tinysshd

Tiny SSH server - daemon

Description

TinySSH is a minimalistic SSH server which implements only a subset of SSHv2 features. TinySSH supports only secure cryptography (minimum 128-bit security, protected against cache-timing attacks) ED25519, Curve25519(X25519), CHACHA20POLY1305. TinySSH implements only safe public-key authentication, password or hostbased authentication is not implemented. TinySSH has less than 100000 words of code, so it's very easily auditable.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://mojzis.com/software/tinyssh/


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install tinysshd