YubiKey-Guide VS persistent-touch-id-sudo

Compare YubiKey-Guide vs persistent-touch-id-sudo and see what are their differences.

persistent-touch-id-sudo

Configures PAM on macOS via a Launch Daemon so that Touch ID for sudo is always available and persists across OS upgrades (by YuriyGuts)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
YubiKey-Guide persistent-touch-id-sudo
112 2
10,735 29
- -
8.3 1.8
10 days ago almost 2 years ago
HTML C
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

YubiKey-Guide

Posts with mentions or reviews of YubiKey-Guide. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-24.

persistent-touch-id-sudo

Posts with mentions or reviews of persistent-touch-id-sudo. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-15.
  • Quick Tip: Enable Touch ID for Sudo
    8 projects | news.ycombinator.com | 15 Jun 2022
    I'm leery of configuring user code to automatically modify system files, especially security related ones. I think your tool should at least have an option to ask user confirmation, perhaps showing the expected file diff, before making its change. https://github.com/YuriyGuts/persistent-touch-id-sudo/issues...

    System updates are not frequent. I prefer doing it manually, and just automating a notification that it needs to be redone. I added this to my `.bashrc`:

        if ! grep -q "pam_tid.so" /etc/pam.d/sudo ; then

What are some alternatives?

When comparing YubiKey-Guide and persistent-touch-id-sudo you can also consider the following projects:

solo1 - Solo 1 firmware in C

pam-duress - A Pluggable Authentication Module (PAM) which allows the establishment of alternate passwords that can be used to perform actions to clear sensitive data, notify IT/Security staff, close off sensitive network connections, etc if a user is coerced into giving a threat actor a password.

wsl2-ssh-pageant - bridge between windows pageant and wsl2

judo - Simple orchestration & configuration management

sops - Simple and flexible tool for managing secrets

WSL-Hello-sudo - Let's sudo by face recognition of Windows Hello on Windows Subsystem for Linux (WSL). It runs on both WSL 1 and WSL 2. This is a PAM module for Linux on WSL.

wsl-ssh-pageant - A Pageant -> TCP bridge for use with WSL, allowing for Pageant to be used as an ssh-ageant within the WSL environment.

upmerge - maintain local changes to /etc on macOS (and maybe other systems) across upgrades

secretive - Store SSH keys in the Secure Enclave

IsoApplet - A Java Card PKI Applet aiming to be ISO 7816 compliant

naive-hashcat - Crack password hashes without the fuss :cat2:

webauthn - Web Authentication: An API for accessing Public Key Credentials