Releases: FebraS/PyAte
PyAte - Version 1.2.0
PyAte v1.2.0
We're excited to announce the latest release of PyAte (Python Authenticator Token Extractor), your lightweight and efficient CLI companion for managing Time-based One-Time Passwords (TOTP)! This update brings several enhancements, including a highly anticipated feature for exporting accounts to QR codes.
PyAte continues to be a powerful alternative to Google Authenticator, allowing you to manage multiple TOTP accounts directly from your terminal. Forget manual QR code scanning; PyAte streamlines the process by reading otpauth:// addresses from a text file.
✨ Key Features (Recap & New Additions)
-
Multi-Account Support: Keep all your TOTP accounts organized in one place.
-
Clean CLI Display: Your terminal output automatically refreshes every 30 seconds with valid OTP codes.
-
Dynamic Time Updates: A real-time countdown shows the remaining time for each OTP, just like the original app.
-
Automatic Copy: The OTP for the first account is automatically copied to your clipboard for instant pasting.
-
Cross-Platform Compatibility: Works flawlessly on Windows, macOS, and Linux.
-
Migration Import: Effortlessly import accounts from Google Authenticator migration QR codes.
-
YubiKey Support: Generates ykman commands directly from migration URIs for easy YubiKey integration.
-
Export to QR Codes: NEW Generate individual QR code images for each account from a specified file, saving them to a qrcodes directory for backup or transfer.
🛠️ How to Get Started
Installation: Ensure you have Python installed, then run:
pip install -r requirements.txtSetup: Create an accounts.txt file in the same directory and add your otpauth:// addresses, one per line.
Example:
otpauth://totp/GitHub:your-username?secret=ANOTHER_SECRET_KEY&issuer=GitHub
Run: Execute the application:
python pyate.py🤝 Contribution
We welcome your contributions! Please refer to the CONTRIBUTING.md file or open an issue on our github repository.
Full Changelog: v1.1.0...v1.2.0
PyAte - Version 1.1.0
PyAte v1.1.0
We're excited to announce the latest release of PyAte (Python Authenticator Token Extractor), your lightweight and efficient CLI companion for managing Time-based One-Time Passwords (TOTP)! This update brings several enhancements, including a highly anticipated feature for exporting accounts to QR codes.
PyAte continues to be a powerful alternative to Google Authenticator, allowing you to manage multiple TOTP accounts directly from your terminal. Forget manual QR code scanning; PyAte streamlines the process by reading otpauth:// addresses from a text file.
✨ Key Features (Recap & New Additions)
-
Multi-Account Support: Keep all your TOTP accounts organized in one place.
-
Clean CLI Display: Your terminal output automatically refreshes every 30 seconds with valid OTP codes.
-
Dynamic Time Updates: A real-time countdown shows the remaining time for each OTP, just like the original app.
-
Automatic Copy: The OTP for the first account is automatically copied to your clipboard for instant pasting.
-
Cross-Platform Compatibility: Works flawlessly on Windows, macOS, and Linux.
-
Migration Import: Effortlessly import accounts from Google Authenticator migration QR codes.
-
YubiKey Support: Generates ykman commands directly from migration URIs for easy YubiKey integration.
🛠️ How to Get Started
Installation: Ensure you have Python installed, then run:
pip install -r requirements.txtSetup: Create an accounts.txt file in the same directory and add your otpauth:// addresses, one per line.
Example:
otpauth://totp/GitHub:your-username?secret=ANOTHER_SECRET_KEY&issuer=GitHub
Run: Execute the application:
python pyate.py🤝 Contribution
We welcome your contributions! Please refer to the CONTRIBUTING.md file or open an issue on our github repository.
Full Changelog: v1.0.0...v1.1.0
PyAte - Version 1.0.0
PyAte Version 1.0.0
We're excited to announce a significant update to PyAte, the CLI application for TOTP management. This release introduces several new features designed to give users more control, flexibility, and convenience.
New Features and Improvements
-
Interactive Mode: The --interactive feature lets you choose which account's OTP to copy, providing more flexibility when managing many accounts.
-
Account Search: With the --search argument, you can filter your list of accounts by keyword. This is incredibly useful for quickly finding the OTP for a specific account without having to scroll through the entire list.
-
Custom File Support: You no longer have to use accounts.txt. Use the --read argument to specify another text file containing otpauth:// URIs, allowing you to manage multiple sets of accounts separately.
-
Updated Documentation: The help page (--help) has been updated to include descriptions and usage examples for all new arguments, ensuring users can quickly understand all available features.
Bug Fixes
-
Resolved System Compatibility Issues: Fixed issues that prevented PyAte from running correctly on some operating systems, particularly concerning terminal screen clearing.
-
Improved QR Code Scanner Stability: Enhanced the reliability of the QR code scanner when processing blurry or low-resolution images, reducing the chance of migration import failures.
-
Better URI Error Handling: Added more robust error handling for invalid or malformed otpauth:// URIs in the accounts.txt file, preventing the application from crashing unexpectedly.
How to Install or Update
Make sure you have all the necessary libraries installed by running:
pip install -r requirements.txtYou can start using these new features by running python pyate.py followed by your desired arguments. For more information and usage examples, please refer to the updated README.md file.
We hope these new features enhance your experience with PyAte. If you have any questions or suggestions, please feel free to engage with our community.
Full Changelog: https://github.com/FebraS/PyAte/commits/v1.0.0