Copssh - OpenSSH for Windows

copssh

Copssh - OpenSSH for Windows

Copssh is an OpenSSH server and client implementation for Windows systems. You can use Copssh for remote administration of your systems or gathering remote information in a secure way.

Copssh packages portable OpenSSH, Cygwin and some popular utilites, plus implementing some best practices regarding security.

OpenSSH is a FREE version of the SSH protocol suite of network connectivity tools. It encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other network-level attacks. Additionally, OpenSSH fully supports SFTP server and client roles, provides a myriad of secure tunneling and forwarding capabilities as well as a variety of authentication methods. Cygwin is a Linux-like environment for Windows. It consists of a DLL (cygwin1.dll), which emulates substantial Linux API functionality, and a collection of tools.

Buy now

Sets up an OpenSSH daemon as a Windows service, so that you can serve incoming ssh/sftp requests from your computer/server.

We offer two flavors of Copssh as of March 2023 - Copssh 7 is our legacy offering with Copssh Control Panel. It is focused on activating access for users. Copssh 8 is our more recent solution with Copssh Server Admin GUI, unleashing almost all functionality available via sshd_config and match blocks.

Copssh server


Copssh - OpenSSH for Windows

Copssh is an OpenSSH server and client implementation for Windows systems. You can use Copssh for remote administration of your systems or gathering remote information in a secure way.

Copssh packages portable OpenSSH, Cygwin and some popular utilites, plus implementing some best practices regarding security.

OpenSSH is a FREE version of the SSH protocol suite of network connectivity tools. It encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other network-level attacks. Additionally, OpenSSH fully supports SFTP server and client roles, provides a myriad of secure tunneling and forwarding capabilities as well as a variety of authentication methods. Cygwin is a Linux-like environment for Windows. It consists of a DLL (cygwin1.dll), which emulates substantial Linux API functionality, and a collection of tools.

 

Itefix provides a virtual test lab in where you can try our products with full functionality.

  • At the moment we have 8 hosts (Windows 11, 10, 7 and Windows servers 2022, 2019, 2016, 2012R2, 2008 R2).
  • Our lab has no Internet access.
  • Itefix software is available via a network share at the desktop. You need to install the software of your choice yourself. 
  • You have also access to some popular 3rd party software to test client scenarios.
  • You can also request multiple test machines to test network scenarios (one per OS type).
Access instructions will be sent to this address.

Installation

Supported platforms : All Windows versions from 7 and higher 

NB! Administrator privileges are required for installation and operation.

Copssh comes as a ZIP file containing an installer. Simply unzip your downloaded copy and run the installer package.

  

Usage 

By default, as a security measure, no users are allowed to access your machine via Copssh. Copssh Server Admin GUI allows you to manage all aspects of your setup.

Installation

Supported platforms : Windows Vista/2008(R2)/7/8/2012(R2)/10/2016/2019

 

NB! Administrator privileges are required for installation and operation.

Copssh comes as a ZIP file containing an installer. Simply unzip your downloaded copy and run the package "Copssh_x.x.x_Installer.exe" :

  1. Accept License agreement.
  2. Specify an installation directory
  3. Click Install.

You may check FAQ section or visit user forum if you experience problems. At the end of the installation, Copssh gives you some information about activation of users. You're DONE! Copssh is installed and the server portion is activated as a service.

 

Usage 

By default, as a security measure, no users are allowed to access your machine via Copssh. You can use the Control Panel GUI from Start menu to activate/deactivate users. Same GUI can be used to control the basic Copssh operations as well.

Activated users can use an ssh client to access to your machine.

Password and public key authentication are tested and function as expected.

Copssh stops to work after a Windows update

The problem can be related to address changes of Windows DLLs after a Windows update operation. That behaviour may create collisions for more static Cygwin DLLs, especially in a 32-bit environment. We suggest to reboot the system as a first measure. You may need to install Copssh again by using our recipe which allows to keep an existing configuration intact. Consider to install the 64-bit version (available only in the product edition) if the problem still persists.

How can I activate users/groups and set up public keys ?

 Activating users/groups can be done in multiple ways:

  • Using AllowUsers/AlowGroups directives globally - requires that user does have a Windows profile directory 

  • Create a match block for a specific user/group (you can use directory isolation to specify a specific directory instead of user profile directory)

 

 

Copying public key can be done via Tools -> Copy public key. It uses the tool ssh-copy-id. You can use localhost to contact the copssh server.

 

How can I make a clean install without losing the existing setup ?

 In some situations, it may be necessary to make a clean install to make an upgrade work. You can do it by following steps below:

  • Backup your host keys in etc directory (etc/ssh_host*)
  • Uninstall the existing version of Copssh
  • Remove remnants of the installation directory except home directories if they exist
  • Make sure that the service account and the sshd account are removed
  • Install new Copssh
  • Restore host keys back to etc directory
  • Start Copssh Control Panel and verify that the service is running
  • Activate your users again and specify their existing home directories as the home directory during the activation
How can I run Openssh daemon in debug mode ?
  • Sometimes it may be necessary to see directly how the openssh daemon reacts to startup or connection requests, to be able to locate daemon-related problems. 

     

    • Stop Openssh SSHD (system name:OpenSSHServer) service
    • Right click Start a Unix Bash Shell from Copssh start menu (assuming that you have admin privileges)
    • Enter the following command from the bash prompt:

    /bin/sshd -p <listening port> -D -d -e

    This will start openssh daemon in standalone debug mode and messages will be displayed on the screen. You may specify up to three -d for increased output verbosity.

    • Try to initate a putty session and watch messages at the server side.
How do I access files/drives/resources outside the Copssh root directory?
    • Start a bash shell, locally or remotely
    • Change to the user's home directory if it is not already done
    • Link a directory or network share to a local name by using ln command

Examples:

ln -s "/cygdrive/d/pub/" "pub"

 creates a link from D:\pub to pub in the user's home directory.

 ln -s "//myserver/netdata" "netdata"

 creates a link from \\myserver\netdata to netdata in the user's home directory.

Now, the user can use pub and netdata to access D:\pub and/or \\myserver\netdata respectively.

How do I improve the security of Copssh ?
  • Some recommendations (not all of them can be applicable in your case, no sorting by importance):
     

    Recommendation Benefits/Side effects How
    Change port 22 to something non-standard Reduces your vulnerability surface dramatically by taking a well-known parameter out of equation, not applicable if you have a general purpose server. Security by obscurity ? Yes. However, there are many script kiddies out there bombing port 22 wherever they find. Conf.file etc\sshd_configport
    Reduce the maximum number of concurrent unauthenticated con-
    nections
    Reduces your vulnerability surface by allowing a smaller number of potentialy dangerous attacks simultaneously. Conf.file etc\sshd_configMaxStartups (default 10)
    Turn off authentication by password. Use public key authentication instead. Eliminates the most widely used technique of potential attacks: cracking passwords.

    Conf.file etc\sshd_configPasswordAuthentication no

    PubkeyAuthentication
    (default yes)

    Restrict access by host Use your firewall setting to limit hosts authorized for access

     

    Restrict access by user/group  

    Conf.file etc\sshd_config:

    AllowUsers
    AllowGroups

Why is it called copssh?
  • I am fond of fancy and short names :-))

     

    Cygwin + OPENSSH is a qualified guess !!

Can I change the location of home directories ?

Copssh Control Panel User activation wizard allows you to specify a home directory of your own choice:

 Copssh Control Panel - User Activation Wizard - Home directory

 

Connection fails with "Fatal: Unable to negotiate a key exchange method" message

The problem may be related to the potentially incompatible changes introduced in OpenSSH 6.7 (included in Copssh 5 and higher) to remove unsafe algorithms.

If you run Copssh 5.8.1 or higher, you can update the configuration via GUI:

Copssh Control Panel - Configuration - Advanced - KexAlgorithms

  • Alternatively, you can add following line to the section of the configuration file control/bin/copsshcp.config before starting Copssh Control Panel:

KexAlgorithms=+diffie-hellman-group1-sha1

  • Restart the service via Copssh Control Panel
Connection fails with "no matching cipher found" message

The problem may be related to the potentially incompatible changes introduced in OpenSSH 6.7  (included in Copssh 5 and higher) to remove unsafe algorithms.

If you run Copssh 5.8.1 or higher, you can update the configuration via GUI:

Copssh Control Panel - Configuration - Advanced - Ciphers

  • Alternatively, you can add following line to the section of the configuration file control/bin/copsshcp.config before starting Copssh Control Panel:

Ciphers=+aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc

  • Restart the service via Copssh Control Panel
Connection fails with "no matching host key type found." message

The problem may be related to the potentially incompatible changes introduced in OpenSSH 6.7  (included in Copssh 5 and higher) to remove unsafe algorithms.

  • If you run Copssh 5.8.1 or higher, you can update the configuration via GUI: Copssh Control Panel - Configuration - Advanced - HostKeyAlgorithms or alternatively, you can add following line to the section of the configuration file control/bin/copsshcp.config:

HostKeyAlgorithms=+ssh-rsa,ssh-dss

  • Restart the service via Copssh Control Panel
Copssh stops to work after a Windows update

The problem can be related to address changes of Windows DLLs after a Windows update operation. That behaviour may create collisions for more static Cygwin DLLs, especially in a 32-bit environment. We suggest to reboot the system as a first measure. You may need to install Copssh again by using our recipe which allows to keep an existing configuration intact. Consider to install the 64-bit version (available only in the product edition) if the problem still persists.

How can I limit users' access to their home directories only ?
  • Activate a user and select access type Sftp via Copssh control panel. Access type Sftp instructs Control Panel to make required arrangements for a chrooted environment.
  • Activation of a new user with access type SFTP: 

Copssh Control Panel - User Activation Wizard - Access Type - Sftp

 

  • Change access type of an already activated user to SFTP (You may need to restart the service in some occasions)

 User Activation Wizard - Users -Access Type - SFTP

 

     

    How can I make a clean install without losing the existing setup ?

     In some situations, it may be necessary to make a clean install to make an upgrade work. You can do it by following steps below:

    • Backup your host keys in etc directory (etc/ssh_host*)
    • Uninstall the existing version of Copssh
    • Remove remnants of the installation directory except home directories if they exist
    • Make sure that the service account and the sshd account are removed
    • Install new Copssh
    • Restore host keys back to etc directory
    • Start Copssh Control Panel and verify that the service is running
    • Activate your users again and specify their existing home directories as the home directory during the activation
    How can I protect Copssh against brute force attacks ?

    You can use our Win2ban which is a Fail2ban implementation for Windows with Elastic Winlogbeat as the eventlog shipper. Check the related Win2ban FAQ for details: How can I configure Win2ban for brute force attacks against Copssh ?

    How can I run Openssh daemon in debug mode ?
    • Sometimes it may be necessary to see directly how the openssh daemon reacts to startup or connection requests, to be able to locate daemon-related problems. 

       

      • Stop Openssh SSHD (system name:OpenSSHServer) service
      • Right click Start a Unix Bash Shell from Copssh start menu (assuming that you have admin privileges)
      • Enter the following command from the bash prompt:

      /bin/sshd -p <listening port> -D -d -e

      This will start openssh daemon in standalone debug mode and messages will be displayed on the screen. You may specify up to three -d for increased output verbosity.

      • Try to initate a putty session and watch messages at the server side.
    How do I access files/drives/resources outside the Copssh root directory?
      • Start a bash shell, locally or remotely
      • Change to the user's home directory if it is not already done
      • Link a directory or network share to a local name by using ln command

    Examples:

    ln -s "/cygdrive/d/pub/" "pub"

     creates a link from D:\pub to pub in the user's home directory.

     ln -s "//myserver/netdata" "netdata"

     creates a link from \\myserver\netdata to netdata in the user's home directory.

    Now, the user can use pub and netdata to access D:\pub and/or \\myserver\netdata respectively.

    How do I improve the security of Copssh ?
    • Some recommendations (not all of them can be applicable in your case, no sorting by importance):
       

      Recommendation Benefits/Side effects How
      Change port 22 to something non-standard Reduces your vulnerability surface dramatically by taking a well-known parameter out of equation, not applicable if you have a general purpose server. Security by obscurity ? Yes. However, there are many script kiddies out there bombing port 22 wherever they find. Conf.file etc\sshd_configport
      Reduce the maximum number of concurrent unauthenticated con-
      nections
      Reduces your vulnerability surface by allowing a smaller number of potentialy dangerous attacks simultaneously. Conf.file etc\sshd_configMaxStartups (default 10)
      Turn off authentication by password. Use public key authentication instead. Eliminates the most widely used technique of potential attacks: cracking passwords.

      Conf.file etc\sshd_configPasswordAuthentication no

      PubkeyAuthentication
      (default yes)

      Restrict access by host Use your firewall setting to limit hosts authorized for access

       

      Restrict access by user/group  

      Conf.file etc\sshd_config:

      AllowUsers
      AllowGroups

    How to make copssh service dependent on other services ?
    • Dependent on software or configuration issues on your PC, copssh service may sometimes not start properly. The problem can be a service, a device helper, anti virus, firewall and so on, interferencing operations of the copssh service.

       A possible solution is to delay the service startup until the problem services are started successfully. You can use the procedure below to make copssh service dependent on MyService:

       

      • Create the following REG_MULTI_SZ value in the registry if it doesn't exist before:

      HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\OpenSSHServer\DependOnService

      • Add MyService to the registry value created above. It is possible to specify multiple entries separated by space.
      • Restart your PC.
    I can't install copssh on a localized version of windows !
    • **UPDATED** Copssh Control Panel introduced in version 4 has solved that problem. Previous Copssh versions and copsshadm command line tool still have that problem.

      This is a known error related to the localized names of the groups administrators and users. There is no solution yet. However, You can use the workaround below:

      •  Rename localized equivalents of the groups administrators and users to something readable in latin (can be done via Administrative Tools->Computer Management->Local Users and Groups for example)
      • Run copssh installer
      • Rename the groups above back to their original values.
    I can't login as an ordinary user !

    **NB: This FAQ doesn't apply to Copssh 4.3.1 and up as they handle the problem automatically. You may still need to fix it on DCs for example.

    By default, normal users are not allowed to log on locally on domain controllers. Same restrictions may also apply for other Windows systems . User right Allow log on locally needs to be delegated for proper login.

    One-time procedure:

    1. Create a security group for COPSSH users.
    2. Add your group to the list of authorized credentials for the required user right:

    Administrative Tools--> Domain Controller Security Policy for domain controllers or Local Security Policy for other Windows systems) --> Local Policies--> User Rights Assignment--> Allow Log on locally

    For every ordinary copssh user:

    1. Make the user a member of the group mentioned above.
    2. Activate user in Copssh control panel
    I want to set up ssh communication without passwords !!

    Activate a user and create a PKA key pair with empty passphrase via Copssh control panel:

    Copssh Control Panel - User - Keys

     Copssh Control Panel - Users - Keys

    • You can take your private key with you and initiate passwordless connections from other machines. An example to start ssh shell:

    ssh -i my.key user@copssh_host

     

    NB! Your private key is NOT protected by a passphrase and can be used by anyone. Keep it safe!

    I want to use my own PKA key pair instead of the one generated by copssh!
    •  Activate a user via Copssh control panel
    • Import your public key via Control Panel (your public key must have three fields - key type, key itself and a comment):
    • Copssh Control Panel - User - Keys - Import

    Copssh Control Panel - User - Keys - Import

    •  Your Copssh server is ready to accept PKA based on your keys.
    Which user privileges are required by a Copssh service account ?

    Copssh versions 7 and higher use local system account as the service account and no further adjustments are necessary.

    However, you may still prefer to use a dedicated service account (domain account for example). Make sure that the service account is member of local  Administrators group and have following user rights:

    SeCreateTokenPrivilege

    SeAssignPrimaryTokenPrivilege

    SeIncreaseQuotaPrivilege

    SeServiceLogonRight

    Tools to set user rights: Domain Group Policy Management for domain members, Local Security Policy (secpol.msc) for local computers

    Why is it called copssh?
    • I am fond of fancy and short names :-))

       

      Cygwin + OPENSSH is a qualified guess !!

    Copssh server 8.5.0

    release date: 
    Mon, 03/11/2024
    component namecomponent versioncomponent licensecomponent source
    2024

    Copssh server 8.4.0 (security)

    release date: 
    Tue, 12/19/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.3.1

    release date: 
    Mon, 12/04/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.3.0

    release date: 
    Mon, 10/09/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.2.2

    release date: 
    Mon, 09/25/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.2.1

    release date: 
    Sat, 08/26/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.2.0

    release date: 
    Fri, 08/11/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.1.4 (security)

    release date: 
    Wed, 07/26/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.1.3

    release date: 
    Mon, 06/19/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.1.2

    release date: 
    Tue, 05/23/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.1.1

    release date: 
    Wed, 03/29/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.1.0

    release date: 
    Mon, 03/20/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.0.1

    release date: 
    Thu, 03/02/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 8.0.0

    release date: 
    Tue, 02/28/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.17.0

    release date: 
    Mon, 03/11/2024
    component namecomponent versioncomponent licensecomponent source
    2024

    Copssh server 7.16.0 (security)

    release date: 
    Tue, 12/19/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.15.1

    release date: 
    Mon, 12/04/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.15.0

    release date: 
    Mon, 10/09/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.14.2

    release date: 
    Mon, 09/25/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.14.1

    release date: 
    Sat, 08/26/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.14.0

    release date: 
    Fri, 08/11/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.13.4 (security)

    release date: 
    Wed, 07/26/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.13.3

    release date: 
    Mon, 06/19/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.13.2

    release date: 
    Tue, 05/23/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.13.1

    release date: 
    Wed, 03/29/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.13.0

    release date: 
    Mon, 03/20/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.12.1

    release date: 
    Sat, 03/04/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.12.0 (security)

    release date: 
    Fri, 02/03/2023
    component namecomponent versioncomponent licensecomponent source
    2023

    Copssh server 7.11.1

    release date: 
    Mon, 11/07/2022
    component namecomponent versioncomponent licensecomponent source
    2022

    Copssh server 7.11.0

    release date: 
    Sat, 10/08/2022
    component namecomponent versioncomponent licensecomponent source
    2022

    Copssh server 7.10.1

    release date: 
    Tue, 06/21/2022
    component namecomponent versioncomponent licensecomponent source
    2022

    Copssh server 7.10.0

    release date: 
    Wed, 04/13/2022
    component namecomponent versioncomponent licensecomponent source
    2022

    Copssh server 7.9.0

    release date: 
    Wed, 03/02/2022
    component namecomponent versioncomponent licensecomponent source
    2022

    Copssh server 7.8.3

    release date: 
    Tue, 01/04/2022
    component namecomponent versioncomponent licensecomponent source
    2022

    Copssh server 7.8.2

    release date: 
    Wed, 11/17/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.8.1

    release date: 
    Tue, 10/26/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.8.0

    release date: 
    Mon, 09/27/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.7.0

    release date: 
    Tue, 08/24/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.6.0

    release date: 
    Tue, 05/04/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.5.0

    release date: 
    Sun, 03/07/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.4.2

    release date: 
    Wed, 02/03/2021
    component namecomponent versioncomponent licensecomponent source
    2021

    Copssh server 7.4.1

    release date: 
    Tue, 12/29/2020
    component namecomponent versioncomponent licensecomponent source
    2020

    Copssh server 7.4.0

    release date: 
    Thu, 10/01/2020
    component namecomponent versioncomponent licensecomponent source
    2020

    Copssh 7.3.0 (security)

    release date: 
    Mon, 06/08/2020
    2020

    Copssh 7.2.0

    release date: 
    Thu, 02/20/2020
    2020

    Copssh 7.1.0

    release date: 
    Sat, 10/12/2019
    2019

    Copssh 7.0.0

    release date: 
    Tue, 08/27/2019
    2019

    Copssh 6.5.0 (security)

    release date: 
    Tue, 04/30/2019
    2019

    Copssh 6.4.0

    release date: 
    Sat, 10/20/2018
    2018

    Copssh 6.3.0 (security)

    release date: 
    Sat, 08/25/2018
    2018

    Copssh 6.2.2 (security)

    release date: 
    Sat, 08/18/2018
    2018

    Copssh 6.2.1

    release date: 
    Fri, 06/01/2018
    2018

    Copssh 6.2.0

    release date: 
    Mon, 04/09/2018
    2018

    Copssh 6.1.3

    release date: 
    Thu, 04/05/2018
    2018

    Copssh 6.1.2

    release date: 
    Mon, 02/19/2018
    2018

    Copssh 6.1.1

    release date: 
    Sat, 11/11/2017
    2017

    Copssh 6.1.0 (security)

    release date: 
    Wed, 10/04/2017
    2017

    Copssh 6.0.0

    release date: 
    Sat, 05/20/2017
    2017

    Copssh 5.9.0 (security)

    release date: 
    Wed, 03/22/2017
    2017

    Copssh 5.8.1

    release date: 
    Wed, 02/08/2017
    2017

    Copssh 5.8.0 (security)

    release date: 
    Wed, 12/21/2016
    2016

    Copssh 5.7.0 (security)

    release date: 
    Tue, 09/27/2016
    2016

    Copssh 5.6.0 (security)

    release date: 
    Mon, 08/01/2016
    2016

    Copssh 5.5.3 (security)

    release date: 
    Sun, 05/22/2016
    2016

    Copssh 5.5.2 (security)

    release date: 
    Sun, 03/13/2016
    2016

    Copssh 5.5.1 (security)

    release date: 
    Wed, 03/02/2016
    2016

    Copssh 5.5.0

    release date: 
    Tue, 03/01/2016
    2016

    Copssh 5.4.3

    release date: 
    Sun, 01/31/2016
    2016

    Copssh 5.4.2

    release date: 
    Thu, 01/14/2016
    2016

    Copssh 5.4.1 (security)

    release date: 
    Fri, 12/18/2015
    2015

    Copssh 5.4.0 (security)

    release date: 
    Sat, 08/22/2015
    2015

    Copssh 5.3.0 (security)

    release date: 
    Tue, 08/11/2015
    2015

    Copssh 5.2.0 (security)

    release date: 
    Wed, 07/22/2015
    2015

    Copssh 5.1.1

    release date: 
    Thu, 05/21/2015
    2015

    Copssh 5.1.0

    release date: 
    Mon, 03/23/2015
    2015

    Copssh 5.0.4

    release date: 
    Fri, 03/06/2015
    2015

    Copssh 5.0.3

    release date: 
    Mon, 01/19/2015
    2015

    Copssh 5.0.2

    release date: 
    Wed, 12/03/2014
    2014

    Copssh 5.0.1

    release date: 
    Thu, 10/30/2014
    2014

    Copssh 5.0.0

    release date: 
    Thu, 10/09/2014
    2014

    Copssh 4.9.4 (security)

    release date: 
    Thu, 08/07/2014
    2014

    Copssh 4.9.3

    release date: 
    Fri, 07/04/2014
    2014

    Copssh 4.9.2

    release date: 
    Sun, 06/08/2014
    2014

    Copssh 4.9.1 patch 1001

    release date: 
    Fri, 06/06/2014
    2014

    Copssh 4.9.1

    release date: 
    Tue, 04/08/2014
    2014

    Copssh 4.9.0 (security)

    release date: 
    Sun, 03/16/2014
    2014

    Copssh 4.8.0

    release date: 
    Thu, 01/30/2014
    2014

    Copssh 4.7.2

    release date: 
    Tue, 01/28/2014
    2014

    Copssh 4.7.1 (security)

    release date: 
    Thu, 01/09/2014
    2014

    Copssh 4.7.0 (security)

    release date: 
    Fri, 11/08/2013
    2013

    Copssh 4.6.0

    release date: 
    Tue, 09/17/2013
    2013

    Copssh 4.5.1

    release date: 
    Tue, 08/13/2013
    2013

    Copssh 4.5.0

    release date: 
    Sat, 04/06/2013
    2013

    Copssh 4.4.3

    release date: 
    Tue, 02/19/2013
    2013

    Copssh 4.4.1

    release date: 
    Sun, 10/21/2012
    2012

    Copssh 1.4.6

    release date: 
    Wed, 07/23/2008
    2008

    A barebone distribution of OpenSSH client for Windows. That's all you need to initiate ssh/sftp requests from your computer.

    Copssh client

    If you need to serve ssh/sftp requests from your computer, you need to set up an OpenSSH daemon, which we provide as a paid solution.

     


    Copssh - OpenSSH for Windows

    Copssh is an OpenSSH server and client implementation for Windows systems. You can use Copssh for remote administration of your systems or gathering remote information in a secure way.

    Copssh packages portable OpenSSH, Cygwin and some popular utilites, plus implementing some best practices regarding security.

    OpenSSH is a FREE version of the SSH protocol suite of network connectivity tools. It encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other network-level attacks. Additionally, OpenSSH fully supports SFTP server and client roles, provides a myriad of secure tunneling and forwarding capabilities as well as a variety of authentication methods. Cygwin is a Linux-like environment for Windows. It consists of a DLL (cygwin1.dll), which emulates substantial Linux API functionality, and a collection of tools.

    Copssh client 7.14.1

    release date: 
    Wed, 03/13/2024
    2024

    Copssh client 7.14.0

    release date: 
    Mon, 03/11/2024
    2024

    Copssh client 7.13.0 (security)

    release date: 
    Tue, 12/19/2023
    2023

    Copssh client 7.12.1

    release date: 
    Mon, 12/04/2023
    2023

    Copssh client 7.12.0

    release date: 
    Mon, 10/09/2023
    2023

    Copssh client 7.11.1

    release date: 
    Thu, 09/21/2023
    2023

    Copssh client 7.11.0

    release date: 
    Fri, 08/11/2023
    2023

    Copssh client 7.10.2 (security)

    release date: 
    Wed, 07/26/2023
    2023

    Copssh client 7.10.1

    release date: 
    Tue, 07/04/2023
    2023

    Copssh client 7.10.0 (security)

    release date: 
    Tue, 03/21/2023
    2023

    Copssh client 7.9.0 (security)

    release date: 
    Fri, 02/03/2023
    2023

    Copssh client 7.8.0

    release date: 
    Mon, 11/07/2022
    2022

    Copssh client 7.7.0

    release date: 
    Sun, 12/12/2021
    2021

    Copssh client 7.6.0

    release date: 
    Sat, 09/18/2021
    2021

    Copssh client 7.5.0

    release date: 
    Sun, 03/07/2021
    2021

    Copssh client 7.4.1

    release date: 
    Tue, 12/29/2020
    2020

    Copssh 7.3.0 (security)

    release date: 
    Mon, 06/08/2020
    2020

    Copssh 7.2.0

    release date: 
    Thu, 02/20/2020
    2020

    Copssh 7.1.0

    release date: 
    Sat, 10/12/2019
    2019

    Copssh 7.0.0

    release date: 
    Tue, 08/27/2019
    2019

    Copssh 6.5.0 (security)

    release date: 
    Tue, 04/30/2019
    2019

    Copssh 6.4.0

    release date: 
    Sat, 10/20/2018
    2018

    Copssh 6.3.0 (security)

    release date: 
    Sat, 08/25/2018
    2018

    Copssh 6.2.2 (security)

    release date: 
    Sat, 08/18/2018
    2018

    Copssh 6.2.1

    release date: 
    Fri, 06/01/2018
    2018

    Copssh 6.2.0

    release date: 
    Mon, 04/09/2018
    2018

    Copssh 6.1.3

    release date: 
    Thu, 04/05/2018
    2018

    Copssh 6.1.2

    release date: 
    Mon, 02/19/2018
    2018

    Copssh 6.1.1

    release date: 
    Sat, 11/11/2017
    2017

    Copssh 6.1.0 (security)

    release date: 
    Wed, 10/04/2017
    2017

    Copssh 6.0.0

    release date: 
    Sat, 05/20/2017
    2017

    Copssh 5.9.0 (security)

    release date: 
    Wed, 03/22/2017
    2017

    Copssh 5.8.1

    release date: 
    Wed, 02/08/2017
    2017

    Copssh 5.8.0 (security)

    release date: 
    Wed, 12/21/2016
    2016

    Copssh 5.7.0 (security)

    release date: 
    Tue, 09/27/2016
    2016

    Copssh 5.6.0 (security)

    release date: 
    Mon, 08/01/2016
    2016

    Copssh 5.5.3 (security)

    release date: 
    Sun, 05/22/2016
    2016

    Copssh 5.5.2 (security)

    release date: 
    Sun, 03/13/2016
    2016

    Copssh 5.5.1 (security)

    release date: 
    Wed, 03/02/2016
    2016

    Copssh 5.5.0

    release date: 
    Tue, 03/01/2016
    2016

    Copssh 5.4.3

    release date: 
    Sun, 01/31/2016
    2016

    Copssh 5.4.2

    release date: 
    Thu, 01/14/2016
    2016

    Copssh 5.4.1 (security)

    release date: 
    Fri, 12/18/2015
    2015

    Copssh 5.4.0 (security)

    release date: 
    Sat, 08/22/2015
    2015

    Copssh 5.3.0 (security)

    release date: 
    Tue, 08/11/2015
    2015

    Copssh 5.2.0 (security)

    release date: 
    Wed, 07/22/2015
    2015

    Copssh 5.1.1

    release date: 
    Thu, 05/21/2015
    2015

    Copssh 5.1.0

    release date: 
    Mon, 03/23/2015
    2015

    Copssh 5.0.4

    release date: 
    Fri, 03/06/2015
    2015

    Copssh 5.0.3

    release date: 
    Mon, 01/19/2015
    2015

    Copssh 5.0.2

    release date: 
    Wed, 12/03/2014
    2014

    Copssh 5.0.1

    release date: 
    Thu, 10/30/2014
    2014

    Copssh 5.0.0

    release date: 
    Thu, 10/09/2014
    2014

    Copssh 4.9.4 (security)

    release date: 
    Thu, 08/07/2014
    2014

    Copssh 4.9.3

    release date: 
    Fri, 07/04/2014
    2014

    Copssh 4.9.2

    release date: 
    Sun, 06/08/2014
    2014

    Copssh 4.9.1 patch 1001

    release date: 
    Fri, 06/06/2014
    2014

    Copssh 4.9.1

    release date: 
    Tue, 04/08/2014
    2014

    Copssh 4.9.0 (security)

    release date: 
    Sun, 03/16/2014
    2014

    Copssh 4.8.0

    release date: 
    Thu, 01/30/2014
    2014

    Copssh 4.7.2

    release date: 
    Tue, 01/28/2014
    2014

    Copssh 4.7.1 (security)

    release date: 
    Thu, 01/09/2014
    2014

    Copssh 4.7.0 (security)

    release date: 
    Fri, 11/08/2013
    2013

    Copssh 4.6.0

    release date: 
    Tue, 09/17/2013
    2013

    Copssh 4.5.1

    release date: 
    Tue, 08/13/2013
    2013

    Copssh 4.5.0

    release date: 
    Sat, 04/06/2013
    2013

    Copssh 4.4.3

    release date: 
    Tue, 02/19/2013
    2013

    Copssh 4.4.1

    release date: 
    Sun, 10/21/2012
    2012

    Copssh 1.4.6

    release date: 
    Wed, 07/23/2008
    2008

    Release announcements