auth0-spa-js VS Ory Kratos

Compare auth0-spa-js vs Ory Kratos and see what are their differences.

auth0-spa-js

Auth0 authentication for Single Page Applications (SPA) with PKCE (by auth0)

Ory Kratos

Next-gen identity server replacing your Auth0, Okta, Firebase with hardened security and PassKeys, SMS, OIDC, Social Sign In, MFA, FIDO, TOTP and OTP, WebAuthn, passwordless and much more. Golang, headless, API-first. Available as a worry-free SaaS with the fairest pricing on the market! (by ory)
SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.
surveyjs.io
featured
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
auth0-spa-js Ory Kratos
5 41
878 10,599
0.7% 1.2%
8.5 9.6
6 days ago 5 days ago
TypeScript Go
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

auth0-spa-js

Posts with mentions or reviews of auth0-spa-js. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-11.
  • Tell HN: Stytch Login SaaS Unicorn has common auth vulnerabilities
    6 projects | news.ycombinator.com | 11 Oct 2022
    Your message feels disingenuous and not in good-faith.

    Auth0 clearly advises against the localStorage option which is most similar to Stytch's:

    > _Important:_ This feature will allow the caching of data _such as ID and access tokens_ to be stored in local storage. Exercising this option changes the security characteristics of your application and _should not be used lightly._ Extra care should be taken to mitigate against XSS attacks and minimize the risk of tokens being stolen from local storage.

    This is from the readme of the github you linked:

    https://github.com/auth0/auth0-spa-js/tree/0de9c6bf61d37fc21...

    And since their other client-only solutions have major UX challenges (as you highlight), I expect most Auth0 users have landed on the secure option.

    This is very different from Stytch - which as far as I can tell - doesn't disclose or acknowledge the risk, and instead willingly puts developers at increased risk. Throughout this thread, you've been dismissive of the risk despite security organizations clearly indicating that HttpOnly is best-practice.

    You've found a legitimate comparison in Firebase, but for me, you've taken several steps too far trying to compare to Auth0.

  • Fastify DX and SolidJS in the Real World
    12 projects | dev.to | 20 Jul 2022
    Auth0 provides the auth0-spa-js package which offers two ways to authenticate users:
  • Persistent login in React using refresh token rotation
    3 projects | dev.to | 17 Sep 2021
    Therefore, I have transformed the library [@auth0/auth0-spa-js](https://github.com/auth0/auth0-spa-js), which is another official Auth0 client library, to have an authentication hook and methods that can be accessible outside the components.
  • React Testing Library with Auth0 and conditional rendering
    1 project | /r/reactjs | 23 Feb 2021
    auth0-spa-js must run on a secure origin. See https://github.com/auth0/auth0-spa-js/blob/master/FAQ.md#why-do-i-get-auth0-spa-js-must-run-on-a-secure-origin for more information. 32 | it("renders a login button", () => { 33 | > 34 | const { getByText } = render( | ^ 35 | 36 | 37 |

Ory Kratos

Posts with mentions or reviews of Ory Kratos. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-22.

What are some alternatives?

When comparing auth0-spa-js and Ory Kratos you can also consider the following projects:

nextjs-auth0 - Next.js SDK for signing in with Auth0

Keycloak - Open Source Identity and Access Management For Modern Applications and Services

auth0-angular - Auth0 SDK for Angular Single Page Applications

SuperTokens Community - Open source alternative to Auth0 / Firebase Auth / AWS Cognito

auth0-python - Auth0 SDK for Python

zitadel - ZITADEL - The best of Auth0 and Keycloak combined. Built for the serverless era.

AppAuth-JS - JavaScript client SDK for communicating with OAuth 2.0 and OpenID Connect providers.

Ory Hydra - OpenID Certified™ OpenID Connect and OAuth Provider written in Go - cloud native, security-first, open source API security for your infrastructure. SDKs for any language. Works with Hardware Security Modules. Compatible with MITREid.

auth0-react - Auth0 SDK for React Single Page Applications (SPA)

Ory Keto - Open Source (Go) implementation of "Zanzibar: Google's Consistent, Global Authorization System". Ships gRPC, REST APIs, newSQL, and an easy and granular permission language. Supports ACL, RBAC, and other access models.

feedback - Feedback, Ideas and Suggestions for our articles

OPA (Open Policy Agent) - Open Policy Agent (OPA) is an open source, general-purpose policy engine.