All Projects → alencc1986-zz → 2FA-Auth

alencc1986-zz / 2FA-Auth

Licence: other
Generating 2FA codes in your terminal

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to 2FA-Auth

2FAuth
A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes
Stars: ✭ 664 (+2786.96%)
Mutual labels:  two-factor, two-factor-authentication, 2fa, 2factor
Privacyidea
🔐 multi factor authentication system (2FA, MFA, OTP Server)
Stars: ✭ 1,027 (+4365.22%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
Twofactor totp
🔑 Second factor TOTP (RFC 6238) provider for Nextcloud
Stars: ✭ 203 (+782.61%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
totp
Time-Based One-Time Password Code Generator
Stars: ✭ 76 (+230.43%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
Two Factor Auth
Generate 2FA tokens compatible with Google Authenticator
Stars: ✭ 352 (+1430.43%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
Authelia
The Single Sign-On Multi-Factor portal for web apps
Stars: ✭ 11,094 (+48134.78%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
Otplib
🔑 One Time Password (OTP) / 2FA for Node.js and Browser - Supports HOTP, TOTP and Google Authenticator
Stars: ✭ 916 (+3882.61%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
apache 2fa
Apache two-factor (2FA) authentication with Google Authenticator based on Time-based One-Time Password (TOTP) or HMAC-based one-time password (HOTP) Algorithms.
Stars: ✭ 63 (+173.91%)
Mutual labels:  two-factor, two-factor-authentication, 2fa
SimpleTOTP
A highly configurable yet simple to use TOTP based two-factor authentication processing module for SimpleSAMLphp.
Stars: ✭ 16 (-30.43%)
Mutual labels:  two-factor-authentication, 2fa
privacyidea-ldap-proxy
🌲 LDAP Proxy to intercept LDAP binds and authenticate against privacyIDEA
Stars: ✭ 17 (-26.09%)
Mutual labels:  two-factor, 2fa
otp-java
A small and easy-to-use one-time password generator library for Java according to RFC 4226 (HOTP) and RFC 6238 (TOTP).
Stars: ✭ 107 (+365.22%)
Mutual labels:  two-factor-authentication, 2fa
open2fa
Two-factor authentication app with import/export for iOS and macOS. All codes encrypted with AES 256. FaceID & TouchID support included. Written with love in SwiftUI ❤️
Stars: ✭ 24 (+4.35%)
Mutual labels:  two-factor-authentication, 2fa
crotp
CrOTP - One Time Passwords for Crystal
Stars: ✭ 62 (+169.57%)
Mutual labels:  two-factor-authentication, 2fa
Speakeasy
**NOT MAINTAINED** Two-factor authentication for Node.js. One-time passcode generator (HOTP/TOTP) with support for Google Authenticator.
Stars: ✭ 2,531 (+10904.35%)
Mutual labels:  two-factor, two-factor-authentication
Otpauth
One Time Password (HOTP/TOTP) library for Node.js, Deno and browsers.
Stars: ✭ 135 (+486.96%)
Mutual labels:  two-factor, two-factor-authentication
google-authenticator
Google Authenticator
Stars: ✭ 20 (-13.04%)
Mutual labels:  two-factor, two-factor-authentication
crystal-two-factor-auth
Two Factor Authentication Crystal code implementing the Time-based One-time Password Algorithm
Stars: ✭ 24 (+4.35%)
Mutual labels:  two-factor-authentication, 2fa
react-native-sms-user-consent
React Native wrapper for Android's SMS User Consent API, ready to use in React Native apps with minimum effort.
Stars: ✭ 45 (+95.65%)
Mutual labels:  two-factor, 2fa
mobileid
Mobile ID Sample Scripts
Stars: ✭ 13 (-43.48%)
Mutual labels:  two-factor-authentication, 2fa
mfaws
🔒 AWS multi-factor authentication for the CLI
Stars: ✭ 38 (+65.22%)
Mutual labels:  two-factor-authentication, 2fa

2FA-Auth


2FA


2FA-Auth is a BASH script that provides a user-friendly way to generate "Two-Factor Authentication (2FA)" code. It works like Google Authenticator® and similar programs, but you can use your GNU/Linux terminal, instead of your cellphone.

For more information, look for "Two-Factor Authentication" in sites or forums.


System Requirement

  • GNU/Linux distribution with BASH interpreter

  • GIT -- used to clone 2FA-Auth into your computer

  • GnuPG -- used to keep your site/service token encrypted

  • OATH Toolkit a.k.a. OATHTOOL -- used to generate 2FA codes

2FA-Auth can automatically install GnuPG and OAth Toolkit, but if it fails, please check how to install the programs above, according to your distribution.

This automatic method of package installation involves these package managers:

  • APT and APT-GET for Debian-based systems
  • DNF, URPMI and YUM for RedHat-based systems
  • EMERGE and EQUO for Gentoo-based systems
  • PACMAN for Arch-based systems
  • ZYPPER for SUSE/openSUSE-based systems

The next step is that you MUST create or import GPG Keys in your profile. They are used by GnuPG to encrypt and decrypt your tokens.


PDF FILE: "2FA-Auth/doc/How_to_use_2FA-Auth.pdf"

This file explain how to use 2FA-Auth.

It's a simple "how to use" manual, but it helps you A LOT!


Where does 2FA-Auth save my tokens and GnuPG ID?

GPG key is created (or imported) into $HOME/.gnupg/ while GPG ID is part of your key (UserID) and 2FA-Auth asks for it. Your UserID is the e-mail used to create your key.

2FA-Auth saves your 2FA token(s) in this directory: $HOME/.config/2fa-auth/ and your GnuPG UserID is saved in $HOME/.config/2fa-auth/2fa-auth.info


Vinicius de Alencar (alencc1986) – 2021
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].