exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 224 RSS Feed

Files

SSH Keychain Utility
Posted Jul 28, 2009
Authored by Aron Griffis | Site gentoo.org

keychain is a utility that helps manage ssh keys in a convenient and secure manner. It acts as a frontend to ssh-agent, but allows the user to easily have one long running ssh-agent process per system, rather than the norm of one ssh-agent per login session. It also makes it easy for remote cron jobs to securely hook-in to a long running ssh-agent process, allowing your scripts to take advantage of key-based logins.

Changes: Mac OS X color fix. Perl 5.10 Makefile fix. A few other improvements.
tags | remote, encryption
SHA-256 | af37ffef601e73e11dfcb9359092a7b77875159839774ea15a48a24194f312af
SSH Keychain Utility
Posted Jul 21, 2009
Authored by Aron Griffis | Site gentoo.org

keychain is a utility that helps manage ssh keys in a convenient and secure manner. It acts as a frontend to ssh-agent, but allows the user to easily have one long running ssh-agent process per system, rather than the norm of one ssh-agent per login session. It also makes it easy for remote cron jobs to securely hook-in to a long running ssh-agent process, allowing your scripts to take advantage of key-based logins.

Changes: A defunct ssh-agent processes is no longer mistaken as running.
tags | remote, encryption
SHA-256 | 4bb1438f7124da7a2ec3c82c785c9ec6e18aa35dbb7338785c945ebd4a1f464d
assh-2.0.tgz
Posted Oct 14, 2008
Authored by ZZZ Team | Site assh.sourceforge.net

Assh is an anonymous ssh client for GNU/Linux and Mac OS X. It use proxies to get connected on remote ssh servers.

tags | remote, encryption
systems | linux, apple, osx
SHA-256 | c474dc8ccea42ebc81faf4295f21a02a57e1e410ffd051c8c4f56a6988832b2f
OpenSSH-4.4p1-backdoored.tar.gz
Posted Aug 29, 2008
Authored by Balla

OpenSSH version 4.4p1 backdoor that logs all incoming and outgoing logins and password via the client and the daemon, adds a magic password for sshd, store passwords to an encrypted logfile, and disables logging if the magic password is used. Based on the Aion 3.8p1 patch.

tags | encryption
SHA-256 | a37080bf2f46a81e30b27a17681b99e82a47b947525a968a013ef8be8b1e3560
assh-1.0.tgz
Posted Aug 14, 2008
Authored by ZZZ Team | Site assh.sourceforge.net

Assh is an anonymous ssh client for GNU/Linux and Mac OS X. It use proxies to get connected on remote ssh servers.

tags | remote, encryption
systems | linux, apple, osx
SHA-256 | bff84d898d7ab05f6bcda38eb674da0a6f0776ff16cce2bfabf9b06956836af4
openssh-5.0p1.tar.gz
Posted May 2, 2008
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | 73a58620cd475155be8524f46997ba1942bc9e54204eeb15f0465e54ca279f4f
openssh-4.7p1-backdoored.tgz
Posted Mar 12, 2008
Authored by HowlingWolf

Backdoored version of OpenSSH version 4.7 that logs user credentials to a file. includes.h holds the password and logfile location.

tags | encryption
SHA-256 | 2b6417dc87fe20babd2dd1d7c3cdd41f32cf29c0513971cd19305e012993259e
openssh-4.2p1-backdoored.tgz
Posted Mar 12, 2008
Authored by HowlingWolf

Backdoored version of OpenSSH version 4.2 that logs user credentials to a file. includes.h holds the password and logfile location.

tags | encryption
SHA-256 | dc3a927b9892c9202e3d2b41778e4eaf6e572e2da25ccdcb36ecd18de2829d31
sshutout-1.0.5.tar.gz
Posted Dec 31, 2007
Authored by Bil DuPree | Site techfinesse.com

sshutout is a daemon that periodically monitors log files, looking for multiple failed login attempts via the Secure Shell daemon. The daemon is meant to mitigate what are commonly known as "dictionary attacks," i.e. scripted brute force attacks that use lists of user IDs and passwords to effect unauthorized intrusions. The sshutout daemon blunts such attacks by creating firewall rules to block individual offenders from accessing the system. These rules are created when an attack signature is detected, and after a configurable expiry interval has elapsed, the rules are deleted.

tags | shell, encryption
SHA-256 | 567e214628c24ac9db457b67151c215930f9790be908b3898d905e68a6e579c9
openssh_4.6p1_trojan.tar.gz
Posted Dec 18, 2007
Authored by xi4oyu

This patch backdoors and logs credentials into /tmp/.X11-map-enGB for OpenSSH 4.6p1. It is an update to the incSTK_ssh_client_trojan.

tags | encryption
SHA-256 | 9f2909091cd02ea54266393bb947b6d0d6ed8c57886efd5197db154b5e3a4a5c
incSTK_ssh_client_trojan.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

This patch makes OpenSSH register triplets <host user password> in a temporary file. Revised for versions 4.7 and below.

tags | encryption
SHA-256 | e0d0de7253fbc8a0fc11d46cad30c386399693cc41cb2af74458be014a27f7c7
sshutout-1.0.4.tar.gz
Posted Nov 16, 2007
Authored by Bil DuPree | Site techfinesse.com

sshutout is a daemon that periodically monitors log files, looking for multiple failed login attempts via the Secure Shell daemon. The daemon is meant to mitigate what are commonly known as "dictionary attacks," i.e. scripted brute force attacks that use lists of user IDs and passwords to effect unauthorized intrusions. The sshutout daemon blunts such attacks by creating firewall rules to block individual offenders from accessing the system. These rules are created when an attack signature is detected, and after a configurable expiry interval has elapsed, the rules are deleted.

tags | shell, encryption
SHA-256 | 246877651e6ded3a85f1a0d91ec894828570c202c8de25ff66b1be65d0fda400
openssh-4.7p1.tar.gz
Posted Sep 5, 2007
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | d47133f0c6737d2889bf8da7bdf389fc2268d1c7fa3cd11a52451501eab548bc
openssh-4.6p1-backdored.tar.gz
Posted Apr 17, 2007
Authored by ShadOS

The backdoored version of OpenSSH 4.6p1. It logs passwords to /tmp/.sshell and also has the typical magic password.

tags | encryption
SHA-256 | e7b387ce9625c809ee37ee23445454a77300c36d5494e83ceaa8a7e4479c4b0d
openssh-logging.patch
Posted Mar 27, 2007
Authored by Kris Katterjohn

Backdoor patch for OpenSSH versions 4.4p1, 4.5p1, and 4.6p1 that logs usernames, hosts, and passphrases from login attempts.

tags | encryption
SHA-256 | bf09a9bc1fa3e69a42c62f7d9ccc67ca8d993fc674e0a8165454ad05730c9480
openssh-4.6p1.tar.gz
Posted Mar 20, 2007
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: See changelog.
tags | encryption
systems | linux, openbsd
SHA-256 | 7bbe277faa80c8d8d9cb96111db65fc0007d451784cc459207cd46b746a6f23a
openssh-4.5p1.tar.gz
Posted Nov 9, 2006
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | 7046b9d372f9e31ca654a66492310c188470480ddab300eb715dbf5e2177ae55
openssh-4.3p2.tar.gz
Posted Feb 10, 2006
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 4ba757d6c933e7d075b6424124d92d197eb5d91e4a58794596b67f5f0ca21d4f
openssh-4.2p1.tar.gz
Posted Oct 3, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes a security hole which is there if GSSAPIAuthentication is enabled, which is not the default. Fixed some other small bugs.
tags | encryption
systems | linux, openbsd
SHA-256 | 2a61e84b36958c0af19e4f6f9f3e27f8ed432a5188d654e26602402fd4047f6d
openssh-4.1p1.tar.gz
Posted Jun 16, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Bugfix release only, no new security features.
tags | encryption
systems | linux, openbsd
SHA-256 | 8331394f9dae92fda26811aff4a3775fb1e10945de5afc780f70f31d98ce4c0a
openssh-4.0p1.tar.gz
Posted Mar 22, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Known_hosts can hash hostnames to improve privacy. Version 4.0 fixes many bugs and spelling errors, and adds new features. For instance, it now allows you to specify a local address when using port forwarding. Improved account and password expiry support, command history, editing to sftp and improved session multiplexing.
tags | encryption
systems | linux, openbsd
SHA-256 | 5adb9b2c2002650e15216bf94ed9db9541d9a17c96fcd876784861a8890bc92b
openssh-3.7.1p2+SecurID_v1.3.1.patch
Posted Sep 9, 2004
Site omniti.com

This patch integrates SecurID authentication services directly into the OpenSSH daemon, allowing users to use SecurID tokens directly as their passwords instead of relying on the clunky sdshell.

Changes: Updated to newer rev.
tags | encryption
SHA-256 | 64c5d7cba4847825fb19528f11732d34ef91d5ce3ec90e46d6659bef929724e3
openssh-3.9p1.tar.gz
Posted Aug 19, 2004
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes and enhancements.
tags | encryption
systems | linux, openbsd
SHA-256 | e119eb9b09c13ddd945a0105f19b05983e62de0bac167264f055f93115048090
keychain-2.3.4.tar.bz2
Posted Jul 27, 2004
Authored by Aron Griffis | Site gentoo.org

keychain is a utility that helps manage ssh keys in a convenient and secure manner. It acts as a frontend to ssh-agent, but allows the user to easily have one long running ssh-agent process per system, rather than the norm of one ssh-agent per login session. It also makes it easy for remote cron jobs to securely hook-in to a long running ssh-agent process, allowing your scripts to take advantage of key-based logins.

tags | remote, encryption
SHA-256 | 44b4e56288e77205a3719abecaf7ce059e72ca0593ff6a43b05c029739da2ba1
keychain-2.3.1.tar.bz2
Posted Jun 8, 2004
Authored by Daniel Robbins | Site gentoo.org

keychain is a utility that helps manage ssh keys in a convenient and secure manner. It acts as a frontend to ssh-agent, but allows the user to easily have one long running ssh-agent process per system, rather than the norm of one ssh-agent per login session. It also makes it easy for remote cron jobs to securely hook-in to a long running ssh-agent process, allowing your scripts to take advantage of key-based logins.

tags | remote, encryption
SHA-256 | 8aa407cbade370b5c1095feec46679006731bc1317ae0aeb00e49b931cd3286e
Page 3 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close