tag:github.com,2008:https://github.com/FebraS/PyAte/releasesRelease notes from PyAte2025-09-15T08:01:03Ztag:github.com,2008:Repository/1044373594/v1.2.02025-09-15T08:14:36ZPyAte - Version 1.2.0<h1>PyAte v1.2.0</h1>
<p>We're excited to announce the latest release of PyAte (Python Authenticator Token Extractor), your lightweight and efficient CLI companion for managing Time-based One-Time Passwords (TOTP)! This update brings several enhancements, including a highly anticipated feature for exporting accounts to QR codes.</p>
<p>PyAte continues to be a powerful alternative to Google Authenticator, allowing you to manage multiple TOTP accounts directly from your terminal. Forget manual QR code scanning; PyAte streamlines the process by reading otpauth:// addresses from a text file.</p>
<h2>✨ Key Features (Recap & New Additions)</h2>
<ul>
<li>
<p><strong>Multi-Account Support</strong>: Keep all your TOTP accounts organized in one place.</p>
</li>
<li>
<p><strong>Clean CLI Display</strong>: Your terminal output automatically refreshes every 30 seconds with valid OTP codes.</p>
</li>
<li>
<p><strong>Dynamic Time Updates</strong>: A real-time countdown shows the remaining time for each OTP, just like the original app.</p>
</li>
<li>
<p><strong>Automatic Copy</strong>: The OTP for the first account is automatically copied to your clipboard for instant pasting.</p>
</li>
<li>
<p><strong>Cross-Platform Compatibility</strong>: Works flawlessly on Windows, macOS, and Linux.</p>
</li>
<li>
<p><strong>Migration Import</strong>: Effortlessly import accounts from Google Authenticator migration QR codes.</p>
</li>
<li>
<p><strong>YubiKey Support</strong>: Generates ykman commands directly from migration URIs for easy YubiKey integration.</p>
</li>
<li>
<p><strong>Export to QR Codes</strong>: <strong>NEW</strong> Generate individual QR code images for each account from a specified file, saving them to a qrcodes directory for backup or transfer.</p>
</li>
</ul>
<h2>🛠️ How to Get Started</h2>
<p>Installation: Ensure you have Python installed, then run:</p>
<div class="highlight highlight-source-shell notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="pip install -r requirements.txt"><pre>pip install -r requirements.txt</pre></div>
<p>Setup: Create an accounts.txt file in the same directory and add your otpauth:// addresses, one per line.<br>
Example:</p>
<p><code>otpauth://totp/GitHub:your-username?secret=ANOTHER_SECRET_KEY&issuer=GitHub</code></p>
<p>Run: Execute the application:</p>
<div class="highlight highlight-source-shell notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="python pyate.py"><pre>python pyate.py</pre></div>
<h2>🤝 Contribution</h2>
<p>We welcome your contributions! Please refer to the CONTRIBUTING.md file or open an issue on our github repository.</p>
<p><strong>Full Changelog</strong>: <a class="commit-link" href="https://github.com/FebraS/PyAte/compare/v1.1.0...v1.2.0"><tt>v1.1.0...v1.2.0</tt></a></p>FebraStag:github.com,2008:Repository/1044373594/v1.1.02025-09-15T08:12:17ZPyAte - Version 1.1.0<h1>PyAte v1.1.0</h1>
<p>We're excited to announce the latest release of PyAte (Python Authenticator Token Extractor), your lightweight and efficient CLI companion for managing Time-based One-Time Passwords (TOTP)! This update brings several enhancements, including a highly anticipated feature for exporting accounts to QR codes.</p>
<p>PyAte continues to be a powerful alternative to Google Authenticator, allowing you to manage multiple TOTP accounts directly from your terminal. Forget manual QR code scanning; PyAte streamlines the process by reading otpauth:// addresses from a text file.</p>
<h2>✨ Key Features (Recap & New Additions)</h2>
<ul>
<li>
<p><strong>Multi-Account Support</strong>: Keep all your TOTP accounts organized in one place.</p>
</li>
<li>
<p><strong>Clean CLI Display</strong>: Your terminal output automatically refreshes every 30 seconds with valid OTP codes.</p>
</li>
<li>
<p><strong>Dynamic Time Updates</strong>: A real-time countdown shows the remaining time for each OTP, just like the original app.</p>
</li>
<li>
<p><strong>Automatic Copy</strong>: The OTP for the first account is automatically copied to your clipboard for instant pasting.</p>
</li>
<li>
<p><strong>Cross-Platform Compatibility</strong>: Works flawlessly on Windows, macOS, and Linux.</p>
</li>
<li>
<p><strong>Migration Import</strong>: Effortlessly import accounts from Google Authenticator migration QR codes.</p>
</li>
<li>
<p><strong>YubiKey Support</strong>: Generates ykman commands directly from migration URIs for easy YubiKey integration.</p>
</li>
</ul>
<h2>🛠️ How to Get Started</h2>
<p>Installation: Ensure you have Python installed, then run:</p>
<div class="highlight highlight-source-shell notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="pip install -r requirements.txt"><pre>pip install -r requirements.txt</pre></div>
<p>Setup: Create an accounts.txt file in the same directory and add your otpauth:// addresses, one per line.<br>
Example:</p>
<p><code>otpauth://totp/GitHub:your-username?secret=ANOTHER_SECRET_KEY&issuer=GitHub</code></p>
<p>Run: Execute the application:</p>
<div class="highlight highlight-source-shell notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="python pyate.py"><pre>python pyate.py</pre></div>
<h2>🤝 Contribution</h2>
<p>We welcome your contributions! Please refer to the CONTRIBUTING.md file or open an issue on our github repository.</p>
<p><strong>Full Changelog</strong>: <a class="commit-link" href="https://github.com/FebraS/PyAte/compare/v1.0.0...v1.1.0"><tt>v1.0.0...v1.1.0</tt></a></p>FebraStag:github.com,2008:Repository/1044373594/v1.0.02025-09-09T03:16:51ZPyAte - Version 1.0.0<h2>PyAte Version 1.0.0</h2>
<p>We're excited to announce a significant update to PyAte, the CLI application for TOTP management. This release introduces several new features designed to give users more control, flexibility, and convenience.</p>
<h2>New Features and Improvements</h2>
<ul>
<li>
<p><strong>Interactive Mode</strong>: The --interactive feature lets you choose which account's OTP to copy, providing more flexibility when managing many accounts.</p>
</li>
<li>
<p><strong>Account Search</strong>: With the --search argument, you can filter your list of accounts by keyword. This is incredibly useful for quickly finding the OTP for a specific account without having to scroll through the entire list.</p>
</li>
<li>
<p><strong>Custom File Support</strong>: You no longer have to use accounts.txt. Use the --read argument to specify another text file containing otpauth:// URIs, allowing you to manage multiple sets of accounts separately.</p>
</li>
<li>
<p><strong>Updated Documentation</strong>: The help page (--help) has been updated to include descriptions and usage examples for all new arguments, ensuring users can quickly understand all available features.</p>
</li>
</ul>
<h2>Bug Fixes</h2>
<ul>
<li>
<p><strong>Resolved System Compatibility Issues</strong>: Fixed issues that prevented PyAte from running correctly on some operating systems, particularly concerning terminal screen clearing.</p>
</li>
<li>
<p><strong>Improved QR Code Scanner Stability</strong>: Enhanced the reliability of the QR code scanner when processing blurry or low-resolution images, reducing the chance of migration import failures.</p>
</li>
<li>
<p><strong>Better URI Error Handling</strong>: Added more robust error handling for invalid or malformed otpauth:// URIs in the accounts.txt file, preventing the application from crashing unexpectedly.</p>
</li>
</ul>
<h2>How to Install or Update</h2>
<p>Make sure you have all the necessary libraries installed by running:</p>
<div class="highlight highlight-source-shell notranslate position-relative overflow-auto" data-snippet-clipboard-copy-content="pip install -r requirements.txt"><pre>pip install -r requirements.txt</pre></div>
<p>You can start using these new features by running python pyate.py followed by your desired arguments. For more information and usage examples, please refer to the updated README.md file.</p>
<p>We hope these new features enhance your experience with PyAte. If you have any questions or suggestions, please feel free to engage with our community.</p>
<p>Full Changelog: <a href="https://github.com/FebraS/PyAte/commits/v1.0.0">https://github.com/FebraS/PyAte/commits/v1.0.0</a></p>FebraS