2
I Use This!
Inactive
Analyzed about 18 hours ago. based on code collected 1 day ago.

Project Summary

phpass is a portable password hashing framework for use in PHP applications. The preferred (most secure) hashing method supported by phpass is the OpenBSD-style bcrypt (known in PHP as CRYPT_BLOWFISH), with a fallback to BSDI-style extended DES-based hashes (known in PHP as CRYPT_EXT_DES), and a last resort fallback to an MD5-based variable iteration count password hashing method implemented in phpass itself.

Tags

crypto cryptography framework hash hashing library password php programming security web

In a Nutshell, Openwall - phpass...

Public Domain / GPL When Compiled
Permitted
Forbidden
Required

These details are provided for information only. No information here is legal advice and should not be used as such.

This Project has No vulnerabilities Reported Against it

Did You Know...

  • ...
    55% of companies leverage OSS for production infrastructure
  • ...
    compare projects before you chose one to use
  • ...
    use of OSS increased in 65% of companies in 2016
  • ...
    search using multiple tags to find exactly what you need

Languages

PHP
70%
C
25%
Make
5%

30 Day Summary

Feb 27 2024 — Mar 28 2024

12 Month Summary

Mar 28 2023 — Mar 28 2024

Ratings

Be the first to rate this project
Click to add your rating
  
Review this Project!