Free OpenSSH Server for Windows (WinSSH)

 

"Don't tell anyone that I'm free"

“Don’t tell anyone that I’m free”

WinSSH

Update (10/July/2016): OpenSSH (7.2p2) Server for Windows (7.2p2 is latest version of OpenSSH)
OpenSSH (6.4p1) Server for Windows (Previous version of OpenSSH)

General Features:-

* Security, if you want to access your Windows Machines cmd shell with full security.
* Windows NT Service Support
* Full install about 12mb, installer under 8mb (Including Cygwin dependencies)
* Windows Command Prompt support for SSH Terminal
* SCP/SFTP server support (secure file transfer)
* Command-line clients included 

Download Latest Setup from : https://github.com/babarnazmi/WinSSH/raw/master/downloads/WinSSH.exe

Previous version is available at https://github.com/babarnazmi/WinSSH/raw/master/downloads/WinSSH-6.4p1.exe

Install

Run the setup program and accept the defaults (all categories). This will install the OpenSSH server and client in an appropiate place.

Configuration

  1. Open a command prompt and change to the installation directory (Program Files\OpenSSH is the default).
  2. CD into the bin directory.
  3. Use mkgroup to create a group permissions file. For local groups, use the “-l” switch. For domain groups, use the “-d” switch. For both domain and local, it is best to run the command twice (remember to use >>, not >). If you use both, make sure to edit the file to remove any duplicate entries.
    mkgroup -l >> ..\etc\group
    (-l is for local groups)
    mkgroup -d >> ..\etc\group
    (-d is for domain groups)
    
  4. Use mkpasswd to add authorized users into the passwd file. For local users, use the “-l” switch. For domain users, use the “-d” switch. For both domain and local, it is best to run the command twice (remember to use >>, not >). If you use both, make sure to edit the file to remove any duplicate entries.
    mkpasswd -l [-u ] >> ..\etc\passwd
    (-l is for local users)
    mkpasswd -d [-u ] >> ..\etc\passwd
    (-d if for domain users)

    NOTE: To add users from a domain that is not the primary domain of the machine, add the domain name after the user name. NOTE: Ommitting the username switch adds ALL users from the machine or domain, including service accounts and the Guest account.

  5. Start the OpenSSH server.
    net start "openssh server"
  6. Test the server. Using a seperate machine as the client is best. If you connect but the connection immediately gets dropped, reboot the machine with the server and try connecting again.

Now you can enable unsecure RDP to use SSH connection, you can make your browsing secure read this blog post:
Secure browsing, How to use SSH (encrypted tunnel) for browsing

Enjoy and Please share your comments.

 


  1. terrance says:

    thanks!

  2. max says:

    Hi, do you plan to update this windows distribuition with latest OpenSSH 7.2p2 release ?

    Update will solve important security issues and this distribuition will get new life!

    Anyway, Thank you.

  3. Babar Shafiq says:

    Hi, WinSSH is just upgraded to 7.2p2 (latest) along with latest cygwin files, please test and share your findings.
    Uninstall previous version and install new version. Also share your Windows OS (e.g. Windows 7, Windows 2003, 2008 Server etc.), I have no time to test it but will do once I got some time.

  4. sman says:

    how can I use tap-win64 device with option ‘-w’ on windows ? it‘s feasible ?

Leave a Reply to sman