Tag Archives: Windows Terminal Howto

Windows Terminal is a multi-tabbed terminal emulator available from Microsoft for Windows 10 and 11. Command line applications are executable in a separate tab as PowerShell, WSL, SSH, and Azure Cloud Shell Connector are preconfigured.

SSH Connection Start with Windows Terminal

This tutorial shows how to start an SSH terminal session under Windows, using connection with OpenSSH and Windows Terminal. Prerequisite is that the OpenSSH Client is installed on Windows. Windows Terminal can be found as an app in the Microsoft Store. After downloading, the Windows Terminal can see as wt.exe under the application settings path LOCALAPPDATA.

%LOCALAPPDATA%\Microsoft\WindowsApps\wt.exe

Windows Terminal has evolved and can be measured against modern terminals of other operating systems, such as the GNOME Terminal. It can also be seen with the well-known terminal tools under Windows, such as PuTTY and KiTTY.

Install OpenSSH on Windows, select from Apps & Features – Optional Features – Add Feature – OpenSSH Client.

Windows Apps & Features - Optional Features - Add OpenSSH Client

A new host can be set up in the settings page with hit Ctrl+,

Windows Terminal Settings

The host entry is added in the Windows Terminal Settings (Ctrl+,) with Add New Profile.

Just fire up and connect to the new added host.

Windows Terminal SSH Session

  Tip! Keys generated with ssh-keygen can be used SSH sessions without entering a password and even more securely.

SSH connection using OpenSSH in Windows Terminal

To do this, create the folder.sshunder the home path %USERPROFILE%, in which private and public keys are stored. Then creating the fileconfigin this the hosts are added and configured, with the assignment of host name and the appropriate private key.

Host vm126
    HostName 10.10.0.11
    User james
    IdentityFile ~/.ssh/id_rsa
    ServerAliveInterval 60

The public key (id_rsa.pub) is stored on the remote host at ~/.ssh/authorized_keys

  theconfigfile offers many options for configuring ssh targets so that they can be started easily in the Windows Terminal CLI.

  You might also be interested in this related post here.

Start SSH from KeePass using Windows Terminal

This tutorial describes how to start an SSH terminal session under Windows, open the connection from the KeePass Manager, the known password Safe, with using OpenSSH and the Windows Terminal. Prerequisite is that OpenSSH is installed on Windows, from Apps & Features – Optional Features. The Windows Terminal can be found in the Microsoft Store.

The new Windows Terminal has evolved and achieves the parity to be measured with modern terminals of other operating systems such as the GNOME Terminal. Not only is it free, it can also be seen with the well-known terminal tools on Windows, such as PuTTY and KiTTY.

Windows Terminal is located under this path for batch processing.

%LOCALAPPDATA%\Microsoft\WindowsApps\wt.exe

Here from KeePass via the field URL with the “cmd://” argument.

Start SSH session from KeePass with Windows Terminal

For the entry in KeePass, add the following line into the URL field.

cmd://"%LOCALAPPDATA%\Microsoft\WindowsApps\wt.exe" ssh -v {USERNAME}@{TITLE}

  From the “Title” field, the hostname is passed in {TITLE}, from “User name” the user-ID is passed in {USERNAME}. If a different port is used for SSH add the port e.g. -p 60622

Click OK to close and save the entry. A double-click on the entry in the URL column opens the Windows Terminal.

Windows Terminal SSH Session
Windows Terminal Einstellungen

The host entry is added in the Windows Terminal settings (Ctrl+,) with add new profile.

  Keys generated with ssh-keyen can be used SSH sessions without entering a password and even more securely.

SSH session using Windows KeePass and Windows Terminal

To do this, create the folder.ssh under the home path %USERPROFILE%, in which private and public keys are stored. Then creating the file config to assign hostname to the appropriate key.

Host vm126
    HostName 10.10.0.11
    User james
    IdentityFile ~/.ssh/id_rsa
    ServerAliveInterval 60

The public key (id_rsa.pub) is stored on the remote host at ~/.ssh/authorized_keys

the config file offers many options for configuring ssh targets so that they can be started easily in the Windows Terminal CLI.