Skip to content

pedroalbanese/sha3sum

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

47 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

SHA3SUM(2)

ISC License GoDoc GitHub downloads Go Report Card GitHub go.mod Go version GitHub release (latest by date)

sha3sum Parallel Implementation written in Go

Usage of sha3sum:
sha3sum [-c <hash.ext>] [-b N] [-r] <file.ext>
  -b int
        Bits: 224, 256, 384 and 512. (default 256)
  -c string
        Check hashsum file.
  -r    Process directories recursively.

Examples:

Generate hashsum list:

$ ./sha3sum [-r] "*.*" > hash.txt
Always works in binary mode.

Check hashsum file:

$ ./sha3sum -c hash.txt
$ echo $?

License

This project is licensed under the ISC License.

Copyright (c) 2020-2022 Pedro F. Albanese - ALBANESE Research Lab.