A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes
Go to file
Bubka d6fd8e3c52 Apply Laravel Pint fixes 2022-11-25 15:20:36 +01:00
.github Reinstate composer.lock - Fixes #89 2022-07-25 14:51:44 +02:00
app Apply Laravel Pint fixes 2022-11-25 15:20:36 +01:00
bootstrap initial commit 2019-05-20 07:37:41 +02:00
config Replace darkghosthunter/larapass with laragear/webauthn 2022-11-25 15:20:36 +01:00
database Complete phpDocs type-hints 2022-11-25 15:20:36 +01:00
docker Correcting the Email Settings section in the Docker readme 2022-08-07 01:19:17 +02:00
docs Drop PHP 7.4 support, default to PHP8.0 2022-07-22 16:28:11 +02:00
public Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
resources Replace darkghosthunter/larapass with laragear/webauthn 2022-11-25 15:20:36 +01:00
routes Rewrite routes declaration using ::class fully qualified name 2022-11-25 15:20:36 +01:00
storage Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
tests Apply Laravel Pint fixes 2022-11-25 15:20:36 +01:00
.dockerignore Fix Docker test setup 2022-05-10 01:13:54 +02:00
.editorconfig Upgrade to Laravel 8 2022-03-31 11:24:01 +02:00
.env.example Replace darkghosthunter/larapass with laragear/webauthn 2022-11-25 15:20:36 +01:00
.env.testing Replace darkghosthunter/larapass with laragear/webauthn 2022-11-25 15:20:36 +01:00
.env.travis Put back a dedicated travis .env file 2022-04-04 10:17:28 +02:00
.gitattributes Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
.gitignore Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
.styleci.yml Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
.travis.yml Drop PHP 7.4 support, default to PHP8.0 2022-07-22 16:28:11 +02:00
Dockerfile Fix PHP version and remove useless extensions installation 2022-07-25 15:57:41 +02:00
LICENSE Add LICENSE file 2020-01-11 00:13:04 +01:00
Procfile Complete heroku setup 2022-04-14 11:35:45 +02:00
README.md Drop PHP 7.4 support, default to PHP8.0 2022-07-22 16:28:11 +02:00
app.json Add heroku email settings - Close #33 2022-04-15 13:03:44 +02:00
artisan Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
changelog.md Bump version number, update change log and recompile assets 2022-11-25 14:31:45 +01:00
composer.json Add Laravel Pint 2022-11-25 15:20:36 +01:00
composer.lock Add Laravel Pint 2022-11-25 15:20:36 +01:00
crowdin.yml Add Crowdin configuration file 2020-10-14 23:18:51 +02:00
jsconfig.json Set repo to handle vscode files 2022-03-31 11:24:00 +02:00
nginx.conf Complete heroku setup 2022-04-14 11:35:45 +02:00
package-lock.json Update npm dependencies 2022-10-18 14:42:02 +02:00
package.json Upgrade to Laravel 9 2022-11-25 15:18:19 +01:00
phpstan.neon Replace Psalm with PHPStan 2022-09-07 17:50:14 +02:00
phpunit-mysql.xml Fix & Complete tests 2022-07-13 14:58:09 +02:00
phpunit.xml Fix & Complete tests 2022-07-13 14:58:09 +02:00
pint.json Apply Laravel Pint fixes 2022-11-25 15:20:36 +01:00
server.php initial commit 2019-05-20 07:37:41 +02:00
webpack.mix.js Add sourcemap generation to webpack.mix config 2022-03-31 11:24:01 +02:00

README.md

2FAuth

Docker build status https://codecov.io/gh/Bubka/2FAuth https://github.com/Bubka/2FAuth/blob/master/LICENSE

A web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes

screens

2FAuth Demo
Credentials (login - password) : demo@2fauth.app - demo

Purpose

2FAuth is a web based self-hosted alternative to One Time Passcode (OTP) generators like Google Authenticator, designed for both mobile and desktop.

It aims to ease you perform your 2FA authentication steps whatever the device you handle, with a clean and suitable interface.

I created it because :

  • Most of the UIs for this kind of apps show tokens for all accounts in the same time with stressful countdowns (in my opinion)
  • I wanted my 2FA accounts to be stored in a standalone database I can easily backup and restore (did you already encountered a smartphone loss with all your 2FA accounts in Google Auth? I did...)
  • I hate taking out my smartphone to get an OTP when I use a desktop computer
  • I love coding and I love self-hosted solutions

Main features

  • Manage your 2FA accounts and organize them using Groups
  • Scan and decode any QR code to add account in no time
  • Add custom account without QR code thanks to an advanced form
  • Edit accounts, even the imported ones
  • Generate TOTP and HOTP security codes and Steam Guard codes

2FAuth is currently fully localized in English and French. See Contributing if you want to help on adding more languages.

Security

2FAuth provides several security mechanisms to protect your 2FA data as best as possible.

Single user app

You have to create a user account and authenticate yourself to use the app. It is not possible to create more than one user account, the app is thought for personal use.

Modern authentication

You can sign in 2FAuth using a security key like a Yubikey or a Titan key and disable the traditional login form.

Data encryption

Sensitive data stored in the database can be encrypted to protect them against db compromise. Encryption is provided as an option which is disabled by default. It is strongly recommanded to backup the APP_KEY value of your .env file (or the whole file) when encryption is On.

Auto logout

2FAuth automatically log you out after an inactivity period to prevent long life session. The auto logout can be deactivated or triggered when a security code is copied.

RFC compliance

2FAuth generates OTP according to RFC 4226 (HOTP Algorithm) and RFC 6238 (TOTP Algorithm) thanks to Spomky-Labs/OTPHP php library.

Requirements

Installation guides

Upgrading

Contributing

You can contribute to 2FAuth in many ways:

License

AGPL-3.0