Ginurx / chacha20-c
ChaCha20 stream cipher implemented in C
☆55Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for chacha20-c
- ChaCha20 stream cipher in C☆24Updated 7 months ago
- RFC 7539 compliant ChaCha20-Poly1305 AEAD implementation in plain C99☆31Updated 4 years ago
- Small portable HMAC in C☆65Updated 3 weeks ago
- ChaCha20 + Poly1305☆20Updated 8 years ago
- Cryptographic Library☆44Updated 2 months ago
- An implementation of the Salsa20 stream cipher in C99☆114Updated 8 years ago
- Attempt for a cross platform AES-GCM encryption☆40Updated 4 years ago
- Simple ChaCha20Poly1305@Bitcoin C implementation☆29Updated 5 years ago
- TLS/DTLS Library☆33Updated 2 months ago
- ☆69Updated 5 months ago
- A small C library for the XChaCha20 stream cipher☆32Updated last year
- Simple ELF crypter. Uses RC4 encryption.☆93Updated 4 years ago
- Portable C library for proxy support, designed to be used as a drop-in replacement for connect().☆67Updated last year
- A compact portable X25519 + Ed25519 implementation☆33Updated 2 years ago
- key-value store over Kademlia network☆8Updated 6 years ago
- DNS over HTTPS client written in C☆27Updated 6 years ago
- A small fun project to protect a file from writing using ftrace hooking.☆23Updated 3 years ago
- Small portable Elliptic-Curve Diffie-Hellman in C☆259Updated 2 years ago
- A C library for creating and using TCP/IP packets with raw network sockets☆60Updated 2 years ago
- Base64 is a C library to convert from plain to base64 and vice versa suitable for embedded systems.☆23Updated 4 years ago
- Load ELF binaries from a memory buffer.☆31Updated 3 years ago
- An ELF loader capable of manually loading ELF executables directly from memory into a new process, without the use of exec.☆48Updated 5 years ago
- Portable 8439: ChaCha20-Poly1305 (RFC 8439) in portable & fast C99☆31Updated 2 years ago
- Code injection from Linux kernel to a process☆19Updated last year
- An example of Windows NT Native API application and kernel driver☆20Updated 4 years ago
- Smallest possible PE files. Artisanal, hand-crafted with love and care.☆34Updated 4 years ago
- A Light Weight TLS Cryptography Library in C/C++ with Support for RSA ECC AES GCM and Chacha20/Poly1305☆72Updated 2 months ago
- Optimized software implementation in C of the RC4 encryption algorithm.☆14Updated 11 years ago
- Fast software implementation in C of the FIPS 180-2 hash algorithms SHA-224, SHA-256, SHA-384 and SHA-512☆54Updated 5 months ago