Skip to content

Volaris is an encryption tool designed to prioritize privacy and security.

License

Notifications You must be signed in to change notification settings

volar-is/volaris

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

34 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Volaris

GitHub License GitHub Issues GitHub Stars

Introduction

Volaris is an encryption tool designed to prioritize privacy and security. Built using Rust, it offers a modern and efficient solution for securing your data across multiple platforms, including desktops, command-line interfaces (CLI), and mobile devices.

Features

  • Cross-Platform Support: Available on desktop, CLI, and mobile devices.
  • Rust-Based Security: Leveraging Rust’s safety and performance features.
  • Modern Encryption Standards: Uses the latest encryption algorithms to ensure data security.

Security

Volaris uses modern cryptographic methods (XChaCha20-Poly1305 + AES-256-GCM), with audited backends to keep the safety of your data. Using Volaris before sharing your files is effortless, keeping them safe in transit.

Current Status

Volaris is currently in development. We are working hard to bring you a secure and user-friendly encryption tool. Stay tuned for updates and releases.

Contributing

We welcome contributions from the community. To contribute:

  1. Fork the repository.
  2. Create a new branch: git checkout -b feature/YourFeature
  3. Make your changes and commit them: git commit -m "feat: Add your feature"
  4. Push to the branch: git push origin feature/YourFeature
  5. Open a pull request.

Please ensure your code adheres to our coding standards and includes appropriate tests.

Note: This repository uses conventional commits. Please follow the conventional commits guidelines for your commit messages.

License

This project is licensed under the BSD 2-Clause License. See the LICENSE file for details.

Contact

For any questions or support, please open an issue on GitHub.