summaryrefslogtreecommitdiff
path: root/security/Makefile (follow)
Commit message (Expand)AuthorAgeFilesLines
* [New ports] linux-pam-docsEdwin Groothuis2003-10-101-0/+1
* New port: gnome-ssh-askpassEdwin Groothuis2003-10-101-0/+1
* New Port: ssh_askpass_gtk2 - A tiny GTK2 ssh askpass replacementEdwin Groothuis2003-10-071-0/+1
* [new port] security/opensc-esteid: modified version of theEdwin Groothuis2003-10-071-0/+1
* add autossh-1.2dYen-Ming Lee2003-10-061-0/+1
* New port: An MSN Messenger event/message snifferEdwin Groothuis2003-10-061-0/+1
* FreeBSD Port Submission for "Destroy"Edwin Groothuis2003-10-061-0/+1
* Remove the rsaref port, which fulfilled its usefulness a long time ago.Kris Kennaway2003-10-051-1/+0
* Add checkpassword-pam 0.98, implementation of checkpasswordKirill Ponomarev2003-10-011-0/+1
* Add ruby-gpgme, a Ruby interface to GnuPG Made Easy (GPGME).Akinori MUSHA2003-09-291-0/+1
* New port: security/sectokBruce M Simpson2003-09-291-0/+1
* New port: security/libsectokBruce M Simpson2003-09-291-0/+1
* Doscan is a tool to quickly scan network for machines listeningKirill Ponomarev2003-09-251-0/+1
* Add AntiVir Milter, a mail virusscanner using the Sendmail Mail Filter API.Alexander Leidinger2003-09-241-0/+1
* New port: a checkpassword compatible authenticationSergey A. Osokin2003-09-091-0/+1
* [new port] security/dropbear: a lightweight SSH2 serverEdwin Groothuis2003-09-081-0/+1
* new port: dump MSRPC informationEdwin Groothuis2003-09-041-0/+1
* New port: security/hmap - web server fingerprinting toolEdwin Groothuis2003-09-041-0/+1
* Crypt::OpenSSL::Bignum provides access to OpenSSLErwin Lansing2003-09-041-0/+1
* - New port: security/tinyca version 0.4.9Kirill Ponomarev2003-08-311-0/+1
* New port: hunch - Scan httpd log files, find vulnerability probes,Edwin Groothuis2003-08-281-0/+1
* Remove security/py-amkCrypto port. This port have not been built overHye-Shik Chang2003-08-281-1/+0
* New port: p5-Module-Signature.Dmitry Sivachenko2003-08-281-0/+1
* new port: Security scanner for SambaEdwin Groothuis2003-08-241-0/+1
* Add p5-Crypt-GeneratePassword 0.02,Erwin Lansing2003-08-201-0/+1
* MIT KRB5 1.3 has been released. Remove the beta.Cy Schubert2003-08-081-1/+0
* As announced on May 6, remove the broken p5-Authen-Krb4 portKris Kennaway2003-08-071-1/+0
* Add p5-Digest-SHA2 1.0.0, perl interface to the SHA-2 algorithms.Sergey Skvortsov2003-08-061-0/+1
* Add drweb-qmail 4.29.12, qmail client for DrWeb antivirus suite.Norikatsu Shigemura2003-07-311-0/+1
* Add gcipher 1.0, a simple encryption tool.Kelly Yancey2003-07-291-0/+1
* Add hostsentry 0.02, a Login Anomaly Detector.Foxfair Hu2003-07-191-0/+1
* Add nikto 1.30, web and CGI vulnerability scanner with SSL support.Foxfair Hu2003-07-191-0/+1
* Add libwhisker 1.6, perl module to create HTTP test scripts.Foxfair Hu2003-07-191-0/+1
* Add osiris 1.5.2,Oliver Lehmann2003-07-111-0/+1
* PR:Foxfair Hu2003-07-101-0/+1
* Add p5-Nmap-Scanner 0.5,Sergey Skvortsov2003-07-041-0/+1
* Reviewed by:Foxfair Hu2003-06-301-0/+1
* Add new port of clamav-devel after repo copy.Norikatsu Shigemura2003-06-251-0/+1
* Add cryptlib 3.1, a powerful security programming toolkit.Foxfair Hu2003-06-211-0/+1
* PR: 53014Foxfair Hu2003-06-181-0/+1
* PR: 53013Foxfair Hu2003-06-181-0/+1
* PR: 53012Foxfair Hu2003-06-181-0/+1
* PR: 53011Foxfair Hu2003-06-181-0/+1
* Add smtpmap 0.8, an SMTP software identifier.Oliver Lehmann2003-06-171-0/+1
* Add pxytest 1.36, test remote system for unsecured mail proxies.Erwin Lansing2003-06-131-0/+1
* Add proxycheck 0.45, check for open proxy servers.Erwin Lansing2003-06-131-0/+1
* Add authpf 1.0, authentification shell for pf gateways. This port dependsFoxfair Hu2003-06-131-0/+1
* Add pf 1.0, OpenBSD's pf (packetfilter) as in OpenBSD 3.3 as a loadableFoxfair Hu2003-06-131-0/+1
* PC/SC Lite driver for GemPC 410 serial smart card readers (also sold by IBM)Dag-Erling Smørgrav2003-06-021-0/+1
* Add saslauthd as a separated port from cyrus-sasl2 to avoidHajimu UMEMOTO2003-06-011-0/+1