An open API service providing repository metadata for many open source software ecosystems.

Topic: "nist"

intuitem/ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +100 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, CyFun, AirCyber, NCSC, ECC, SCF and so much mor

Language: Python - Size: 154 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3,037 - Forks: 426

netwrix/pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language: C# - Size: 2.91 MB - Last synced at: 5 days ago - Pushed at: 7 days ago - Stars: 2,572 - Forks: 316

cloudgraphdev/cli

The universal GraphQL API and CSPM tool for AWS, Azure, GCP, K8s, and tencent.

Language: TypeScript - Size: 55.1 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 889 - Forks: 41

RustCrypto/elliptic-curves

Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2

Language: Rust - Size: 5.06 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 768 - Forks: 229

usnistgov/OSCAL

Open Security Controls Assessment Language (OSCAL)

Language: XSLT - Size: 358 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 752 - Forks: 210

TURROKS/CVE_Prioritizer

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

Language: Python - Size: 6.72 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 654 - Forks: 91

Funkmyster/awesome-cloud-security

A curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.

Size: 121 KB - Last synced at: 4 days ago - Pushed at: 2 months ago - Stars: 627 - Forks: 118

bmarsh9/gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking

Language: HTML - Size: 3.98 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 579 - Forks: 126

msd0pe-1/cve-maker

Tool to find CVEs and Exploits.

Language: Python - Size: 426 KB - Last synced at: 11 months ago - Pushed at: over 1 year ago - Stars: 449 - Forks: 75

xeol-io/xeol

A scanner for end-of-life (EOL) software and dependencies in container images, filesystems, and SBOMs

Language: Go - Size: 28.4 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 399 - Forks: 27

langleyfoxall/laravel-nist-password-rules

🔒 Laravel validation rules that follow the password related recommendations found in NIST Special Publication 800-63B section 5.

Language: PHP - Size: 356 KB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 212 - Forks: 57

stevespringett/nist-data-mirror 📦

A simple Java command-line utility to mirror the CVE JSON data from NIST.

Language: Java - Size: 212 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 207 - Forks: 90

usnistgov/ACVP

Industry Working Group on Automated Cryptographic Algorithm Validation

Language: HTML - Size: 17.6 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 188 - Forks: 75

MolSSI/QCElemental

Periodic table, physical constants, and molecule parsing for quantum chemistry.

Language: Python - Size: 34.4 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 163 - Forks: 72

usnistgov/mobile-threat-catalogue

NIST/NCCoE Mobile Threat Catalogue

Language: HTML - Size: 2.13 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 148 - Forks: 33

mikeprivette/NIST-to-Tech

An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)

Size: 74.2 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 105 - Forks: 13

vehemont/nvdlib

A simple wrapper for the National Vulnerability CVE/CPE API

Language: Python - Size: 6.58 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 98 - Forks: 33

arcetri/sts

Improved version of the NIST Statistical Test Suite (STS)

Language: C - Size: 59.6 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 98 - Forks: 25

mhshams/jnbis

NIST Biometric Image Software (Java Implementation)

Language: Java - Size: 42.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 97 - Forks: 68

Kwangsa19/Ketmanto-Cybersecurity-Portfolio

I developed a rigorous cybersecurity project portfolio on mock clients covering NIST, audits, Linux, SQL, assets, threats, vulnerabilities, detection, incident response, escalation, Wireshark, tcpdump, IDS (Suricata), SIEM (Splunk, Chronicle), and Python automation.

Language: Jupyter Notebook - Size: 2.23 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 94 - Forks: 35

Santiago-Labs/telophasecli

Open Source AWS Control Tower

Language: Go - Size: 9.7 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 88 - Forks: 5

usnistgov/ACVP-Server

A repository tracking releases of NIST's ACVP server. See www.github.com/usnistgov/ACVP for the protocol.

Language: C# - Size: 1000 MB - Last synced at: about 24 hours ago - Pushed at: 1 day ago - Stars: 81 - Forks: 27

usnistgov/policy-machine-core

Core components of the Policy Machine, a NGAC reference implementation.

Language: Java - Size: 7.44 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 81 - Forks: 25

makinako/OpenFIPS201

An open source reference card application for NIST FIPS 201-2 / NIST SP800-73-4, targeting Javacard 3.0.4+

Language: Java - Size: 33.8 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 77 - Forks: 37

patrickfav/hkdf

A standalone Java 7 implementation of HMAC-based key derivation function (HKDF) defined in RFC 5869 first described by Hugo Krawczyk. HKDF follows the "extract-then-expand" paradigm which is compatible to NIST 800-56C Rev. 1 two step KDF

Language: Java - Size: 2.77 MB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 68 - Forks: 9

Mirantis/compliance

Docker Enterprise Edition Security Controls for Compliance

Language: Go - Size: 7.21 MB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 66 - Forks: 38

stevespringett/CPE-Parser

A utility for validating and parsing Common Platform Enumeration (CPE) v2.2 and v2.3 as originally defined by MITRE and maintained by NIST

Language: Java - Size: 424 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 51 - Forks: 16

stfbk/tlsassistant

An open-source modular framework capable of identifying a wide range of TLS vulnerabilities and assessing compliance with multiple guidelines. Its actionable report can assist the user in correctly and easily fixing their configurations.

Language: Python - Size: 52.4 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 47 - Forks: 14

stevespringett/cvss-calculator

A Java library for calculating CVSSv2 and CVSSv3 scores and vectors

Language: Java - Size: 215 KB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 45 - Forks: 23

frereit/TensorflowHandwritingRecognition 📦

Using Tensorflow to classify the NIST Dataset 19 (Handwriting)

Language: Python - Size: 43.9 MB - Last synced at: 9 days ago - Pushed at: over 6 years ago - Stars: 40 - Forks: 19

ProcessusT/vulnspy

VULNSPY regularly retrieves the latest alerts published by the CERT-FR and the related vulnerabilities with their CVSS score and allows you to notify by email or by discord if a defined threshold is exceeded

Language: Python - Size: 40 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 38 - Forks: 8

m3n0sd0n4ld/uCVE

uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.

Language: Go - Size: 539 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 35 - Forks: 6

usnistgov/oscal-deep-diff

Open Security Controls Assessment Language (OSCAL) Deep Differencing Tool

Language: TypeScript - Size: 1.43 MB - Last synced at: 21 days ago - Pushed at: about 2 years ago - Stars: 35 - Forks: 11

pandatix/nvdapi

Unofficial but convenient Go wrapper around the NVD REST JSON API

Language: Go - Size: 148 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 33 - Forks: 5

jedisct1/rust-xoodyak

Xoodyak, a lightweight and versatile cryptographic scheme implemented in Rust.

Language: Rust - Size: 69.3 KB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 30 - Forks: 1

itzmeanjan/falcon

Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU - NIST PQC Digital Signature Algorithm

Language: C++ - Size: 706 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 29 - Forks: 1

Peco602/awesome-space-security

A curated list of awesome resources about the security of space systems.

Language: Python - Size: 6.5 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 27 - Forks: 3

Vincent-G-Van/AES-Encryption-Python

Two scripts in Python to encrypt/decrypt using the 128 bits AES algorithm, ECB mode with hex "00" as padding for each character. For the encryption, an ascii plaintext file is taken as the input, then an encrypted hex file is outputted. For the decryption, a ciphertext hex file is taken as the input, then a decrypted ascii file is outputted.

Language: Python - Size: 703 KB - Last synced at: about 2 months ago - Pushed at: about 8 years ago - Stars: 26 - Forks: 21

usnistgov/dimspec

The Database Infrastructure for Mass Spectrometry (DIMSpec) project

Language: R - Size: 331 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 24 - Forks: 14

siamumar/BIST_PUF_TRNG

A Built-in-Self-Test Scheme for Online Evaluation of Physical Unclonable Functions and True Random Number Generators

Language: Verilog - Size: 42.2 MB - Last synced at: 5 months ago - Pushed at: over 7 years ago - Stars: 21 - Forks: 6

GoComply/oscalkit

NIST OSCAL SDK and CLI

Language: Go - Size: 10 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 19 - Forks: 5

thederickff/fcmb

A fingerprint program that connects with fingerprint scanners and uses the Cwsq, Mindtct and Bozorth3 to check whether a fingerprint match or not with a existing fingerprint gallery.

Language: C++ - Size: 2.25 MB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 19 - Forks: 14

cybnity/foundation

Open source cyber-serenity platform that help the security teams designing and managing companies' ISMS, and which allow them to create resilient digital systems with efficient responses against to cyber-threats.

Language: Java - Size: 107 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 18 - Forks: 3

plasticuproject/nvd_api 📦

An unofficial, RESTful API for NIST's NVD

Language: Python - Size: 157 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 6

chakravala/UnitSystems.jl

Physical unit systems (Metric, English, Natural, Planck, etc...)

Language: Julia - Size: 222 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 18 - Forks: 2

CCampJr/CRIkit2

CRIKit2 is a hyperspectral imaging toolkit formerly known as the coherent Raman imaging toolkit.

Language: Python - Size: 20.2 MB - Last synced at: 10 months ago - Pushed at: almost 3 years ago - Stars: 18 - Forks: 11

boberito/mscp_scripts

Scripts to use with the macOS Security Compliance Project

Language: Python - Size: 64.5 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 17 - Forks: 4

perlogix/cmon

NIST Information Security Continuous Monitoring (ISCM) and configuration baseline data collector

Language: Go - Size: 668 KB - Last synced at: 12 days ago - Pushed at: over 2 years ago - Stars: 16 - Forks: 3

jacobwilliams/CMLIB

NBS Core Math Library (CMLIB) Unofficial Mirror

Language: Fortran - Size: 2.91 MB - Last synced at: 2 months ago - Pushed at: about 7 years ago - Stars: 16 - Forks: 4

CyberAlbSecOP/Awesome_NIS2_Directive

This repository is dedicated to providing resources, information, and tools related to the NIS2 Directive, a European Union regulation aimed at improving the security of network and information systems across the EU.

Size: 33.2 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 15 - Forks: 1

SirJohnFranklin/nist-asd

Basically a class which parses the NIST Atomic Spectra Database and saves the data to a dictionary on HDD. You can pass an matplotlib.axis, and the emissions lines will be plotted with an optional normalization factor.

Language: Python - Size: 4.63 MB - Last synced at: 23 days ago - Pushed at: over 4 years ago - Stars: 15 - Forks: 7

udaykor/vulnhub

Search NVD locally

Language: TypeScript - Size: 73.6 MB - Last synced at: 4 days ago - Pushed at: about 2 months ago - Stars: 14 - Forks: 1

vmagnin/fundamental_constants

Fortran modules with the CODATA fundamental physical constants, generated by a Python script.

Language: Fortran - Size: 153 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 14 - Forks: 3

nu11pointer/cybersec

CYBERSEC - A Cybersecurity Discord Bot

Language: Python - Size: 538 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 14 - Forks: 1

patrickfav/dice

A cryptographically secure pseudorandom number generator cli tool printing in a wide variety of byte encodings (hex, base64,..) and for many programming languages (c, java, c#, php, etc.) using NIST SP800-90Ar1 HMAC-DRBG. Supports external seeding from various true random services.

Language: Java - Size: 39 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 14 - Forks: 6

ycrypto/nisty

NIST P-256 signatures for Cortex-M4 microcontrollers

Language: Rust - Size: 36.1 KB - Last synced at: 18 days ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 1

ptdropper/CVE-Scanner-for-your-SW-BOM Fork of DanBeard/LibScanner

CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.

Language: Python - Size: 19 MB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 4

autostructure/secure_windows

Puppet module that hardens Windows Server to DoD STIG compliance

Language: Puppet - Size: 963 KB - Last synced at: 19 days ago - Pushed at: almost 6 years ago - Stars: 14 - Forks: 4

Dustin-Ray/capyCRYPT

An experimental high-performance cryptosystem.

Language: Rust - Size: 1.26 MB - Last synced at: 13 days ago - Pushed at: 8 months ago - Stars: 13 - Forks: 1

nullze/CVE-2020-10558

Tesla Hack All Vehicles DoS Infotainment Touchscreen Interface CVE-2020-10558

Language: HTML - Size: 31.3 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 13 - Forks: 1

getprobo/awesome-compliance

A curated list of tools, frameworks, and resources for IT compliance, security standards, and regulatory requirements

Size: 77.1 KB - Last synced at: about 22 hours ago - Pushed at: 5 months ago - Stars: 12 - Forks: 3

att/qujata

Next-Gen Crypto. Quantified.

Language: TypeScript - Size: 18.2 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 12 - Forks: 2

r-net-tools/net.security

Security R package with a set of utils to analyse the different industry standards (MITRE and NIST).

Language: R - Size: 31.6 MB - Last synced at: almost 2 years ago - Pushed at: about 6 years ago - Stars: 12 - Forks: 10

StevenLOL/Research_speech_speaker_verification_nist_sre2010

Research_speech_speaker_verification_nist_sre2010

Language: Shell - Size: 5.87 MB - Last synced at: almost 2 years ago - Pushed at: over 9 years ago - Stars: 12 - Forks: 13

usnistgov/OSCAL-DEFINE

Develop Enhancements, Future Implementations and New Education

Language: CSS - Size: 3.98 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 11 - Forks: 4

strmprivacy/strm-privacy-diagnostics

A simple Python package to quickly run privacy metrics for your data. Obtain the K-anonimity, L-diversity and T-closeness to asses how anonymous your transformed data is, and how it's balanced with data usability.

Language: Python - Size: 555 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 11 - Forks: 1

mdedonno1337/NIST

Python Library to read and write ANSI NIST files (from Type-01 to Type-99 ; fingerprint oriented).

Language: Python - Size: 8.76 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 11 - Forks: 3

Cerenaut/Preprocess-NIST-SD19

Preprocessing for NIST Special Dataset 19 (uppercase single-character handwritten characters A..Z). Converts to same formatting as Yann Lecun MNIST (handwritten numerical digits 0..9), and produces a set of PNG images.

Language: Java - Size: 19.5 KB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 11 - Forks: 9

usnistgov/OSCAL-Reference

Model reference pages for the OSCAL project

Language: HTML - Size: 93.8 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 10 - Forks: 14

itzmeanjan/sphincs-plus

SPHINCS+: Stateless Hash-based Digital Signature Algorithm

Language: C++ - Size: 36 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 10 - Forks: 1

patrickfav/singlestep-kdf

Implementation of the single-step key derivation function (KDF) as described in NIST Special Publication 800-56C Rev1 supporting messages digest and HMAC.

Language: Java - Size: 2.09 MB - Last synced at: 11 days ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 1

ericlagergren/lwcrypto

NIST Lightweight Cryptography finalists

Language: Go - Size: 161 KB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 10 - Forks: 1

usnistgov/managed-cryptocurrencies-bitcoin

This is a fork of https://github.com/bitcoin/bitcoin to explore concepts presented in the U.S. National Institute of Standards and Technology (NIST) paper Managed Blockchain Based Cryptocurrencies with Consensus Enforced Rules and Transparency (https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=925164).

Language: C++ - Size: 109 MB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 10 - Forks: 2

mahtin/es100-wwvb

WWVB 60Khz Full functionality receiver/parser for i2c bus based ES100-MOD

Language: Python - Size: 3.11 MB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 9 - Forks: 3

travispaul/nvd_cve

🔎 Search for CVEs against a local cached copy of NIST National Vulnerability Database (NVD)

Language: Rust - Size: 128 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 9 - Forks: 4

urda/nistbeacon

Python 3 Library to access the NIST Randomness Beacon

Language: Python - Size: 1.73 MB - Last synced at: 22 days ago - Pushed at: over 4 years ago - Stars: 9 - Forks: 2

HarryR/PyPQC

Python Wrappers for Post-Quantum Cryptography, see: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions

Language: C - Size: 145 KB - Last synced at: 3 months ago - Pushed at: about 7 years ago - Stars: 9 - Forks: 2

ciso360ai/ciso360ai

CISO360.AI

Language: Shell - Size: 18.7 MB - Last synced at: about 2 hours ago - Pushed at: about 4 hours ago - Stars: 8 - Forks: 8

AntonKueltz/dual-ec-poc

Proof of concept code that Dual EC DRBG is backdoored

Language: Python - Size: 8.79 KB - Last synced at: 3 months ago - Pushed at: over 7 years ago - Stars: 8 - Forks: 3

vaughnhart/Firewall

Murus (pf) and Vallum (afw?) configurations layered with Cisco Umbrella and Firehol. Test it and let me know what you thin! It's free for all!

Language: Rich Text Format - Size: 82 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 7 - Forks: 0

chakravala/Similitude.jl

Dimensions and Quantities for UnitSystems.jl

Language: Julia - Size: 77.1 KB - Last synced at: about 15 hours ago - Pushed at: 3 months ago - Stars: 7 - Forks: 0

inmcm/xoodoo

Golang Implementation of Xoodoo Permutation and Xoofff/Xoodyak Crypto Suites

Language: Go - Size: 167 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 2

soatok/aes-xgcm

AES-XGCM: An eXtended-nonce construction built atop AES-GCM

Language: JavaScript - Size: 58.6 KB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 0

oscarcontrerasnavas/NIST-web-book-scraping

Small algorithm for getting Antoine's coefficient to calculate vapor pressure from NIST web book.

Language: Python - Size: 804 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 7 - Forks: 2

jas-/kruptein

crypto; from kruptein to hide or conceal

Language: JavaScript - Size: 393 KB - Last synced at: 12 days ago - Pushed at: about 2 months ago - Stars: 6 - Forks: 2

avestura/shell-dads

❓ Show a random tip from NIST DADS (https://xlinux.nist.gov/dads) every time you open your terminal

Language: Go - Size: 1.45 MB - Last synced at: 23 days ago - Pushed at: 2 months ago - Stars: 6 - Forks: 0

sireeshdevaraj/Image-attack-detection-with-enhancement

image transformation and enhancement based attacks on fingerprint presentation attack detection systems

Language: Jupyter Notebook - Size: 81.3 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 2

Yuvnish017/handwritten_digits_and_alphabets_recognition

Handwritten Digits and Alphabets Recognition using Convolutional Neural Networks

Language: Python - Size: 244 MB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 4

austinsonger/eramba-docker

Docker Build for GRC Tool - Eramba is a tool that helps with compliance, risk management, control testing, exception management, etc.

Language: Shell - Size: 68.4 KB - Last synced at: 4 months ago - Pushed at: almost 4 years ago - Stars: 6 - Forks: 6

chaserx/nist_randomness_beacon

Ruby client for the NIST Randomness Beacon

Language: Ruby - Size: 46.9 KB - Last synced at: 15 days ago - Pushed at: about 6 years ago - Stars: 6 - Forks: 2

spiral/security

[READ ONLY] RBAC security layer based on NIST definition, role/rule/permission associations, bulletproof. Subtree split of the Spiral Security component (see spiral/framework)

Language: PHP - Size: 6.77 MB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 5 - Forks: 1

jedisct1/zig-ascon

Ascon AEAD in Zig

Language: Zig - Size: 1.95 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 0

itzmeanjan/tinyjambu

Accelerated TinyJambu - Lightweight Authenticated Encryption Algorithms

Language: C++ - Size: 170 KB - Last synced at: 10 months ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

sriharijayaram5/PAGEX

A comprehensive software for computing photon and charged particle interaction parameters

Language: Python - Size: 12.3 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

mostafa/practical-cscrm 📦

Practical Cybersecurity Supply Chain Risk Management

Size: 3.22 MB - Last synced at: 6 months ago - Pushed at: about 3 years ago - Stars: 5 - Forks: 1

wsular/py-contam

Python module supporting the NIST CONTAM airflow model

Language: Jupyter Notebook - Size: 3.53 MB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 3

greenbone/greenbone-scap

Python library for CVE and CPE Infomation

Language: Python - Size: 659 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 4 - Forks: 3

motarekk/motarekk.github.io

Making Ascon cipher easier to play with

Language: JavaScript - Size: 533 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 4 - Forks: 0

bytemare/ecc

Easy to use abstraction to elliptic-curve groups in Go.

Language: Go - Size: 865 KB - Last synced at: 21 days ago - Pushed at: 2 months ago - Stars: 4 - Forks: 2

mike-winberry/oscalot

UI for validating, updating, and editing oscal documents

Language: TypeScript - Size: 3.44 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 4 - Forks: 1