A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes
Go to file
Bubka ad8db3ae3b Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
.github Add workflow_dispatch event to trigger the update-docs-repo WF manually 2023-03-24 13:45:06 +01:00
app Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
bootstrap initial commit 2019-05-20 07:37:41 +02:00
config Add test for Webauthn login with userVerification=preferred (see #117) 2023-03-17 17:09:38 +01:00
database Remove unused seeders & Fix phpdocs 2023-03-17 17:17:04 +01:00
docker Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
docs Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
public Rebuild assets 2023-03-24 11:43:35 +01:00
resources Fix missing login throttling on WebAuthn login controller 2023-03-16 13:23:58 +01:00
routes Restore user/name route but as deprecated 2023-03-22 15:40:44 +01:00
storage Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
tests Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
.dockerignore Fix Docker test setup 2022-05-10 01:13:54 +02:00
.editorconfig Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
.env.example Make Login & API throttling editable using the .env file - Close #163 2023-03-17 11:08:03 +01:00
.env.testing Replace darkghosthunter/larapass with laragear/webauthn 2022-11-25 15:20:36 +01:00
.env.travis Put back a dedicated travis .env file 2022-04-04 10:17:28 +02:00
.gitattributes Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
.gitignore Add ide-helper files & Update phpdocs 2023-03-02 15:24:57 +01:00
.styleci.yml Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
.travis.yml Drop PHP 7.4 support, default to PHP8.0 2022-07-22 16:28:11 +02:00
Dockerfile Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
LICENSE Add LICENSE file 2020-01-11 00:13:04 +01:00
Procfile Complete heroku setup 2022-04-14 11:35:45 +02:00
README.md Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
_ide_helper.php Refactor groups service and controller again 2023-03-07 17:45:40 +01:00
_ide_helper_models.php Add ide-helper files & Update phpdocs 2023-03-02 15:24:57 +01:00
app.json Add heroku email settings - Close #33 2022-04-15 13:03:44 +02:00
artisan Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
changelog.md Bump version number & Update change log 2023-01-25 13:13:55 +01:00
composer.json Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
composer.lock Drop PHP 8.0 support & Fix unique validation rules 2023-03-25 12:26:01 +01:00
crowdin.yml Add Crowdin configuration file 2020-10-14 23:18:51 +02:00
jsconfig.json Set repo to handle vscode files 2022-03-31 11:24:00 +02:00
nginx.conf Complete heroku setup 2022-04-14 11:35:45 +02:00
package-lock.json Add export feature to the Edit mode - Complete #100 2022-12-14 22:24:57 +01:00
package.json Add export feature to the Edit mode - Complete #100 2022-12-14 22:24:57 +01:00
phpstan.neon Replace Psalm with PHPStan 2022-09-07 17:50:14 +02:00
phpunit-mysql.xml Fix & Complete tests 2022-07-13 14:58:09 +02:00
phpunit.xml Fix & Complete tests 2022-07-13 14:58:09 +02:00
pint.json Apply Laravel Pint fixes 2022-11-25 15:20:36 +01:00
webpack.mix.js Add sourcemap generation to webpack.mix config 2022-03-31 11:24:01 +02:00

README.md

2FAuth

Docker build status https://codecov.io/gh/Bubka/2FAuth https://github.com/Bubka/2FAuth/blob/master/LICENSE

A web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes

screens

2FAuth Demo
Credentials (login - password) : demo@2fauth.app - demo

Purpose

2FAuth is a web based self-hosted alternative to One Time Passcode (OTP) generators like Google Authenticator, designed for both mobile and desktop.

It aims to ease you perform your 2FA authentication steps whatever the device you handle, with a clean and suitable interface.

I created it because :

  • Most of the UIs for this kind of apps show tokens for all accounts in the same time with stressful countdowns (in my opinion)
  • I wanted my 2FA accounts to be stored in a standalone database I can easily backup and restore (did you already encountered a smartphone loss with all your 2FA accounts in Google Auth? I did...)
  • I hate taking out my smartphone to get an OTP when I use a desktop computer
  • I love coding and I love self-hosted solutions

Main features

  • Manage your 2FA accounts and organize them using Groups
  • Scan and decode any QR code to add account in no time
  • Add custom account without QR code thanks to an advanced form
  • Edit accounts, even the imported ones
  • Generate TOTP and HOTP security codes and Steam Guard codes

2FAuth is currently fully localized in English and French. See Contributing if you want to help on adding more languages.

Security

2FAuth provides several security mechanisms to protect your 2FA data as best as possible.

Single user app

You have to create a user account and authenticate yourself to use the app. It is not possible to create more than one user account, the app is thought for personal use.

Modern authentication

You can sign in 2FAuth using a security key like a Yubikey or a Titan key and disable the traditional login form.

Data encryption

Sensitive data stored in the database can be encrypted to protect them against db compromise. Encryption is provided as an option which is disabled by default. It is strongly recommanded to backup the APP_KEY value of your .env file (or the whole file) when encryption is On.

Auto logout

2FAuth automatically log you out after an inactivity period to prevent long life session. The auto logout can be deactivated or triggered when a security code is copied.

RFC compliance

2FAuth generates OTP according to RFC 4226 (HOTP Algorithm) and RFC 6238 (TOTP Algorithm) thanks to Spomky-Labs/OTPHP php library.

Requirements

Installation guides

Upgrading

Contributing

You can contribute to 2FAuth in many ways:

License

AGPL-3.0