Portable OpenSSH, all Win32-OpenSSH releases and wiki are managed at https://github.com/powershell/Win32-OpenSSH
-
Updated
Oct 14, 2024 - C
Portable OpenSSH, all Win32-OpenSSH releases and wiki are managed at https://github.com/powershell/Win32-OpenSSH
Ansible role to configure the OpenSSH server daemon
SFTP Server for Docker
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
The Userify Shim (cloud agent)
Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSCP/PWK, HackTheBox (HTB), TryHackMe, RootMe
use your GitHub SSH keys to authenticate to sshd
.Net SFTP Server implementation
CVE-2024-6387 Checker is a fast, efficient tool for detecting OpenSSH servers vulnerable to the regreSSHion exploit. It quickly scans multiple IPs, domain names, and CIDR ranges to identify risks and help secure your infrastructure.
A client / server app to ease management of PKI based SSH keys
Ansible role to set up an OpenSSH server in Debian-like systems
ssh user enumeration
Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.
Set up a secure config for OpenSSH Server >= 6.5
Theo agent
Ansible role to configure and secure sshd and optional add a whitelist for users, groups and ssh keys.
Openproxy型ハニーポット
Queries and prints SSH public keys from Hesiod-esque DNS TXT records
Add a description, image, and links to the openssh-server topic page so that developers can more easily learn about it.
To associate your repository with the openssh-server topic, visit your repo's landing page and select "manage topics."