AJ ONeal coolaj86
  • Provo, UT
  • https://coolaj86.com
  • 6'5 • Technophobic Technologist + Videographer • Go, Rust, Node / VanillaJS (@JSJabber), UX, Security, IoT. Canon 24mm 50mm.

  • Beigetreten am 2017-10-24
A complete client-side browser application for an OAuth3 issuer implementation.
Aktualisiert 2019-06-30 22:30:49 +00:00
Pure JavaScript (ES5.1) OAuth3 implementation for Browsers and Node.js
Aktualisiert 2019-06-30 22:30:14 +00:00
Let's Encrypt v2 (ACME draft 11) client for your browser. Companion to greenlock.js
Aktualisiert 2019-06-30 05:41:21 +00:00
Shows how many downloads you get on npm each month, across all your packages.
Aktualisiert 2019-06-26 06:59:18 +00:00
The base set of tests for all ACME challenge strategies (including greenlock). Any `acme-challenge-` plugin should be able to pass these tests.
Aktualisiert 2019-06-15 23:31:32 +00:00
ACME http-01 test harness for Let's Encrypt integration. Any `acme-http-01-` plugin should be able to pass these tests.
Aktualisiert 2019-06-13 18:34:49 +00:00
ACME dns-01 challenge reference implementation for Greenlock v2.7+ (and v3).
Aktualisiert 2019-06-13 05:53:46 +00:00
JavaScript RSA utils that work on Windows, Mac, and Linux with or without C compiler
Aktualisiert 2019-06-03 09:27:55 +00:00
💯 A focused, zero-dependency RSA library to generate a Certificate Signing Request (CSR) and sign it!
Aktualisiert 2019-06-03 09:25:29 +00:00
ACME http-01 challenge reference implementation for Greenlock v2.7+ (and v3)
Aktualisiert 2019-06-03 04:00:15 +00:00
Push-button DIY tunnel service. Run on your Raspberry Pi or VPS to create your own secure tunnel to access your devices from anywhere or simply to expose your localhost development to the outside world.
Aktualisiert 2019-05-28 23:19:22 +00:00
The specification, template, and tests for creating an le-store- strategy for Let's Encrypt v2 / ACME using greenlock.js.
Aktualisiert 2019-05-16 07:49:06 +00:00
🔐 Free SSL, Free Wildcard SSL, and Automatic HTTPS for web servers and proxies - Apache, Nginx, HAProxy, etc.
Aktualisiert 2019-05-16 04:44:34 +00:00
💯 ECDSA tools. Key Generation. PEM-to-JWK. JWK-to-PEM. Lightweight. Zero Dependencies. Universal compatibility.
Aktualisiert 2019-05-14 10:19:00 +00:00
💯 RSA tools. Lightweight. Zero Dependencies. Great tests. Universal compatibility.
rsa
Aktualisiert 2019-05-14 09:57:07 +00:00