Skip to content
Sections
>> Trisquel >> Paketit >> nabia >> misc >> changeme
nabia  ] [  aramo  ]
[ Source: changeme  ]

Paketti: changeme (1.2.1-1)

Default credential scanner

This package contains a default credential scanner. Commercial vulnerability scanners miss common default credentials. Getting default credentials added to commercial scanners is often difficult and slow. changeme is designed to be simple to add new credentials without having to write any code or modules.

changeme keeps credential data separate from code. All credentials are stored in yaml files so they can be both easily read by humans and processed by changeme. Credential files can be created by using the ./changeme.py --mkcred tool and answering a few questions.

changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key protocols. Use ./changeme.py --dump to output all of the currently available credentials.

Muut pakettiin changeme liittyvät paketit

  • depends
  • recommends
  • suggests
  • sug: phantomjs
    minimalistic headless WebKit-based browser with JavaScript API

Imuroi changeme

Imurointi kaikille saataville arkkitehtuureille
Arkkitehtuuri Paketin koko Koko asennettuna Tiedostot
all 49.8 kt308 kt [tiedostoluettelo]