Skip to content
@PeculiarVentures

PeculiarVentures

Pinned

  1. PKI.js PKI.js Public

    PKI.js is a pure JavaScript library implementing the formats that are used in PKI applications (signing, encryption, certificate requests, OCSP and TSP requests/responses). It is built on WebCrypto…

    TypeScript 1.2k 200

  2. ASN1.js ASN1.js Public

    ASN1js is a pure JavaScript library implementing a full ASN.1 BER decoder and encoder.

    TypeScript 257 58

  3. graphene graphene Public

    A simple layer for interacting with PKCS #11 / PKCS11 / CryptoKI for Node in TypeScript. (Keywords: Javascript, PKCS#11, Crypto, Smart Card, HSM)

    TypeScript 158 34

  4. xadesjs xadesjs Public

    A pure Typescript/Javascript implementation of XAdES based on XMLDSIGjs. (Keywords: WebCrypto, XMLDSIG, XADES, eIDAS, Trust List, X.509, CRL, OCSP)

    TypeScript 138 49

  5. webcrypto-liner webcrypto-liner Public

    webcrypto-liner is a polyfill that let's down-level User Agents (like IE/Edge) use libraries that depend on WebCrypto. (Keywords: Javascript, WebCrypto, Shim, Polyfill)

    TypeScript 144 26

  6. pkcs11js pkcs11js Public

    A Node.js implementation of the PKCS#11 2.40 interface

    C++ 105 33

Repositories

Showing 10 of 62 repositories
  • fortify-tools Public

    Fortify enables web applications to use smart cards, local certificate stores and do certificate enrollment. This is the "Tool" application used in the Fortify desktop application.

    JavaScript 14 MIT 7 41 5 Updated May 14, 2024
  • webcrypto-local Public

    webcrypto-local is a cross platform service that provides access to PKCS#11 implementations over a protocol we call webcrypto-socket.

    TypeScript 16 MIT 13 66 6 Updated May 13, 2024
  • tl-create Public

    tl-create is a cross-platform command line tool to create a X.509 trust list from various trust stores. (Keywords: CABFORUM, eIDAS, WebPKI)

    HTML 33 MIT 6 14 (2 issues need help) 8 Updated May 10, 2024
  • GammaCV Public

    GammaCV is a WebGL accelerated Computer Vision library for browser

    JavaScript 171 MIT 21 12 2 Updated May 10, 2024
  • pv-certificates-viewer Public

    Web components for viewing lists of certificates and certificates

    TypeScript 58 MIT 5 5 0 Updated May 10, 2024
  • webcrypto Public

    A WebCrypto Polyfill for NodeJS

    TypeScript 176 MIT 22 14 1 Updated May 10, 2024
  • x509 Public

    @peculiar/x509 is an easy to use TypeScript/Javascript library based on @peculiar/asn1-schema that makes generating X.509 Certificates and Certificate Requests as well as validating certificate chains easy

    TypeScript 72 MIT 10 15 0 Updated May 10, 2024
  • TypeScript 0 MIT 0 5 1 Updated May 3, 2024
  • ASN1.js Public

    ASN1js is a pure JavaScript library implementing a full ASN.1 BER decoder and encoder.

    TypeScript 257 58 16 4 Updated Apr 30, 2024
  • PKI.js Public

    PKI.js is a pure JavaScript library implementing the formats that are used in PKI applications (signing, encryption, certificate requests, OCSP and TSP requests/responses). It is built on WebCrypto (Web Cryptography API) and requires no plug-ins.

    TypeScript 1,217 200 59 4 Updated Apr 30, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Sponsors

  • @getsentry
  • @nomagick

Top languages

Loading…