kepler VS jwt-explorer

Compare kepler vs jwt-explorer and see what are their differences.

kepler

NIST-based CVE lookup store and API powered by Rust. (by exein-io)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
kepler jwt-explorer
4 1
122 11
3.3% -
6.8 0.0
3 months ago about 1 year ago
Rust Rust
GNU General Public License v3.0 or later Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

kepler

Posts with mentions or reviews of kepler. We have used some of these posts to build our list of alternatives and similar projects.

jwt-explorer

Posts with mentions or reviews of jwt-explorer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing kepler and jwt-explorer you can also consider the following projects:

cardano-ledger-specs - The ledger implementation and specifications of the Cardano blockchain. [Moved to: https://github.com/input-output-hk/cardano-ledger]

rust-jwt - JWT lib in rust

cardano-ledger - The ledger implementation and specifications of the Cardano blockchain.

black-hat-rust - Applied offensive security with Rust - https://kerkour.com/black-hat-rust

alacritty - A cross-platform, OpenGL terminal emulator.

frank_jwt - JSON Web Token implementation in Rust.

RustScan - 🤖 The Modern Port Scanner 🤖

chainweb-node - Chainweb: A Proof-of-Work Parallel-Chain Architecture for Massive Throughput

Ockam - Orchestrate end-to-end encryption, cryptographic identities, mutual authentication, and authorization policies between distributed applications – at massive scale.