- 
  
probset Public
A (Rust/Wasm) web application for calculating optimal parameters for various probabilistic filters.
Rust UpdatedMar 28, 2020  - 
  
aes-atmega328-glitching Public
Files for the AES + Atmega328 differential fault injection post
 - 
  
portage Public
An implementation of replica encodings without timing assumptions.
 - 
  
treebitmap Public
Forked from hroi/treebitmapFast IP lookup table for IPv4/IPv6 prefixes
 - 
  
  
 - 
  
rabbittun Public
Forked from cloudflare/boringtunUserspace WireGuard® Implementation in Rust
Rust BSD 3-Clause "New" or "Revised" License UpdatedJul 11, 2019  - 
  
x25519-dalek Public
Forked from dalek-cryptography/x25519-dalekX25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
Rust BSD 3-Clause "New" or "Revised" License UpdatedJun 5, 2019  - 
  
rustls-1 Public
Forked from rustls/rustlsA modern TLS library in Rust
Rust Other UpdatedOct 18, 2018  - 
  
  
 - 
  
ninn Public
An experimental implementation of nQUIC in Rust
 - 
  
quinn Public
Forked from quinn-rs/quinnFutures-based QUIC implementation in Rust
Rust Apache License 2.0 UpdatedSep 12, 2018  - 
  
  
 - 
  
snow Public
Forked from mcginty/snowA Rust implementation of the Noise Protocol Framework
Rust The Unlicense UpdatedAug 15, 2018  - 
  
  
 - 
  
  
 - 
  
  
 - 
  
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
 - 
  
  
 - 
  
rust-crypto Public
Forked from DaGenix/rust-cryptoA (mostly) pure-Rust implementation of various cryptographic algorithms.
Rust Apache License 2.0 UpdatedDec 17, 2015  - 
  
  
 -