Search results

  • ...ased one-time-password ([[Wikipedia:Time-based_One-time_Password_algorithm|TOTP]]), which works much like HOTP except it uses the current time instead of a ; TYPE: {{ic|totp}} or {{ic|hotp}} ...
    5 KB (695 words) - 12:57, 19 January 2024
  • ...|RFC 4226]]) and the time-based [[w:Time-based_One-time_Password_Algorithm|TOTP algorithm]] ([[RFC:6238|RFC 6238]]). The OTP generator applications are ava For logging in with TOTP: ...
    6 KB (871 words) - 20:30, 30 December 2023
  • $ oathtool --totp --base32 ''secret_key'' CODE=`oathtool --totp -b "$KEY"` ...
    11 KB (1,581 words) - 21:47, 27 December 2023
  • oathtool --totp -b ABC123 CODE=`oathtool --totp -b "$KEY"` ...
    11 KB (1,665 words) - 23:26, 29 October 2022
  • * OATH-TOTP You can also do things manually. Program a TOTP key, requiring a button touch to generate a code: ...
    34 KB (5,110 words) - 10:59, 28 February 2024
  • ...gração o navegador, suporte a agente de ssh, suporte a yubikey, um gerador TOTP e KeeShare incluído. Também providência de uma CLI. |https://keepassxc.org| ...
    9 KB (1,247 words) - 09:03, 2 April 2023
  • ...интеграция с браузером, поддержка ssh агента, поддержка yubikey, генератор TOTP и KeeShare. Также предоставляет CLI. |https://keepassxc.org|{{Pkg|keepassxc ...
    14 KB (555 words) - 12:14, 13 January 2024
  • {{Pkg|tpm2-totp}} facilitates this check with a human observer and dedicated trusted device ...
    10 KB (1,445 words) - 09:45, 27 February 2024
  • ...tion, support for SSH agent, secret service, Yubikey, finger-print reader, TOTP generator and KeeShare. Also provides a CLI.|https://keepassxc.org|{{Pkg|ke ...
    14 KB (1,885 words) - 06:09, 7 April 2024
  • {{Pkg|tpm2-totp}} ułatwia tę kontrolę za pomocą ludzkiego obserwatora i dedykowanego zaufan ...
    11 KB (1,618 words) - 23:21, 3 January 2024
  • ...wo-factor authentication that supports both Time-based One-time Passwords (TOTP) and HMAC-Based One-Time Passwords (HOTP).|https://github.com/paolostivanin ...
    24 KB (3,324 words) - 14:13, 14 April 2024
  • ...два способа генерации одноразовых паролей, Time-based One-time Passwords (TOTP) и HMAC-Based One-Time Passwords (HOTP).|https://github.com/paolostivanin/O ...
    35 KB (1,652 words) - 07:35, 23 March 2024
  • ...os pasos que soporta tanto contraseñas basadas en tiempo de un solo uso ''(TOTP en inglés)'' como contraseñas de un solo uso basadas en HMAC ''(HOTP en ing ...
    27 KB (4,011 words) - 07:35, 23 March 2024