what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 224 RSS Feed

Files

openssh-3.8p1.tar.gz
Posted Mar 22, 2004
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 4304eebd70fb7e8a565fc8bb32930abb0682b274db9fca4b50f47677bf9966b6
autossh-1.2f.tgz
Posted Feb 21, 2004
Authored by Carson Harding | Site harding.motd.ca

Autossh is a program to monitor and automatically reestablish SSH connections. It is similar to rstunnel (Reliable SSH Tunnel), however, it is implemented in C, and is easier to set up and use, especially for connections to multiple hosts. Autossh has been compiled and tested on OpenBSD, Linux, and Solaris, and should run without needing changes on FreeBSD and NetBSD.

tags | encryption
systems | linux, netbsd, solaris, freebsd, openbsd
SHA-256 | aa291238919a04261f8fc721d2478f39a9744520ec2ac7c4ba12373c9395bbd3
openssh-3.7.1p2.tar.gz
Posted Sep 23, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes a remotely exploitable vulnerability added in the PAM code of releases 3.7p1 and 3.7.1p1.
tags | encryption
systems | linux, openbsd
SHA-256 | c77c45cda120a2df844639ed9545243e9c9a436bd723e556c9ea06c15a682d06
openssh-3.7.1p1.tar.gz
Posted Sep 18, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes, including a security fix for the buffer management vulnerabilities. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 61d9b805f255e143dbbc50c6c60c24f55bc4f8f319909dd399b3a3a1ef7c77f9
0x333openssh-3.6.1p2.tar.gz
Posted Jul 14, 2003
Authored by 0x333, nsn | Site 0x333.org

Backdoored version of OpenSSH 3.6.1p2 that has a magic password, logs logins and passwords to a specified file, and disables use of the default configuration file.

tags | encryption
SHA-256 | b8d706e7016863b7aae46d746b1f0f9ebfe89f5729e5b7e3f964a1ff7c5aa41f
openssh-3.6p2-bd.diff
Posted May 28, 2003

OpenSSH 3.6p2 backdoor that logs all logins and passwords to a file. Original backdoor ported for 3.6p2 by ajax.

tags | encryption
SHA-256 | fc76952bae7a43cd39e265c73a1991f607bdef141017d52a421d6f5ade742d53
openssh-3.6.1p1.tar.gz
Posted Apr 15, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups. Changelog available here.

Changes: Fixed bugs and automatic rekeying. Fixed a bug which caused stalled connections. Included lots of minor bug fixes from the OpenBSD tree.
tags | encryption
systems | linux, openbsd
SHA-256 | a9c2f1ddda4ba401d33b6b88e14ad12c0cf0b51c2ef021e73793164b8940f43d
openssh-3.5p1.tar.gz
Posted Oct 16, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: sshd_config now understands PermitUserEnvironment which allows users to specify environment options in ~/.ssh/authorized_keys. Fixed some bugs. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 727f73aabdf0b6d72593d180e804f541fb36f1f40739e673759e1b056b8b6d05
openssh-3.4p1.tar.gz
Posted Oct 16, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes major security vulnerabilities which exist in versions 2.9.9 to 3.3. The 3.4 release contains many fixes that were made during a week-long audit started when the recent security issue came to light. Some of those fixes are likely to be important security fixes. Therefore, upgrading to 3.4 is recommended. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | cae5777dcb6296d1502d4682bf0ebcb872305f2760d1ed39d4a053add24c2ca7
openssh-3.3p1.tar.gz
Posted Jun 25, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Includes privilege separation which can help mitigate remote vulnerabilities. Still contains some remote vulnerabilities. Added new ssh-keysign program and removed setuid from ssh client. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | c87d74989bb2fa4677069978e07135e90954575cd8f07eb36fcbe48c2e957963
openssh-3.2.3p1.tar.gz
Posted May 23, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Since 3.2.2 - Fixed solaris compile bugs. Since 3.1: Fixed local root buffer overflow in Kerberos/AFS token passing, fixed overflow in Kerberos client code, sshd no longer auto-enables Kerberos/AFS, experimental support for privilege separation (sshd user), only accepts RSA keys of size SSH_RSA_MINIMUM_MODULUS_SIZE (768) or larger. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | d174362c465c6f109a2cafdd0ae9f76735c54f127928d763ba238ad0ba2aef1c
openssh-3.2.2p1.tar.gz
Posted May 19, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Now supports a "sshd" user! Also includes code cleanup and PAM enhancements. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | d4632762d732834c6d5d536b3bd1e906e6ac0119d08bd24f775fe32a393b2de1
openssh-3.1p1.tar.gz
Posted Mar 7, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes an overflow which can be used to gain root access on the server. Exploitability without an existing user account has not been proven but is not considered impossible. A malicious ssh server could also use this bug to exploit a connecting vulnerable client. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | d3ea0d0c55eccf07ffd42350e1df1b108f38e0605fa9b7343e4db28c1417fb9f
ssh-3.1.0.tar.gz
Posted Dec 14, 2001
Site ssh.com

Ssh.com's Secure Shell is a program to log into another computer over a network, to execute commands in a remote machine, and to move files from one machine to another, providing strong authentication and a secure communications over insecure channels.

Changes: Fixed lots of bugs and improved file transfer performance.
tags | remote, shell, encryption
SHA-256 | e7a9a14b8bbe21326737843a4255af7034b38db21b64bdec983c00760d709d1f
openssh-3.0.2p1.tar.gz
Posted Dec 5, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Does not allow authorized_keys specified environment variables when UseLogin is active. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 9ac31a081ace29131435a854402905a0759ad06ca10aa76c2c182db4b3537a19
openssh-3.0.1p1.tar.gz
Posted Nov 19, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixed a security hole that may allow an attacker to authenticate if -- and only if -- the administrator has enabled KerberosV. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 6c7e4f4e2a6e481691ac98e8441896bc1fc269c94f6407da1cd4216ee8c223a7
openssh-3.0p1.tar.gz
Posted Nov 14, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: The default protocol is now SSH protocol v2. Support for Rekeying in protocol v2 was added. Dynamic forwarding added useing ssh(1) as your socks server. Extended AllowUsers user@host syntax added to sshd(8). ssh-keyscan(1) now supports protocol version 2. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 4a0aee685874a64fcc96bd36f2ed4f341709d9191ef730e7b405de32e87241eb
openssh-2.9.9p2.tar.gz
Posted Sep 27, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes a weakness in OpenSSH's source IP based access control for SSH protocol v2 public key authentication (more information here.
tags | encryption
systems | linux, openbsd
SHA-256 | 3dd87a3456ea61151d0bd2287b3d8b9e9371d8472d0f756b9fe3ac2800478e1a
openssh-2.9p2.tar.gz
Posted Jul 24, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixed X11 cookie hole which allowed any user to remove any file on the system named cookies. Applied a patch to avoid socket file security issues in ssh-agent for Cygwin. Added .cvsignore files, fixed some bugs. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 3497cd653b279784cce1aa396afd42714a6d57bcfe180d6ca6198520adde498b
ssh-3.0.1.tar.gz
Posted Jul 22, 2001
Site ssh.com

(Secure Shell) is a program to log into another computer over a network, to execute commands in a remote machine, and to move files from one machine to another, providing strong authentication and a secure communications over insecure channels.

Changes: This version fixed a remote root vulnerability in ssh-3.0.0 which is caused by accounts which have less than 2 characters in the password field being able to login without a password.
tags | remote, shell, encryption
SHA-256 | c9d596726f4b8cec7f91f55f8f4a311c0233d4f2a4aa9768daa9fc764b521f0b
openssh-2.9p1.tar.gz
Posted May 3, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Includes many minor bug fixes from the CVS branch. Added a SecurID patch to contrib. Also fixed some rsync issues with ssh1 and IPV6 support. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 96f6333ec62055f02ff73a9ca9446bf78b99a97d39a4c3e5d04b9669123e36a5
openssh-2.5.2p2.tar.gz
Posted Apr 3, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This version reduces the amount of information a passive attacker can deduce from observing an encrypted session. Also includes lots of fixes from the CVS branch, including scp and ssh issues, portability issues, PAM issues, and misc bugs. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 1a7770158d2d93125ccd8bc97d28cb3a3eb2d52d5c3158c54d3a2706ee5418ea
openssh-2.5.1p2.tar.gz
Posted Mar 3, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Adds -lcrypt if needed, PAM fixes, a fix for "Bad packet length" bugs, and more bug fixes. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | f88112aeffc79d320fb58519696dd2735579369d1ed999abfa28a0a2d8d6d3af
openssh-2.5.1p1.tar.gz
Posted Feb 21, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Added support for RSA pubkeys, Agent forwarding, remote forwarding, and SFTP. Also includes many bug fixes. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 42809a94a8db02acdf52353523b4e063ef735a949796ca0a3fc3695a2cbe0a86
SSHWin-2.4.0.exe
Posted Jan 3, 2001
Site ssh.org

SSH (Secure Shell) Windows Port is a program to log into another computer over a network, to execute commands in a remote machine, and to move files from one machine to another, providing strong authentication and a secure communications over insecure channels.

Changes: Bug fixes and improvements.
tags | remote, shell, encryption
systems | windows
SHA-256 | 7ddba53dcf1a1a9503ca06a93b44c863b34e487daf6d252e8f0abf69940b8f27
Page 4 of 9
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close