Skip to content
@VirgilSecurity

Virgil Security, Inc.

Virgil Security, Inc. enables developers to eliminate passwords & encrypt everything, in hours, without having to become security experts.

Pinned

  1. awesome-virgil awesome-virgil Public

    Key Management and Crypto Building Block for your App or Device.

    161 13

  2. virgil-crypto-c virgil-crypto-c Public

    This library is designed to be small, flexible and convenient wrapper for a variety crypto algorithms. So it can be used in a small micro controller as well as in a high load server application.

    C 33 9

  3. virgil-e3kit-js virgil-e3kit-js Public

    E3Kit is a security framework that simplifies work with Virgil services and presents the easiest way to add full end-to-end security to your chat application to become HIPAA and GDPR compliant and …

    TypeScript 55 16

Repositories

Showing 10 of 131 repositories
  • mbedtls Public Forked from Mbed-TLS/mbedtls

    An open source, portable, easy to use, readable and flexible SSL library

    C 6 Apache-2.0 2,501 0 0 Updated Apr 30, 2024
  • virgil-sdk-php Public

    Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

    PHP 10 4 1 0 Updated Apr 28, 2024
  • virgil-purekit-php Public

    PureKit PHP SDK allows developers to protect users' passwords and sensitive personal information in a database from data breaches and both online and offline attacks and make stolen passwords useless even if a database is breached.

    PHP 5 5 2 0 Updated Apr 28, 2024
  • virgil-crypto-php Public

    Virgil PHP Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

    PHP 31 BSD-3-Clause 3 1 0 Updated Apr 28, 2024
  • virgil-cryptowrapper-php Public

    Virgil Security PHP Crypto Library Wrapper

    PHP 0 BSD-3-Clause 0 0 0 Updated Apr 27, 2024
  • virgil-crypto-c Public

    This library is designed to be small, flexible and convenient wrapper for a variety crypto algorithms. So it can be used in a small micro controller as well as in a high load server application.

    C 33 9 1 1 Updated Apr 27, 2024
  • virgil-crypto-javascript Public

    Virgil JavaScript Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

    TypeScript 33 BSD-3-Clause 3 1 4 Updated Apr 27, 2024
  • virgil-keyknox-javascript Public

    Keyknox SDK allows developers to communicate with Virgil Keyknox Service to upload, download, and synchronize encrypted sensitive data (private keys) between different devices.

    TypeScript 3 BSD-3-Clause 2 0 0 Updated Apr 19, 2024
  • virgil-pythia-node Public

    Virgil Pythia SDK allows developers to implement Pythia protocol to create breach-proof passwords, immune to offline and online attacks.

    TypeScript 4 BSD-3-Clause 1 0 1 Updated Mar 22, 2024
  • virgil-e3kit-js Public

    E3Kit is a security framework that simplifies work with Virgil services and presents the easiest way to add full end-to-end security to your chat application to become HIPAA and GDPR compliant and more.

    TypeScript 55 BSD-3-Clause 16 3 1 Updated Mar 21, 2024

Top languages

Loading…

Most used topics

Loading…