1 posts tagged with md5.
Displaying 1 through 1 of 1. Subscribe:

MD5 hash requested against user passwords

Given the trouble of certain sites, maybe we should also all look at another problem that they have experienced, and make sure we ourselves do not need to send out such alerts. A simple MD5 hash against your user passwords in your database keep them much more secure than holding them plain text.
posted by SirStan on Dec 14, 2006 - 21 comments

Page: 1