Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'encrypt-decrypt'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 1 result

  1. Hat.sh hat.sh is a javascript app that provides secure file encryption using the AES-256-GCM algorithm from WebCryptoAPI provided by your browser. it was coded following the WebCrypto Documentations . It's fast, secure and Serverless, the app never uploads the files to the server. in a small amount of code the app can encrypt any type of files at any size within seconds. To use the app all you have to do is Browse a file, Type a Decryption Key or Generate one through our secure key generator. and your encrypted file is ready to download. How to use just simply browse a file, type a decryption key or use our secure key generator, and encrypt or decrypt. Offline Use the app is cross-platform and is available to download on macOS , Windows and linux Requirements NodeJS and NPM Browserify which lets you require('modules') in the browser by bundling up all of your dependencies. Installation Download or clone the repository [Hidden Content] go to the app directory cd [app directory] open terminal and install the node modules that are in the package.json file sudo npm install after the packages are installed bundle main app.js and modules together in one file using Browserify browserify src/js/app.js -o bundle.js then start the app by running index.html Browser Compatibility We officially support the last two versions of every major browser. Specifically, we test on the following Chrome on Windows, macOS, and Linux , IOS, Android Firefox on Windows, macOS, and Linux Safari on iOS and macOS Edge on Windows IE 11 on Windows for more info see WebCryptoAPIhome page Crypto Examples AES-GCM - generateKey window.crypto.subtle.generateKey( { name: "AES-GCM", length: 256, }, true, ["encrypt", "decrypt"] ) .then(function(key){ console.log(key); }) .catch(function(err){ console.error(err); }); AES-GCM - importKey function importSecretKey(rawKey) { return window.crypto.subtle.importKey( "raw", rawKey, "AES-GCM", true, ["encrypt", "decrypt"] ); } .then(function(key){ console.log(key); }) .catch(function(err){ console.error(err); }); AES-GCM - exportKey async function exportCryptoKey(key) { const exported = await window.crypto.subtle.exportKey( "raw", key ) .then(function(keydata){ console.log(keydata); }) .catch(function(err){ console.error(err); }); AES-GCM - encrypt async function encryptMessage(key) { let encoded = getMessageEncoding(); // The iv must never be reused with a given key. iv = window.crypto.getRandomValues(new Uint8Array(12)); ciphertext = await window.crypto.subtle.encrypt( { name: "AES-GCM", iv: iv }, key, encoded ) .then(function (encrypted) { console.log(new Uint8Array(encrypted)); }) .catch(function (err) { console.error(err); }); } AES-GCM - decrypt async function decryptMessage(key) { let encoded = getMessageEncoding(); let decrypted = await window.crypto.subtle.decrypt({ name: "AES-GCM", iv: iv }, key, ciphertext ) .then(function (decrypted) { console.log(new Uint8Array(encrypted)); }) .catch(function (err) { console.error(err); }); } Source: [Hidden Content] Tool Online: [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.