reinharden

reinharden

Geek Repo

Company:@VirgilSecurity

Location:Manassas, VA, USA

Github PK Tool:Github PK Tool

reinharden's starred repositories

ionic-demo-healthcare

Simple web application that illustrates how distinct roles within a customer's application can be defined and used to restrict ePHI access in a HIPAA-compliant manner based on Ionic's Policy Engine

Language:TypeScriptStargazers:3Issues:0Issues:0

cryptopp

free C++ class library of cryptographic schemes

Language:C++License:NOASSERTIONStargazers:4708Issues:0Issues:0

virgil-nginx-noise-socket

Nginx module that implements Noise Socket Protocol by using Virgil Security infrastructure.

Language:CLicense:BSD-3-ClauseStargazers:26Issues:0Issues:0

openpgpjs

OpenPGP implementation for JavaScript

Language:JavaScriptLicense:LGPL-3.0Stargazers:5623Issues:0Issues:0

WebClients

Monorepo hosting the proton web clients

Language:TypeScriptLicense:GPL-3.0Stargazers:4281Issues:0Issues:0

spec

Specification of the Noise Socket protocol

Language:HTMLStargazers:58Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

virgil-sdk-ruby

Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

Language:RubyLicense:BSD-3-ClauseStargazers:5Issues:0Issues:0
Language:GoLicense:BSD-3-ClauseStargazers:4Issues:0Issues:0

virgil-crypto-ruby

Virgil Ruby Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

Language:RubyStargazers:7Issues:0Issues:0

virgil-crypto-go

Virgil Go Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

License:BSD-3-ClauseStargazers:3Issues:0Issues:0

wycheproof

Project Wycheproof tests crypto libraries against known attacks.

Language:JavaLicense:Apache-2.0Stargazers:2734Issues:0Issues:0

demo-sharing-js

This is a demo app shows how you can create a secure file sharing app using Virgil Crypto Library in Javascript.

Language:JavaScriptStargazers:51Issues:0Issues:0

demo-twilio-sms-net

A simple Net Console application that demonstrates how to send encrypted message via SMS.

Language:C#Stargazers:1Issues:0Issues:0

virgil-crypto-net

Virgil .NET Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

Language:C#Stargazers:5Issues:0Issues:0

VirgilSecurity.github.io

A site for Virgil Security Reference APIs

Language:HTMLStargazers:3Issues:0Issues:0

virgil-mail-outlook

Vigril Mail plugin for Outlook

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Manual

Bloomberg Beta's operating manual -- the same document we use to run our team -- open to any for comments and proposed changes.

Stargazers:1Issues:0Issues:0

virgil-messenger-qt

Virgil Security simple client/server example for *nix platforms

Language:C++License:BSD-3-ClauseStargazers:9Issues:0Issues:0

Smartphone-Pentest-Framework

Repository for the Smartphone Pentest Framework (SPF)

Stargazers:452Issues:0Issues:0

QNI-Chariot-EP-Lib

Web-of-Things Library for Chariot's 6LoWPAN Arduino Shield

Language:C++Stargazers:7Issues:0Issues:0

c64js

A commodore 64 emulator written in vanilla JavaScript

Language:AssemblyLicense:MITStargazers:128Issues:0Issues:0

virgil-sync

Secure data storage with Virgil Crypto library

Language:C#Stargazers:3Issues:0Issues:0

swig

SWIG is a software development tool that connects programs written in C and C++ with a variety of high-level programming languages.

Language:C++License:NOASSERTIONStargazers:2Issues:0Issues:0

virgil-sdk-java-android

Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

Language:JavaLicense:NOASSERTIONStargazers:25Issues:0Issues:0
Language:GoStargazers:6Issues:0Issues:0

virgil-sdk-python

Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

Language:PythonLicense:BSD-3-ClauseStargazers:10Issues:0Issues:0

virgil-crypto-javascript

Virgil JavaScript Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:34Issues:0Issues:0

mbedtls

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months between releases.

Language:CLicense:NOASSERTIONStargazers:5125Issues:0Issues:0

virgil-sdk-javascript

Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:32Issues:0Issues:0