summaryrefslogtreecommitdiff
path: root/security/Makefile (follow)
Commit message (Expand)AuthorAgeFilesLines
* Fix Makefile now that gnupg-devel has disappeared, and gnupg1 has beenAde Lovett2006-12-221-1/+1
* OpenID is a decentralized identity system, but one that's actuallyCheng-Lung Sung2006-12-201-0/+1
* Python OpenID library implements recent changes to the OpenIDCheng-Lung Sung2006-12-201-0/+1
* Add phpmyid 0.3, a single user Identity Provider for the OpenIDCheng-Lung Sung2006-12-201-0/+1
* MyPasswordSafe is a straight-forward, easy-to-use password manager thatAlejandro Pulver2006-12-171-0/+1
* - Add hashlib-20060408aAlexander Botero-Lowry2006-12-131-0/+1
* The tool is a simple flow-analyzing passive L7 fingerprinter. ItMartin Wilke2006-12-041-0/+1
* Add sshblock, a tool to block abusive SSH login attempts.Anders Nordby2006-12-031-0/+1
* A library for connecting to and sending commands to a localMartin Wilke2006-11-231-0/+1
* Sguil (pronounced "sgweel") is a graphical interface to snort,Martin Wilke2006-11-151-0/+1
* New Port: security/osslsigncodeFrank J. Laszlo2006-11-111-0/+1
* Sguil is an open source tool to implement NetworkAlejandro Pulver2006-10-311-0/+1
* Simple commandline wrapper around gpg that makes it store its passphraseJeremy Messenger2006-10-141-0/+1
* Sguil (pronounced "sgweel") is a graphical interface to snortBoris Samorodov2006-10-091-0/+1
* Add p5-openxpki-deployment 0.9.543, perl based enterprise classRong-En Fan2006-10-071-0/+1
* Add p5-openxpki-i18n 0.9.538, perl based trustcenter software for PKI:Rong-En Fan2006-10-071-0/+1
* Add p5-openxpki-client-soap-lite 0.9.421, SOAP-Lite toolkit forRong-En Fan2006-10-071-0/+1
* Add p5-openxpki-client-scep 0.9.421, client for SCEP requests toRong-En Fan2006-10-071-0/+1
* Add p5-openxpki-client-html-mason 0.9.546, web interface for localRong-En Fan2006-10-071-0/+1
* Add p5-openxpki-client-cli 0.9.459, command line interface for localRong-En Fan2006-10-071-0/+1
* Add p5-openxpki-client 0.9.450, perl based trustcenter software for PKI:Rong-En Fan2006-10-071-0/+1
* Add p5-Crypt-GCrypt 1.15, perl interface to the GNU CryptographicCheng-Lung Sung2006-10-061-0/+1
* The Metasploit ProjectAlejandro Pulver2006-10-051-0/+1
* - Separate sinfp into library (p5-Net-SinFP) and binary+db (sinfp)Andrew Pantyukhin2006-09-301-0/+1
* PBNJ is a network suite to monitor changes that occur on a networkMartin Wilke2006-09-301-0/+1
* Add blocksshd 0.8, protects computers from SSH brute force attacks.Cheng-Lung Sung2006-09-261-0/+1
* Fwipe is a secure file erasing program. fwipe0, which actually erasesMartin Wilke2006-09-241-0/+1
* Add port security/shttpscanner:Andrew Pantyukhin2006-09-241-0/+1
* - Remove security/fpc-md5. It was renamed to security/fpc-hashJose Alonso Cardenas Marquez2006-09-071-1/+0
* - New port:Jose Alonso Cardenas Marquez2006-09-071-0/+1
* TLS Lite is a free python library that implements SSL 3.0, TLS 1.0, and TLSRoman Bogorodskiy2006-09-071-0/+1
* Suhosin is an advanced protection system for PHP installations.Alex Dupre2006-09-041-0/+1
* Remove expired portsKris Kennaway2006-09-021-2/+0
* The pam_abl provides auto blacklisting of hosts and usersPav Lucistnik2006-09-011-0/+1
* GnuTLS is a portable ANSI C based library which implements the TLS 1.0 andRoman Bogorodskiy2006-08-271-0/+1
* Add mosref 2.0.b3, a secure remote execution framework using a compactRong-En Fan2006-08-231-0/+1
* Add port security/sinfp:Andrew Pantyukhin2006-08-211-0/+1
* VNCcrack is a fast offline password cracker for VNC passwords.Ion-Mihai Tetcu2006-08-201-0/+1
* Finish adding security/openvpn-devel after repocopy.Shaun Amott2006-08-191-0/+1
* Add bruteblock 0.0.4, software for blocking bruteforce attacks withRong-En Fan2006-08-171-0/+1
* - Remove security/linux-krb5-libs, it was integrated to linux_base-fc4.Jose Alonso Cardenas Marquez2006-08-141-1/+0
* - ruby-crypt is a pure-ruby implementation of a number of popularCheng-Lung Sung2006-08-101-0/+1
* Add p5-PerlCryptLib 1.03, perl interface to Peter Guttman cryptlib API.Cheng-Lung Sung2006-08-091-0/+1
* This library implements Blowfish, DES, and Triple-DES.Ion-Mihai Tetcu2006-08-041-0/+1
* - New port: security/linux-krb5-libsJose Alonso Cardenas Marquez2006-08-041-0/+2
* Add p5-Crypt-OICQ, cryptographic algorithm used by OICQ protocol.Rong-En Fan2006-08-021-0/+1
* Add pecl-tcpwrap 1.0, a PECL extension which provides tcpwrappersCheng-Lung Sung2006-08-011-0/+1
* Add httprint 301, web server fingerprinting tool.Rong-En Fan2006-08-011-0/+1
* New port: security/gpassJose Alonso Cardenas Marquez2006-08-011-0/+1
* Add isnprober 1.02, penTest tool for TCP Initial Sequence NumbersRong-En Fan2006-07-301-0/+1