Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / jtesta/ssh-audit issues and pull requests

#297 - Migrate from getopt module to argparse.

Issue - State: open - Opened by jtesta 3 days ago

#295 - JSON mode break JSON parser

Issue - State: closed - Opened by LoHub 8 days ago - 1 comment

#294 - Specifying port does not work

Issue - State: closed - Opened by compass-dexter 22 days ago - 2 comments

#293 - Error while scanning multiple host

Issue - State: closed - Opened by floriankuek 28 days ago - 1 comment

#292 - hardening guide: preparing for Debian 13

Issue - State: open - Opened by perkelix 29 days ago

#290 - Feature Request: Output Directory and SSH Auth Methods

Issue - State: open - Opened by l4rm4nd about 1 month ago - 1 comment

#289 - Switch `connect_ex` result checks to use `errno` lookups

Pull Request - State: closed - Opened by drewmnoel 2 months ago - 4 comments

#288 - DHEat never finishes on some platforms due to `errno` checks

Issue - State: closed - Opened by drewmnoel 2 months ago - 4 comments

#287 - Delete CONTRIBUTING.md

Pull Request - State: closed - Opened by patriciakid 2 months ago - 3 comments

#286 - Enable HostKeyTest to extract ECDSA and DSA keys

Pull Request - State: open - Opened by dlenskiSB 3 months ago - 1 comment

#285 - fix for issue https://github.com/jtesta/ssh-audit/issues/284

Pull Request - State: closed - Opened by dreizehnutters 3 months ago - 1 comment

#283 - policies suggest different orders

Issue - State: open - Opened by perkelix 3 months ago

#282 - !!! WARNING: unknown algorithm(s) found!: [email protected]

Issue - State: closed - Opened by zehrealmrmeow 3 months ago - 1 comment

#281 - fix for https://github.com/jtesta/ssh-audit/issues/280

Pull Request - State: closed - Opened by dreizehnutters 3 months ago - 4 comments

#280 - Inconsitent JSON Output Format

Issue - State: closed - Opened by dreizehnutters 3 months ago - 1 comment

#279 - CVE-2024-6387 Possible RCE in openssh

Issue - State: open - Opened by cmidkiff87 3 months ago - 4 comments
Labels: Pending Community Vote

#278 - Make host key test class reusable

Pull Request - State: closed - Opened by dlenskiSB 3 months ago - 3 comments

#277 - Recognize LANcom LCOS software and support ed448 key extraction

Pull Request - State: closed - Opened by dlenskiSB 3 months ago - 4 comments

#276 - fix for https://github.com/jtesta/ssh-audit/issues/275

Pull Request - State: closed - Opened by dreizehnutters 3 months ago - 1 comment
Labels: Pending Community Vote

#275 - Missing "keysize" Information in Output

Issue - State: closed - Opened by dreizehnutters 3 months ago - 4 comments
Labels: Pending Community Vote

#274 - Unsupported KEX algorithm "[email protected]"

Issue - State: closed - Opened by Spleenftw 3 months ago - 1 comment

#273 - `ssh-audit` fails when scanning multiple hosts against a policy.

Issue - State: closed - Opened by hamarituc 3 months ago - 2 comments

#272 - Failing to detect `ssh-ed25519` host key algorithm already present

Issue - State: closed - Opened by ChaoticRoman 4 months ago - 5 comments

#271 - fix: Add space to fix URLs in terminal

Pull Request - State: closed - Opened by its0x08 4 months ago - 2 comments

#270 - WARNING: unknown algorithm(s) found!

Issue - State: closed - Opened by leolanzi 4 months ago - 2 comments

#269 - DHEat check supports only IPv4

Issue - State: closed - Opened by yuki0iq 4 months ago - 4 comments

#268 - cannot create mount point for file /tmp/snap.rootfs_

Issue - State: closed - Opened by scott-mackenzie 4 months ago - 2 comments

#267 - Update versionvulnerabilitydb.py

Pull Request - State: open - Opened by manfred-kaiser 5 months ago - 1 comment

#266 - Updated version vulnerability database

Pull Request - State: closed - Opened by manfred-kaiser 5 months ago

#265 - gextest fallback mechanism

Issue - State: closed - Opened by drakkan 5 months ago

#264 - Modified OutputBuffer to have an error function to output to stderr

Pull Request - State: open - Opened by FlyingPhish 5 months ago - 2 comments

#263 - please specify recommended connection trottling settings against

Issue - State: closed - Opened by perkelix 5 months ago - 8 comments

#261 - Fix --conn-rate-test feature on Windows

Issue - State: open - Opened by jtesta 5 months ago

#260 - rsa-sha2-512 and rsa-sha2-256 - key algorithm to append

Issue - State: open - Opened by daniejstriata 6 months ago - 5 comments

#259 - DRAFT 1 - Attempt to implement never suggest weaker ciphers

Pull Request - State: open - Opened by oam7575 6 months ago - 3 comments

#258 - curve25519-sha256 incorrectly marked as default from 6.4. to 8.9

Issue - State: closed - Opened by perkelix 7 months ago - 2 comments

#257 - update Dropbear SSH support list

Issue - State: closed - Opened by perkelix 7 months ago - 2 comments

#256 - more concise phrasing for (kex) ext-info-s [info]

Issue - State: open - Opened by perkelix 7 months ago - 4 comments
Labels: Pending Community Vote

#255 - suggested new ssh-audit version scheme

Issue - State: closed - Opened by perkelix 7 months ago - 1 comment

#254 - more concise phrasing for [email protected] [info]

Issue - State: open - Opened by perkelix 7 months ago - 3 comments
Labels: Pending Community Vote

#253 - more concise [info] phrasing for all

Issue - State: open - Opened by perkelix 7 months ago - 3 comments
Labels: Pending Community Vote

#252 - [WIP] Adding allowed algorithms

Pull Request - State: closed - Opened by yannik1015 7 months ago - 4 comments

#249 - use python alpine base image

Pull Request - State: closed - Opened by dallemon 7 months ago - 1 comment

#248 - mismatch between audit policy and hardening guide config order

Issue - State: closed - Opened by perkelix 7 months ago - 1 comment

#245 - client audit

Issue - State: closed - Opened by ecki 8 months ago

#244 - use chainguard image as base

Pull Request - State: closed - Opened by dallemon 8 months ago - 1 comment

#243 - precedence order in hardening and ssh-audit tool

Issue - State: closed - Opened by perkelix 8 months ago - 4 comments

#242 - use less-than instead of not-equal when comparing key sizes

Pull Request - State: closed - Opened by szubersk 9 months ago - 5 comments

#241 - Added Void Linux as new system to the wiki.

Issue - State: closed - Opened by fac3plant 9 months ago - 1 comment

#240 - CVE Detection

Issue - State: open - Opened by cschuber 9 months ago - 4 comments
Labels: Pending Community Vote

#239 - "using small 512-bit CA key modulus" misleading

Issue - State: closed - Opened by philfry 9 months ago - 1 comment

#238 - Gex tests for clients

Issue - State: open - Opened by ecki 9 months ago - 2 comments
Labels: help wanted

#237 - Unknown algorithm: [email protected] -- re open

Issue - State: closed - Opened by mamoona-aslam 9 months ago - 3 comments

#236 - Server policies don't account for '[email protected]', yet?

Issue - State: closed - Opened by mejofi 9 months ago - 3 comments

#235 - Update Hardening guide (Terrapin)

Issue - State: closed - Opened by keteague 9 months ago - 4 comments

#234 - honour the NO_COLOR environment variable

Issue - State: closed - Opened by rgl 9 months ago - 1 comment

#233 - Spelling fixes

Pull Request - State: closed - Opened by scop 9 months ago

#232 - Build multi-architecture snaps

Issue - State: closed - Opened by jtesta 9 months ago - 1 comment

#231 - Include man page with PyPI, Snap, and Docker builds

Issue - State: open - Opened by jtesta 9 months ago

#231 - Include man page with PyPI, Snap, and Docker builds

Issue - State: closed - Opened by jtesta 9 months ago - 3 comments

#230 - Fix detection of GSS algorithms

Issue - State: closed - Opened by jtesta 9 months ago - 5 comments

#229 - [email protected] append/remove ping pong recommendation

Issue - State: closed - Opened by scop 9 months ago - 1 comment

#228 - Unknown algorithm: [email protected]

Issue - State: closed - Opened by djrodgerspryor 9 months ago - 3 comments

#227 - Terrapin attack (CVE-2023-48795) detection

Issue - State: closed - Opened by BernhardGruen 9 months ago - 2 comments

#226 - update snap version

Issue - State: closed - Opened by daniejstriata 11 months ago - 1 comment

#225 - vulnerabilities in RSA to watch for

Issue - State: open - Opened by perkelix 11 months ago - 2 comments
Labels: help wanted

#224 - Mismatch between server guide and tests' expected modulus size

Issue - State: closed - Opened by m3tra 11 months ago - 1 comment

#223 - Setting Minimum DH Gex Sizes > 2048 is Ineffective with OpenSSH

Issue - State: closed - Opened by scolby33 11 months ago - 1 comment

#222 - Create hardening guide for Rocky Linux

Issue - State: closed - Opened by jtesta 11 months ago - 1 comment

#221 - MacOS Guide - Works With macOS Ventura

Issue - State: closed - Opened by jdwhite 11 months ago - 1 comment

#220 - MacOS guide - success on 14.1 Sonoma

Issue - State: closed - Opened by JonCellini 11 months ago - 1 comment

#219 - There is no any warning when MACs are not presented

Issue - State: closed - Opened by JustasM11 11 months ago - 4 comments

#218 - Properly upgrade packages and clean up apt cache in Dockerfile

Pull Request - State: closed - Opened by PeterDaveHello 11 months ago - 5 comments

#217 - Research feasibility of implementing DHEater testing

Issue - State: closed - Opened by jtesta 11 months ago - 1 comment

#216 - Ssh connection security

Issue - State: closed - Opened by miladnasiri2479 11 months ago

#215 - Add cleanup for apt cache files

Pull Request - State: closed - Opened by shot4free 11 months ago - 3 comments

#214 - hardening Rocky 8 sshd

Issue - State: closed - Opened by perfecto25 11 months ago - 6 comments

#213 - Should ecdh-sha2-nistp256,384,521 be categorized as a failure?

Issue - State: open - Opened by BareqAZ 11 months ago - 5 comments

#212 - Added check for DHEater vulnerability and updated relevant tests (#211)

Pull Request - State: closed - Opened by BareqAZ 11 months ago - 1 comment

#211 - DHEater vulnerability

Issue - State: closed - Opened by BareqAZ 11 months ago - 6 comments

#210 - [rfe] add tests and support for python3.12

Issue - State: closed - Opened by NeilHanlon 12 months ago - 4 comments

#209 - FYI: FortiOS and RouterOS pages added

Issue - State: closed - Opened by matsimon about 1 year ago - 1 comment

#208 - Audit against Hardened OpenSSH Server v8.9 (version 2) not passing

Issue - State: closed - Opened by RZR7332 about 1 year ago - 8 comments

#207 - JSON (-jj;--json) severity output (info|warn|fail)

Issue - State: closed - Opened by OblackatO about 1 year ago - 2 comments

#206 - diffie-hellman group exchange: 2048 bit modulus

Issue - State: open - Opened by thecliguy about 1 year ago - 5 comments

#205 - Allow policies to pass if target host has stronger keys than required

Issue - State: closed - Opened by jtesta about 1 year ago - 5 comments
Labels: enhancement

#204 - FYI: Synology DSM page added

Issue - State: closed - Opened by matsimon about 1 year ago - 1 comment

#203 - diffie-hellman-group-exchange-sha256

Issue - State: closed - Opened by perkelix about 1 year ago - 5 comments

#202 - more streamlined output

Issue - State: open - Opened by perkelix about 1 year ago

#202 - more streamlined output

Issue - State: open - Opened by perkelix about 1 year ago

#201 - macOS hardening guide: use override file

Issue - State: closed - Opened by bbaassssiiee about 1 year ago - 2 comments

#200 - macOS hardening guide: sed not gsed

Issue - State: closed - Opened by bbaassssiiee about 1 year ago - 1 comment