AVGP / two-factor

Two-Factor Authentication for WordPress.

Home Page:https://github.com/georgestephanis/two-factor

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Two-Factor

Banner Enable Two-Factor Authentication using time-based one-time passwords (OTP, Google Authenticator), Universal 2nd Factor (FIDO U2F, YubiKey), email and backup verification codes.

Contributors: georgestephanis, valendesigns, stevenkword, extendwings, sgrant, aaroncampbell, johnbillion, stevegrunwell, netweb, kasparsd
Tags: two factor, two step, authentication, login, totp, fido u2f, u2f, email, backup codes, 2fa, yubikey
Requires at least: 4.3
Tested up to: 5.2
Stable tag: trunk (master)

Build Status Coverage Status Built with Grunt

Description

Use the "Two-Factor Options" section under "Users" → "Your Profile" to enable and configure one or multiple two-factor authentication providers for your account:

  • Email codes
  • Time Based One-Time Passwords (TOTP)
  • FIDO Universal 2nd Factor (U2F)
  • Backup Codes
  • Dummy Method (only for testing purposes)

For more history, see this post.

Screenshots

Two-factor options under User Profile.

Two-factor options under User Profile.

U2F Security Keys section under User Profile.

U2F Security Keys section under User Profile.

Get Involved

Development happens on GitHub. Join the #core-passwords channel on WordPress Slack (sign up here).

Here is how to get started:

$ git clone https://github.com/georgestephanis/two-factor.git
$ npm install

Then open a pull request with the suggested changes.

Changelog

See the release history.

About

Two-Factor Authentication for WordPress.

https://github.com/georgestephanis/two-factor


Languages

Language:PHP 84.5%Language:JavaScript 15.1%Language:CSS 0.5%