simple jwt command line tools

  • only support hs256 yet
  • configure your secret file by -c argument
  • does not use jsonwebtoken