예제 #1
0
def main(files, **kwargs):
    """Generate or check MD2."""

    from Cryptodome.Hash.MD2 import new as H

    script_main(H(), files, **kwargs)
예제 #2
0
파일: sha256.py 프로젝트: xymy/gethash
def main(files, **kwargs):
    """Generate or check SHA256."""

    from hashlib import sha256 as H

    script_main(H(), files, **kwargs)
예제 #3
0
def main(files, **kwargs):
    """Generate or check BLAKE2s."""

    from hashlib import blake2s as H

    script_main(H(), files, **kwargs)
예제 #4
0
파일: sha3_512.py 프로젝트: xymy/gethash
def main(files, **kwargs):
    """Generate or check SHA3-512."""

    from hashlib import sha3_512 as H

    script_main(H(), files, **kwargs)
예제 #5
0
def main(files, **kwargs):
    """Generate or check MD5."""

    from hashlib import md5 as H

    script_main(H(), files, **kwargs)
예제 #6
0
def main(files, **kwargs):
    """Generate or check CRC32."""

    from gethash.utils.crc32 import CRC32 as H

    script_main(H(), files, **kwargs)
예제 #7
0
파일: ripemd160.py 프로젝트: xymy/gethash
def main(files, **kwargs):
    """Generate or check RIPEMD160."""

    from Cryptodome.Hash.RIPEMD160 import new as H

    script_main(H(), files, **kwargs)