Commit Graph

  • 2a7cb13895 Added grasshopper-ctr128 cipher. master Joe Testa 2024-09-18 17:59:45 -0400
  • 8190a285da
    Merge 3116c2e678 into 06ebdbd0fe #267 Manfred Kaiser 2024-09-01 23:02:32 +0800
  • f608b7a7f8
    Merge e3e3657f2b into 06ebdbd0fe #271 0x08 2024-09-01 23:02:32 +0800
  • ca08928fae
    Merge b2e621cafc into 06ebdbd0fe #264 Bandit Pingu 2024-08-27 17:24:28 +0100
  • e6f7594b41
    Merge 574a53d88e into 06ebdbd0fe #286 Daniel Lenski 2024-08-26 17:00:08 -0400
  • 06ebdbd0fe Updated README. Joe Testa 2024-08-26 16:46:34 -0400
  • 7752023dc2
    Switch connect_ex result checks to use errno lookups (#289) Drew Noel 2024-08-26 16:38:44 -0400
  • a6f02ae8e8 Added debugging output for key exchanges. Joe Testa 2024-08-26 16:25:32 -0400
  • e83c466a33 Return errno strings, clean up comment #289 Drew Noel 2024-08-15 09:20:22 -0400
  • 1297d284e9 Switch connect_ex result checks to errno lookups Drew Noel 2024-07-22 12:54:13 -0400
  • b6fdfc4ab1
    Delete CONTRIBUTING.md #287 patriciakid 2024-07-18 12:13:53 -0400
  • 574a53d88e Enable HostKeyTest to extract ECDSA and DSA keys #286 Daniel Lenski 2024-07-01 17:30:53 -0700
  • 1fda590371
    fix for issue https://github.com/jtesta/ssh-audit/issues/284 #285 dreizehnutters 2024-07-07 20:33:41 +0200
  • 9049c8476a Updated README. Joe Testa 2024-07-06 21:01:19 -0400
  • bbbdf71e50
    Recognize LANcom LCOS software and support ed448 key extraction (#277) Daniel Lenski 2024-07-06 17:56:24 -0700
  • c9769b3609 Recognize LANcom LCOS software and support extraction of ssh-ed448 key type #277 Daniel Lenski 2024-06-28 17:29:35 -0700
  • 92db5f0138 Updated docker tests and README due to merge of PR #281. Joe Testa 2024-07-05 10:53:00 -0400
  • bc2a89eb11
    fix for https://github.com/jtesta/ssh-audit/issues/280 (#281) dreizehnutters 2024-07-05 16:49:16 +0200
  • 6597ca0bad
    changed json format to min. the damage for a change #281 dreizehnutters 2024-07-05 16:36:38 +0200
  • ea117b203b Updated README. Joe Testa 2024-07-05 10:16:06 -0400
  • d8f8b7c57c
    Make HostKeyTest class reusable (#278) Daniel Lenski 2024-07-05 07:11:18 -0700
  • f29ef398ca
    fix for https://github.com/jtesta/ssh-audit/issues/280 dreizehnutters 2024-07-03 12:22:23 +0200
  • cfd8600867
    Merge branch 'jtesta:master' into master #276 dreizehnutters 2024-07-03 12:16:27 +0200
  • 4c8d56dd06
    fix for https://github.com/jtesta/ssh-audit/issues/280 dreizehnutters 2024-07-03 12:14:27 +0200
  • e42961fa9a Added built-in policy for OpenSSH 9.8. Joe Testa 2024-07-02 21:31:36 -0400
  • dcbc43acdf Fixed crash when running with '-P' and '-T' options simultaneously. (#273) Joe Testa 2024-07-02 20:56:11 -0400
  • d1b75ac677 Make HostKeyTest class reusable #278 Daniel Lenski 2024-07-01 17:15:46 -0700
  • 87e22ae26b Added IPv6 support for DHEat and connection rate tests. (#269) Joe Testa 2024-06-29 19:05:20 -0400
  • df8f238152 Include raw hostkey bytes in debug output Daniel Lenski 2024-06-28 17:32:18 -0700
  • 066dcf4899
    fix for https://github.com/jtesta/ssh-audit/issues/275 dreizehnutters 2024-06-22 17:38:08 +0200
  • e3e3657f2b
    fix: Add space to fix URLs in terminal #271 0x08 2024-05-23 15:09:45 +0200
  • 3116c2e678
    Update versionvulnerabilitydb.py #267 Manfred Kaiser 2024-05-09 16:50:44 +0200
  • 470b59b4b3 updated verion vulnerability db #266 Manfred Kaiser 2024-05-09 16:44:28 +0200
  • ed6cae0171
    Merge branch 'jtesta:master' into master Manfred Kaiser 2024-05-07 00:27:03 -0700
  • b2e621cafc Modified OutputBuffer to have an error function to output to stderr. Change .fail with errors to .error #264 FlyingFish 2024-05-01 23:00:25 +0100
  • 46ec4e3edc Added built-in policies for Ubuntu 24.04 LTS server and client. Joe Testa 2024-04-29 19:11:47 -0400
  • d19b154a46 Bumped version to v3.3.0-dev. Joe Testa 2024-04-22 17:57:26 -0400
  • c5d90106e8 Updated docker run command. Joe Testa 2024-04-22 17:54:37 -0400
  • 68cf05d0ff Set version to 3.2.0 for release. v3.2.0 Joe Testa 2024-04-22 16:32:57 -0400
  • 2d9ddabcad Updated DHEat rate connection warning message. Joe Testa 2024-04-22 16:26:03 -0400
  • 986f83653d Added multi-line real-time output for connection rate testing. Joe Testa 2024-04-22 13:56:50 -0400
  • 3c459f1428 Revised connection rate warning during standard audits. Joe Testa 2024-04-22 11:58:52 -0400
  • 46b89fff2e Sockets now time out after 30 seconds during connection rate testing. Joe Testa 2024-04-21 17:05:57 -0400
  • 81718d1948 Fixed non-interactive connection rate tests. Revised warning for lack of connection throttling. Joe Testa 2024-04-21 15:08:38 -0400
  • 8124c8e443 Added aes128-ocb@libassh.org cipher. Joe Testa 2024-04-18 21:09:02 -0400
  • b9f569fdf8 Added warnings for Windows platform. Joe Testa 2024-04-18 20:51:14 -0400
  • 9126ae7d9c Improved DHEat statistics output. Joe Testa 2024-04-18 20:01:28 -0400
  • d2f1a295a1 Removed vulture from Tox (it rarely made any findings, and when it did, pylint reported the same issues). Joe Testa 2024-04-18 19:36:13 -0400
  • 8190fe59d0 Added implementation for DHEat denial-of-service attack (CVE-2002-20001). (#211, #217) Joe Testa 2024-04-18 13:58:13 -0400
  • dc447c1ee2
    Merge 3515593ade into d7f8bf3e6d #259 oam7575 2024-03-24 08:23:49 +0000
  • 3515593ade Merge branch 'master' of github.com:jtesta/ssh-audit into strong_crypto_only #259 OAM7575 2024-03-24 19:21:50 +1100
  • d7f8bf3e6d Updated notes on OpenSSH default key exchanges. (#258) Joe Testa 2024-03-19 18:24:22 -0400
  • 3d403b1d70 Updated availability of algorithms in Dropbear. (#257) Joe Testa 2024-03-19 15:47:09 -0400
  • 9fae870260 Added allow_larger_keys flag to custom policies to control whether targets can have larger keys, and added Docker tests to complete work started in PR #242. Joe Testa 2024-03-19 14:45:19 -0400
  • 20873db596
    use less-than instead of not-equal when comparing key sizes (#242) Damian Szuberski 2024-03-20 04:38:27 +1000
  • 3c31934ac7 Added tests and other cleanups resulting from merging PR #252. Joe Testa 2024-03-18 17:48:50 -0400
  • 5bd925ffc6
    [WIP] Adding allowed algorithms (#252) yannik1015 2024-03-18 22:41:17 +0100
  • 5fbe94c4dd DRAFT 1 - Attempt to implement never suggest weaker ciphers, with the exception of always suggesting a _second_ option. OAM7575 2024-03-18 22:27:38 +1100
  • cbc3754990
    Fixed call to append_error #252 yannik1015 2024-03-18 10:22:26 +0100
  • 2d32ccdfad
    Removed allowed policy entries as they are redundant now yannik1015 2024-03-18 08:53:57 +0100
  • 366769eac1
    Added allow_algorithm_subset_and_reordering flag yannik1015 2024-03-18 08:36:15 +0100
  • 7b3402b207 Added note that sntrup761x25519-sha512@openssh.com is the default OpenSSH kex since version 9.0. Joe Testa 2024-03-15 17:24:21 -0400
  • b2f46eb71a Added extra GSS wildcard matching test. Joe Testa 2024-03-15 17:05:40 -0400
  • ab41ca1023 Re-organized README. Joe Testa 2024-03-15 16:28:10 -0400
  • b70fb0bc4c Added built-in policies for Amazon Linux 2023, Debian 12, and Rocky Linux 9. Joe Testa 2024-03-15 16:24:36 -0400
  • 31df27ec3e
    Adapted policy.py to newest dev version yannik1015 2024-03-15 15:57:05 +0100
  • 332a1a9c1d
    Added allowed policy fields yannik1015 2024-03-15 15:41:56 +0100
  • db5104ecb8 Built-in policy change logs no longer printed within quotes. Joe Testa 2024-03-14 18:13:53 -0400
  • 15078aaea9 Built-in policies now include a change log. Joe Testa 2024-03-14 17:58:16 -0400
  • f0874af4cd Split built-in policies from policy.py to builtin_policies.py. Joe Testa 2024-03-14 17:24:40 -0400
  • 064b55e0c2 Added 1 new key exchange algorithm: gss-nistp384-sha384-* Joe Testa 2024-03-14 16:01:48 -0400
  • a4f508374a Updated README. Joe Testa 2024-03-12 21:13:10 -0400
  • 6f39407a8c
    use alpine, reduce layers (#249) Daniel Thamdrup 2024-03-13 02:02:26 +0100
  • cb0f6b63d7 Fixed new pylint warnings. Joe Testa 2024-03-12 20:46:39 -0400
  • 3313046714 Added built-in policy for OpenSSH 9.7. Joe Testa 2024-03-12 20:23:55 -0400
  • 50c456aea6
    use alpine, reduce layers #249 Daniel Thamdrup 2024-03-06 17:15:40 +0100
  • 8ee0deade1
    Properly upgrade packages and clean up apt cache in Dockerfile (#218) Peter Dave Hello 2024-02-18 23:25:14 +0800
  • eff2949947 Properly upgrade packages and clean up apt cache in Dockerfile #218 Peter Dave Hello 2023-10-24 00:38:39 +0800
  • 699739d42a Gracefully handle rare exceptions (i.e.: crashes) while performing GEX tests. Joe Testa 2024-02-17 13:44:06 -0500
  • a958fd1fec Snap builds are now architecture-independent. (#232) Joe Testa 2024-02-17 12:54:28 -0500
  • c33f419224 Updated '-m', '--manual' description in README. Joe Testa 2024-02-16 23:16:07 -0500
  • 6ee4899b4f Bumped copyright year. Joe Testa 2024-02-16 23:13:55 -0500
  • 20fbb706b0 The built-in man page (, ) is now available on Docker, PyPI, and Snap builds, in addition to the Windows build. (#231) Joe Testa 2024-02-16 22:40:53 -0500
  • 73b669b49d Fixed parsing of ecdsa-sha2-nistp* CA signatures on host keys. Additionally, they are now flagged as potentially back-doored, just as standard host keys are. (#239) Joe Testa 2024-02-16 21:58:51 -0500
  • f326d58068 Disable color when the NO_COLOR environment variable is set. (#234) Joe Testa 2024-01-28 18:17:49 -0500
  • b72f6a420f Added note regarding general OpenSSH policies failing against platforms with back-ported features. (#236) Joe Testa 2024-01-28 17:37:21 -0500
  • 31fa0577bd
    use chainguard image as base #244 Daniel Thamdrup 2024-01-25 00:04:53 +0100
  • aab105c398 use less-than instead of not-equal when comparing key sizes #242 szubersk 2024-01-16 00:48:32 +1000
  • fe65b5df8a Added missing dev tag to Change Log: v3.2.0 -> v3.2.0-dev Joe Testa 2023-12-21 15:34:38 -0500
  • 44393c56b3 Expanded filter of CBC ciphers to flag for the Terrapin vulnerability. Joe Testa 2023-12-21 15:30:43 -0500
  • 164356e776
    Spelling fixes (#233) Ville Skyttä 2023-12-21 15:58:12 +0200
  • 22059c54e1 Spelling fixes #233 Ville Skyttä 2023-12-21 09:33:55 +0200
  • c8e075ad13 Bumped version number to v3.2.0-dev. Joe Testa 2023-12-20 15:41:03 -0500
  • eebeac99a0 Updated packaging instructions and Docker build steps. Joe Testa 2023-12-20 15:40:01 -0500
  • dd91c2a41a Bumped version to 3.1.0 in preparation for stable release. Updated Change Log in README. v3.1.0 Joe Testa 2023-12-20 13:12:13 -0500
  • bef8c6c0f7 Updated notes on fixing Terrapin vulnerability. Joe Testa 2023-12-20 12:11:55 -0500
  • 75dbc03a77 Added 'additional_notes' field to JSON output. Joe Testa 2023-12-19 18:03:07 -0500
  • c9412cbb88 Added built-in policies for OpenSSH 9.5 and 9.6. Joe Testa 2023-12-19 17:42:43 -0500
  • a0f99942a2 Don't recommend enabling the chacha & CBC ciphers, nor ETM MACs in case the user disabled them to address the Terrapin vulnerability. (#229) Joe Testa 2023-12-19 17:16:58 -0500
  • c259a83782 Added note that when a target is properly configured against the Terrapin vulnerability that unpatched peers may still create vulnerable connections. Updated Ubuntu Server & Client 20.04 & 22.04 policies to include new key exchange markers related to Terrapin counter-measures. Joe Testa 2023-12-19 14:03:28 -0500