changeme 1.2.1-1 (arm64 binary) in ubuntu groovy

 This package contains a default credential scanner. Commercial vulnerability
 scanners miss common default credentials. Getting default credentials added to
 commercial scanners is often difficult and slow. changeme is designed to be
 simple to add new credentials without having to write any code or modules.
 .
 changeme keeps credential data separate from code. All credentials are stored
 in yaml files so they can be both easily read by humans and processed by
 changeme. Credential files can be created by using the ./changeme.py --mkcred
 tool and answering a few questions.
 .
 changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key
 protocols. Use ./changeme.py --dump to output all of the currently available
 credentials.

Details

Package version:
1.2.1-1
Source:
changeme 1.2.1-1 source package in Ubuntu
Status:
Superseded
Component:
universe
Priority:
Optional

Downloadable files