SHA-256 + AES-256-GCM
Enter text:
Copy Plaintext:
0
SHA-256 of Input:
Copy SHA-256:
0
Enter password:
Show Password
Encrypted Output:
PBKDF2-HMAC-SHA256 100k, AES-256-GCM
[16B salt, 12B IV, ciphertext, 12B tag] Base64 output:
Copy Encrypted Text:
0
Decrypted Text:
Copy Decrypted Text:
0