To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

FreeOTP
Developer(s)Red Hat
Initial releaseOctober 24, 2013; 10 years ago (2013-10-24)[1]
Stable release
Android2.0.3[2] Edit this on Wikidata / 2 November 2023
iOS2.3.4[3] Edit this on Wikidata / 2 November 2023
Repositorygithub.com/freeotp
Written inJava, Swift
Operating systemAndroid, iOS
Standard(s)HOTP, TOTP
TypeOne-time password software
LicenseApache License 2.0
Websitefreeotp.github.io

FreeOTP is a free and open-source authenticator by RedHat. It implements multi-factor authentication using HOTP and TOTP. Tokens can be added by scanning a QR code or by manually entering the token configuration. It is licensed under the Apache 2.0 license, and supports Android and iOS.[4][5][6]

YouTube Encyclopedic

  • 1/3
    Views:
    37 680
    434 311
    10 948
  • FreeOTP - My Favorite Open-source Two-Factor Authentication App
  • STOP Using Google Authenticator❗(here's why + secure 2FA alternatives)
  • the BETTER way to store 2FA authenticator codes (TOTP)

Transcription

See also

References

  1. ^ Release r1 · freeotp/freeotp-android, 9 Aug 2023 – via GitHub
  2. ^ "Release 2.0.3". 2 November 2023. Retrieved 18 November 2023.
  3. ^ "Release 2.3.4". 2 November 2023. Retrieved 18 November 2023.
  4. ^ Fontana, John. "Two-factor authentication finds home in Red Hat, Windows OS". ZDNet. Retrieved 2019-03-26.
  5. ^ Lerch, Ryan (25 June 2014). "freeOTP — an open source solution for authentication soft tokens". fedoramagazine.org. Fedora Magazine. Retrieved 4 April 2018.
  6. ^ "Easily Improving Linux Security with Two-Factor Authentication". complete.org. 2016-09-09. Retrieved 2018-10-11.

External links


This page was last edited on 4 May 2024, at 09:23
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.