Offline authenticator

A disciplined Windows authenticator that never leaves your machine.

IllyAuth stores TOTP secrets inside a hardened vault with passphrase + DPAPI protection. It is fast, quiet, and completely offline.

Windows 10/11 (64-bit). Offline only. Single-instance app.
Security ledger
  • AES-256-GCM encrypted vault
  • DPAPI-bound master key
  • PBKDF2-HMAC-SHA256 passphrase
  • Auto-lock + wipe on failure
  • Offline-only, no telemetry
Installer SHA-256
F37DD09A63DB5DF9B331F22DC9C71CAA5FA2A1DA46FD3AB7F8E09D45A533C760
Compare with the in-app security report.

What IllyAuth gives you

Designed for speed and clarity while staying strict about security.

Fast access

Clean cards, search, copy, and reorder with zero delay.

Google Auth migration

Import migration QR batches or otpauth URIs.

QR image import

Upload QR screenshots for quick onboarding.

Auto-lock controls

Pick your lock timer and keep secrets safe.

Security transparency

Every detail you need is visible inside the app.

Vault encryption

AES-256-GCM with a 32-byte master key and DPAPI binding.

Passphrase defense

PBKDF2-HMAC-SHA256 with high iteration counts.

Offline only

No network calls, no telemetry, no cloud sync.

Verification tools

Built-in security report and integrity verification.

Verify your download

Check the installer hash using PowerShell:

Get-FileHash -Algorithm SHA256 .\IllyAuth-Setup.exe

Download IllyAuth

Official Windows installer. Built by illyvoip.com.

Download installer
Installer SHA-256
F37DD09A63DB5DF9B331F22DC9C71CAA5FA2A1DA46FD3AB7F8E09D45A533C760