All Projects → j256 → Two Factor Auth

j256 / Two Factor Auth

Licence: isc
Two Factor Authentication Java code implementing the Time-based One-time Password Algorithm

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Two Factor Auth

Libreauth
LibreAuth is a collection of tools for user authentication.
Stars: ✭ 201 (-10.67%)
Mutual labels:  password, totp
totp
Time-Based One-Time Password Code Generator
Stars: ✭ 76 (-66.22%)
Mutual labels:  password, totp
ootp
OOTP (Open One-time Password) is a supports multiple programming languages. The generated one-time passwords are fully compliant with HOTP (HMAC-based One-time Password) and TOTP (Time-based One-time Password). 🚀It's easy to use!
Stars: ✭ 17 (-92.44%)
Mutual labels:  password, totp
Awesome Iam
👤 Identity and Access Management Knowledge for Cloud Platforms
Stars: ✭ 186 (-17.33%)
Mutual labels:  password
Nginx Sso
SSO authentication provider for the auth_request nginx module
Stars: ✭ 195 (-13.33%)
Mutual labels:  totp
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1193.78%)
Mutual labels:  password
Freeotpplus
Enhanced fork of FreeOTP-Android providing a feature-rich 2FA authenticator
Stars: ✭ 223 (-0.89%)
Mutual labels:  totp
Mysql Unsha1
Authenticate against a MySQL server without knowing the cleartext password
Stars: ✭ 191 (-15.11%)
Mutual labels:  password
React Native Smooth Pincode Input
A cross-platform, smooth, lightweight, customizable PIN code input component for React Native.
Stars: ✭ 216 (-4%)
Mutual labels:  password
Pwdb Public
A collection of all the data i could extract from 1 billion leaked credentials from internet.
Stars: ✭ 2,497 (+1009.78%)
Mutual labels:  password
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (-6.22%)
Mutual labels:  password
Twofactor totp
🔑 Second factor TOTP (RFC 6238) provider for Nextcloud
Stars: ✭ 203 (-9.78%)
Mutual labels:  totp
Python Scripts
Collection of Various Python Script's.💻
Stars: ✭ 195 (-13.33%)
Mutual labels:  password
Go Guardian
Go-Guardian is a golang library that provides a simple, clean, and idiomatic way to create powerful modern API and web authentication.
Stars: ✭ 204 (-9.33%)
Mutual labels:  totp
Dcipher Cli
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Stars: ✭ 193 (-14.22%)
Mutual labels:  password
Speakeasy
**NOT MAINTAINED** Two-factor authentication for Node.js. One-time passcode generator (HOTP/TOTP) with support for Google Authenticator.
Stars: ✭ 2,531 (+1024.89%)
Mutual labels:  totp
Pass Update
A pass extension that provides an easy flow for updating passwords.
Stars: ✭ 191 (-15.11%)
Mutual labels:  password
Filevaultcracker
macOS FileVault cracking tool
Stars: ✭ 199 (-11.56%)
Mutual labels:  password
Otpclient
Highly secure and easy to use OTP client written in C/GTK that supports both TOTP and HOTP
Stars: ✭ 206 (-8.44%)
Mutual labels:  totp
Password Validator
Validates password according to flexible and intuitive specification
Stars: ✭ 224 (-0.44%)
Mutual labels:  password

Two (2) Factor Authentication (2FA) Java Code

2 Factor Authentication (2FA) Java code which used the Time-based One-time Password (TOTP) algorithm. You can use this code with the Google Authenticator mobile app or the Authy mobile or browser app.

To get this to work you:

  1. Use generateBase32Secret() to generate a secret key in base-32 format for the user. For example: "NY4A5CPJZ46LXZCP"
  2. Store the secret key in the database associated with the user account.
  3. Display the QR image URL returned by qrImageUrl(...) to the user. Here's a sample which uses GoogleAPIs:
    Sample QR Image
  4. User uses the image to load the secret key into his authenticator application.

Whenever the user logs in:

  1. The user enters the number from the authenticator application into the login form on the web server.
  2. The web server reads the secret associated with the user account from the database.
  3. The server compares the user input with the output from generateCurrentNumberString(...).
  4. If they are equal then the user is allowed to log in.

For more details, see the example program.

Maven Configuration

<dependencies>
	<dependency>
		<groupId>com.j256.two-factor-auth</groupId>
		<artifactId>two-factor-auth</artifactId>
		<version>1.3</version>
	</dependency>
</dependencies>

ChangeLog Release Notes

See the ChangeLog.txt file.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].