|

All in one! Software | Domains | Hosting | Servers

SDA

Steam Desktop Authenticator (SDA) - it is an open source program that is designed to be used two-factor mobile steam authentication without a mobile application. Transfer of items in steam is confirmed using generated codes (two-factor authentication). To automate transfer of items to the program we need data from the * .maFile file, which is generated in the SDA program.

Download from the official site: https://github.com/Jessecar96/SteamDesktopAuthenticator -> Download here

If you downloaded SDA from another source, then be sure that all items and money will be stolen from you!

If your .maFile is encrypted, then to decrypt, run SDA and change your password in SDA to void! Or download SDA 47 and import your encrypted file into SDA 47 and you will get the decrypted .maFile! Download: SDA 47 (for decoding .maFile).

If you have previously used the SDA program and are authorized in you don’t need to configure anything, open * .maFile and copy the necessary data to the program.

If you have never traded bots and you have a new account, then you need to log in Steam Desktop Authenticator:

  1. Push "Open the app. This is my first time and i just want to sign into my steam accounts", next file/setup new account enter username and password.
  2. Enter the received SMS code.
  3. Be sure to save the recovery code (in case of loss of the program).
  4. We are waiting for 7 days, after which you can make trades.

If a mobile authenticator on an iOS system has already been linked to your account, then you need to re-link your account and wait 7 days, there are no other options.

If a mobile authenticator on an Android system has already been linked to your account, then there are two options:

  1. Rebind account, then wait 7 days.
  2. Use the instructions below and do not wait 7 days, but it will take some efforts.

Instructions for transferring Steam Guard authenticator from Android system to SDA

.
  1. Extract folder data\data\com.valvesoftware.android.steam.community from your device or emulator. For devices with root access We recommend the program Root Explorer. After extraction save this folder on the pc.
  2. Create a file "steamid64.maFile". Instead "steamid64" you need to enter your steamid64. You can find your steamid64 in URL of your Steam profile.
  3. Insert code inside steamid64.maFile:
                                            {
        "shared_secret":"Daa211QWEld2gPEfUt5uN8WJ/Ug=",
        "serial_number":"12345678912345678912",
        "revocation_code":"R12345",
        "uri":"otpauth://totp/Steam:test1234?secret=IWTLPV2UCQRJN64DJFKSADKFJFLDJDSKI&issuer=Steam",
        "server_time":1150212527,
        "account_name":"test1234",
        "token_gid":"ba829102ecb88da",
        "identity_secret":"oNcfC/SXeTyNJDLF2LDJfp0+M=",
        "secret_1":"f6F4myd7hdjdJshVsASdczVPh6Q=",
        "status":1,
        "device_id":"android:C37E2D8D4C13446224B781F12A4B1EC8F47FD20D",
        "fully_enrolled":true,
        "Session":{
               "SessionID":"",
               "SteamLogin":"",
               "SteamLoginSecure":"",
               "WebCookie":"",
               "OAuthToken":"",
               "SteamID":76561111111122238
        }
    }
                                        
    (all data is fake and is for example only)
  4. We fill in the file "steamid64.maFile" with our data. To do this, do the following steps below.
  5. Open “com.valvesoftware.android.steam.community\files\Steamguard**********” and transferable settings for corresponding fields in our "steamid64.maFile" file.
  6. We have left blank fields in our file, we take device_id from “com.valvesoftware.android.steam.community\shared_prefs\steam.uuid.xm”l (should be something like of this: android:e6ec85420b8a1ca5b7465f49546bd95c)
  7. One more important field is left “OAuthToken”. Open “com.valvesoftware.android.steam.community\app_cache_i\login.json”and pull out from there “access_token”, paste into the field “OAuthToken”.
  8. At the end of the file, in the “SteamID” field you also need to add your steamid64.
  9. Fields SessionID, SteamLogin, SteamLoginSecure, WebCookie must be empty (during avoid mistakes)

Done! Put the created "steamid64.maFile" in the maFiles folder in the root of Steam Desktop Authenticator. After launching "Steam Authenticator.exe" you should have your account in the list, if it does not appear, then start the SDA and import "steamid64.maFile" into the SDA.