Skip to content
#

salted-hash

Here are 5 public repositories matching this topic...

Language: All
Filter by language

HashSafe is a robust and secure password manager built with Python and Tkinter. It ensures your data is protected using advanced encryption and hashing techniques, including bcrypt, Fernet, and PBKDF2HMAC. Manage your passwords with ease and confidence. Audited and passed with flying colors, no 2FA to compromise your ID, strictly offline.

  • Updated Sep 25, 2024
  • Python

Improve this page

Add a description, image, and links to the salted-hash topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the salted-hash topic, visit your repo's landing page and select "manage topics."

Learn more