Skip to content
@PeculiarVentures

PeculiarVentures

Pinned Loading

  1. PKI.js PKI.js Public

    PKI.js is a pure JavaScript library implementing the formats that are used in PKI applications (signing, encryption, certificate requests, OCSP and TSP requests/responses). It is built on WebCrypto…

    TypeScript 1.3k 204

  2. ASN1.js ASN1.js Public

    ASN1js is a pure JavaScript library implementing a full ASN.1 BER decoder and encoder.

    TypeScript 267 57

  3. graphene graphene Public

    A simple layer for interacting with PKCS #11 / PKCS11 / CryptoKI for Node in TypeScript. (Keywords: Javascript, PKCS#11, Crypto, Smart Card, HSM)

    TypeScript 166 34

  4. xadesjs xadesjs Public

    A pure Typescript/Javascript implementation of XAdES based on XMLDSIGjs. (Keywords: WebCrypto, XMLDSIG, XADES, eIDAS, Trust List, X.509, CRL, OCSP)

    TypeScript 141 49

  5. webcrypto-liner webcrypto-liner Public

    webcrypto-liner is a polyfill that let's down-level User Agents (like IE/Edge) use libraries that depend on WebCrypto. (Keywords: Javascript, WebCrypto, Shim, Polyfill)

    TypeScript 149 26

  6. pkcs11js pkcs11js Public

    A Node.js implementation of the PKCS#11 2.40 interface

    C++ 111 33

Repositories

Showing 10 of 64 repositories
  • PeculiarVentures/fortify-releases’s past year of commit activity
    0 0 10 0 Updated Sep 19, 2024
  • fortify-tools Public

    Fortify enables web applications to use smart cards, local certificate stores and do certificate enrollment. This is the "Tool" application used in the Fortify desktop application.

    PeculiarVentures/fortify-tools’s past year of commit activity
    TypeScript 15 MIT 7 17 2 Updated Sep 19, 2024
  • GammaCV Public

    GammaCV is a WebGL accelerated Computer Vision library for browser

    PeculiarVentures/GammaCV’s past year of commit activity
    JavaScript 176 MIT 23 14 3 Updated Sep 19, 2024
  • x509 Public

    @peculiar/x509 is an easy to use TypeScript/Javascript library based on @peculiar/asn1-schema that makes generating X.509 Certificates and Certificate Requests as well as validating certificate chains easy

    PeculiarVentures/x509’s past year of commit activity
    TypeScript 85 MIT 14 17 (2 issues need help) 0 Updated Sep 18, 2024
  • pv-certificates-viewer Public

    Web components for viewing lists of certificates and certificates

    PeculiarVentures/pv-certificates-viewer’s past year of commit activity
    TypeScript 62 MIT 5 6 0 Updated Sep 18, 2024
  • PeculiarVentures/peculiar-ui’s past year of commit activity
    TypeScript 1 MIT 0 5 1 Updated Sep 18, 2024
  • asn1-schema Public

    asn1-schema is a collection of TypeScript schemas that make working with common ASN.1 objects easy

    PeculiarVentures/asn1-schema’s past year of commit activity
    TypeScript 33 11 6 (1 issue needs help) 2 Updated Sep 17, 2024
  • webcrypto-local Public

    webcrypto-local is a cross platform service that provides access to PKCS#11 implementations over a protocol we call webcrypto-socket.

    PeculiarVentures/webcrypto-local’s past year of commit activity
    TypeScript 18 MIT 13 66 12 Updated Sep 17, 2024
  • ASN1.js Public

    ASN1js is a pure JavaScript library implementing a full ASN.1 BER decoder and encoder.

    PeculiarVentures/ASN1.js’s past year of commit activity
    TypeScript 267 57 16 3 Updated Sep 11, 2024
  • PKI.js Public

    PKI.js is a pure JavaScript library implementing the formats that are used in PKI applications (signing, encryption, certificate requests, OCSP and TSP requests/responses). It is built on WebCrypto (Web Cryptography API) and requires no plug-ins.

    PeculiarVentures/PKI.js’s past year of commit activity
    TypeScript 1,301 204 61 4 Updated Sep 11, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Sponsors

  • @getsentry
  • @nomagick

Top languages

Loading…