changeme binary package in Ubuntu Mantic amd64

 This package contains a default credential scanner. Commercial vulnerability
 scanners miss common default credentials. Getting default credentials added to
 commercial scanners is often difficult and slow. changeme is designed to be
 simple to add new credentials without having to write any code or modules.
 .
 changeme keeps credential data separate from code. All credentials are stored
 in yaml files so they can be both easily read by humans and processed by
 changeme. Credential files can be created by using the ./changeme.py --mkcred
 tool and answering a few questions.
 .
 changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key
 protocols. Use ./changeme.py --dump to output all of the currently available
 credentials.

Publishing history

Date Status Target Pocket Component Section Priority Phased updates Version
  2023-04-25 12:10:09 UTC Published Ubuntu Mantic amd64 release universe misc Optional 1.2.3-3
  • Published
  • Copied from ubuntu jammy-proposed amd64 in Primary Archive for Ubuntu