by firstorderai
authenticator_mcp is a secure server that enables AI agents to retrieve 2FA codes and passwords from the Authenticator App. It automates login processes and enhances security by allowing AI assistants to handle credential retrieval.
The Authenticator App MCP Server is a secure tool that allows AI agents to interact with the Authenticator App. It enables AI agents to retrieve 2FA codes and passwords, which can then be used to automate login processes across various websites and platforms.
To use the server, you need to install the Authenticator App on your desktop and create an access token. The MCP server is then configured with this token and can be run and connected to an AI client like Cursor. Once connected, you can ask your AI agent to fetch your credentials for a specific website.
Q: What is the Authenticator App? A: The Authenticator App is a desktop application for managing your 2FA codes and passwords.
Q: Is it secure to use this with my AI agent? A: Yes, the server is designed to be secure, and your credentials are not exposed directly to the AI agent. The agent only receives the code or password when you explicitly request it.
Q: Where can I get an access token? A: You can create an access token from within the Authenticator App's settings.
A secure MCP (Model Context Protocol) server that enables AI agents to interact with the Authenticator App. It provides seamless access to 2FA codes and passwords, allowing AI agents to assist with automated login processes while maintaining security. This tool bridges the gap between AI assistants and secure authentication, making it easier to manage your credentials across different platforms and websites.
This MCP server is specifically designed for use with Authenticator App · 2FA.
Many AI clients use a configuration file to manage MCP servers.
The authenticator-mcp tool can be configured by adding the following to your configuration file.
NOTE: You will need to create a Authenticator App access token to use this server. Instructions on how to create a Authenticator App access token can be found here.
{
"mcpServers": {
"Authenticator App MCP": {
"command": "npx",
"args": ["-y", "authenticator-mcp", "--access-token=YOUR-KEY"]
}
}
}
{
"mcpServers": {
"Authenticator App MCP": {
"command": "cmd",
"args": ["/c", "npx", "-y", "authenticator-mcp", "--access-token=YOUR-KEY"]
}
}
}
Or you can set AUTHENTICATOR_ACCESS_TOKEN in the env field.
Authenticator App · 2FA.Settings and locate the MCP Server section.ON, then proceed to generate your access token.Please note that the access token will only be displayed once. Be sure to copy it immediately and add it to your MCP client configuration.
Please log in to share your review and rating for this MCP.
Discover more MCP servers with similar functionality and use cases
by chaitin
Provides a self‑hosted web application firewall and reverse‑proxy that filters, monitors, and blocks malicious HTTP/S traffic, protecting web applications from attacks such as SQL injection, XSS, brute‑force, bot abuse, and various code injections.
by PortSwigger
Integrates Burp Suite with AI clients via the Model Context Protocol, providing a built‑in SSE server and a packaged Stdio proxy for seamless AI‑driven interaction with Burp.
by cycodehq
Boost security in the development lifecycle via static application security testing, software composition analysis, secrets detection, and infrastructure‑as‑code scanning.
by auth0
Auth0 MCP Server enables AI agents to manage Auth0 tenants using natural language, streamlining tasks like application and user management.
by ChristophEnglisch
keycloak-model-context-protocol is an MCP server implementation for Keycloak user management, enabling AI-powered administration of Keycloak users and realms through the Model Context Protocol (MCP).
by Spathodea-Network
OpenCTI MCP Server is a Model Context Protocol (MCP) server that provides seamless integration with the OpenCTI (Open Cyber Threat Intelligence) platform, enabling querying and retrieving threat intelligence data through a standardized interface.
by mytechnotalent
Provides real-time threat intelligence and detailed malware sample metadata from Malware Bazaar through an AI‑driven MCP server, enabling authorized cybersecurity research workflows.
by kapilduraphe
This project provides an Okta MCP (Multi-Cloud Platform) server that enables Claude to interact with Okta's user management system, offering comprehensive user and group management capabilities along with onboarding automation.
by descope-sample-apps
descope-mcp-server-stdio is a Model Context Protocol (MCP) server that integrates Descope's Management APIs with applications like Claude Desktop. It enables users to manage user data and audit logs directly from their desktop environment.