PublicUtility.CryptSecurity 2.0.0

The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org. Prefix Reserved
dotnet add package PublicUtility.CryptSecurity --version 2.0.0
NuGet\Install-Package PublicUtility.CryptSecurity -Version 2.0.0
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="PublicUtility.CryptSecurity" Version="2.0.0" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add PublicUtility.CryptSecurity --version 2.0.0
#r "nuget: PublicUtility.CryptSecurity, 2.0.0"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install PublicUtility.CryptSecurity as a Cake Addin
#addin nuget:?package=PublicUtility.CryptSecurity&version=2.0.0

// Install PublicUtility.CryptSecurity as a Cake Tool
#tool nuget:?package=PublicUtility.CryptSecurity&version=2.0.0

Crypt Security

Helper for string encryption and decryption.

Installation

To install, just run the C# compiler to generate the .dll file and once the file has been generated, just add the reference to the project or use Nuget or in nuget console, use the following command:

install-Package PublicUtility.CryptSecurity

Usage

using PublicUtility.CryptSecurity;

string nameToCrypt = "My name is Lucas!"; // example string to crypt and decrypt
string key = "12345678"; // example key to encrypt and decrypt

var responseEncrypt = Security.Encrypt(nameToCrypt, key); // Encrypts the string using an 8-number encryption key.

var responseDecrypt = Security.Decrypt(responseEncrypt, key); // Reverses encryption using the 8-number key and the previously encrypted string.

var password = "1235IsMyPass";

var randomHash = Security.GetHash(); // get a random hash
var pbkdf2Hash = Security.GetHashPbkdf2(password); // get the hash in the Pbkdf2 format provided with a string
var md5Hash = Security.GetHashMD5(password); // get the hash in the MD5 format provided with a string


Contributing

Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.

Please make sure to update tests as appropriate.

License

MIT

Product Compatible and additional computed target framework versions.
.NET net7.0 is compatible.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 was computed.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.

NuGet packages

This package is not used by any NuGet packages.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
2.0.0 263 12/25/2022
1.0.1 349 8/30/2022
1.0.0 340 8/30/2022

update to .NET7