summaryrefslogtreecommitdiff
path: root/security/Makefile (follow)
Commit message (Expand)AuthorAgeFilesLines
* Remove expired ports:Rene Ladan2020-11-151-1/+0
* Add py-webauthn 0.4.7Sunpoet Po-Chuan Hsieh2020-11-151-0/+1
* security/spectre-meltdown-checker: shell script to tell if your system is vul...Piotr Kubaj2020-11-111-0/+1
* Add py-pyspnego 0.1.3Sunpoet Po-Chuan Hsieh2020-11-081-0/+1
* Add py-sshpubkeys 3.1.0Sunpoet Po-Chuan Hsieh2020-11-061-0/+1
* security/rustscan: create portMikael Urankar2020-10-261-0/+1
* Add security/p5-Crypt-Argon2Li-Wen Hsu2020-10-241-0/+1
* PHP 8.0: Connect all the ports added in r552906Torsten Zuehlsdorff2020-10-221-0/+3
* New port: security/ffufKurt Jaeger2020-10-111-0/+1
* New port: security/digestpp: Experimental C++11 header-only message digest li...Yuri Victorovich2020-09-301-0/+1
* New port: security/hash: C++14 header-only easy-to-use hash libraryYuri Victorovich2020-09-301-0/+1
* New ports required for gitlab 13.4.Matthias Fechner2020-09-221-0/+7
* Add py-sequoia 0.19.0, python binding of sequoia.Vanilla I. Shu2020-09-201-0/+1
* Add sequoia 0.19.0, modern PGP implementation, written in rust.Vanilla I. Shu2020-09-201-0/+1
* Remove expired ports:Rene Ladan2020-09-191-5/+0
* New port: security/stegify: Steganography softwareYuri Victorovich2020-09-191-0/+1
* New port: security/heaan: Library that implements homomorphic encryptionYuri Victorovich2020-09-141-0/+1
* Add security/pam_pkcs11, PAM module using crypto tokens for authLi-Wen Hsu2020-09-141-0/+1
* Add intel-ipsec-mb g20200801, intel(R) Multi-Buffer Crypto for IPsecVanilla I. Shu2020-09-131-0/+1
* Add py-uhashring 1.2Sunpoet Po-Chuan Hsieh2020-08-301-0/+1
* Remove security/scamp at maintainer request, it is no longer viable.Rene Ladan2020-08-291-1/+0
* Remove expired ports:Rene Ladan2020-08-271-3/+0
* security/nextcloud-end_to_end_encryption: Add new portBernard Spil2020-08-221-0/+1
* Add security/nitrokey-app, Nitrokey app to manage nitrokey keyLi-Wen Hsu2020-08-211-0/+1
* Add security/libnitrokey, library to manage nitrokey keyLi-Wen Hsu2020-08-211-0/+1
* Remove expired ports:Rene Ladan2020-08-151-1/+0
* Remove deprecated ports:Rene Ladan2020-08-151-8/+0
* New port: security/rubygem-openssl-cmacAntoine Brodin2020-08-081-0/+1
* Add a new security/isal-kmod port.John Baldwin2020-08-051-0/+1
* Mew port: security/py-merkletools: Tools for working with Merkle treesYuri Victorovich2020-08-031-0/+1
* New port: security/py-coincurve: Cross-platform Python CFFI bindings for libs...Yuri Victorovich2020-08-031-0/+1
* games/py-mnemosyne: Take Maintainer'ship, fix runtime error and add missing d...Loïc Bartoletti2020-07-301-0/+1
* Add py-cert-human 1.0.7Sunpoet Po-Chuan Hsieh2020-07-301-0/+1
* New port: security/py-xkcdpassMateusz Piotrowski2020-06-281-0/+1
* Add security/py-certbot-dns-cpanel: CPanel DNS Authenticator plugin for CertbotDanilo G. Baio2020-06-211-0/+1
* new port: security/vigenere: cipher algorithm toolFernando Apesteguía2020-06-181-0/+1
* Made rubygem net-ssh version 5 available as it is required by net-mgmt/rubyge...Matthias Fechner2020-06-161-0/+1
* [NEW] security/yubikey-agent: Seamless ssh-agent for YubiKeysVinícius Zavam2020-06-121-0/+1
* Remove expired port:Rene Ladan2020-06-071-1/+0
* security/bro: Remove expired portCraig Leres2020-06-021-1/+0
* New port: security/fizz: C++14 implementation of the TLS-1.3 standardYuri Victorovich2020-05-291-0/+1
* New port: security/cfssl: CloudFlares PKI and TLS toolkitYuri Victorovich2020-05-231-0/+1
* New ports required for www/gitlab-ce 12.10 upgrade.Matthias Fechner2020-05-191-0/+1
* Remove expired ports:Rene Ladan2020-05-051-17/+0
* New port: security/rubygem-net-ssh-krbRomain Tartière2020-04-281-0/+1
* Add security/py-pyotp2289Danilo G. Baio2020-04-271-0/+1
* security/openssl-devel: Resurrect OpenSSL devel portBernard Spil2020-04-271-0/+1
* Add security/py-pgpy: Pretty Good Privacy for PythonDanilo G. Baio2020-04-251-0/+1
* [NEW] security/bsmtrace3: BSM based intrusion detection systemKyle Evans2020-04-221-0/+1
* Remove expired port:Rene Ladan2020-04-201-1/+0