Skip to content

Salt

    Salt is the additional random input that is added to password or passphrase to make the password hash unique. Salt prevents hashed output passwords from being cracked easily by hackers. When you salt a password, the function will be Hash (salt | password) instead of Hash (password).

    Share