
#

salt

Here are 413 public repositories matching this topic...

HashSafe is a robust and secure password manager built with Python and Tkinter. It ensures your data is protected using advanced encryption and hashing techniques, including bcrypt, Fernet, and PBKDF2HMAC. Manage your passwords with ease and confidence. Audited and passed with flying colors, no 2FA to compromise your ID, strictly offline.

  • Updated Sep 25, 2024
  • Python

One website with the ability to see movies, comment, and rate them! It’s easy and secure! It involves 1. SQL statements, security, and protection against SQL Injection, 2. Data confidentiality – Salt hash, 3. Two operating modes, admin and user role, and 4. Mailing

  • Updated Sep 29, 2022
  • PHP

Improve this page

Add a description, image, and links to the salt topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the salt topic, visit your repo's landing page and select "manage topics."

Learn more