Use the best authenticator of all — Steam Desktop Authenticator.

Опубликовано: 22-12-2023

Download
This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.
This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
You should have received a copy of the GNU General Public License along with this program. If not, see https://steamdesktopauthenticator.com
Clicking any of these links or downloading the sda software constitutes unconditional agreement and acceptance of this license.
(Windows 7 / 8.x / 10 requires Microsoft .NET Framework 4.5)
For Windows 7 using pre-installed Microsoft .NET Framework 3.5
Install Instructions
Download the zip file and extract its contents. There is nothing to install and only one file that you can run immediately.
Double-click the SDA.exe file.
If you get an error about missing .NET, please make sure you have installed Microsoft’s .NET Framework file from above.
Click the Add button in the main SDA window
Choose the type of Authenticator you need. Just choose “Authenticator” if it is not for one of the games or websites listed.
For Authenticator, Google, Microsoft:
Enter a name, for example, the name of service / website / game
From their website, type or copy/paste the “secret key” or “secret code” into the next field.
It is highly recommended that you keep a copy of this key somewhere safe, in case you lose access to your authenticator. You can use this key to re-create it. Write it down on a piece of paper and put it somewhere safe.
Click the Verify Authenticator button to check the key is valid and you will see the first code
Your website may request you type the first code into their website
Click the OK button to save the authenticator. DO NOT SKIP THIS STEP.
You will be asked how to protect your steam authenticator desktop. Please enter a password to encrypt and protect them. You can also choose
to have Windows encrypt the data with your user account. This prevents the file from being opened on any other computer. Click OK when done.
You will now see your authenticator with the current code and a timer showing it counting down. Once the counter has ended the code will disappear.
Click the Refresh icon to show the code again. The code changes every 30 seconds so you might see the same number.
Right-click your authenticator to change its name, view the secret key, or remove it.
Click the cog icon to set any program settings, such as keeping SDA on top of other Windows, which is useful when typing in the code to other applications.