summaryrefslogtreecommitdiff
path: root/security/Makefile (follow)
Commit message (Expand)AuthorAgeFilesLines
* This software is old and unmaintained. Remove.Mark Murray2003-11-081-1/+0
* Add p5-Crypt-OFB 0.01, encrypt Data using OFB Mode.Vanilla I. Shu2003-11-041-0/+1
* Retire the following ports; they have been integrated into ruby18 andAkinori MUSHA2003-10-311-1/+0
* Add p5-Crypt-Anubis, a Crypt::CBC-compliant block cipherFoxfair Hu2003-10-311-0/+1
* add gsasl 0.0.8Ying-Chieh Liao2003-10-301-0/+1
* add gss 0.0.6Ying-Chieh Liao2003-10-301-0/+1
* Add p5-OpenCA-CRR 0.0.2, perl extention to handle CRR objects.Sergey Skvortsov2003-10-221-0/+1
* Add f-prot 4.2.0, f-Prot Antivirus for BSD Workstations.Foxfair Hu2003-10-221-0/+1
* Add libgpg-error 0.5, common error values for all GnuPG components.Sergei Kolobov2003-10-211-0/+1
* add shishi 0.0.8Ying-Chieh Liao2003-10-191-0/+1
* add libntlm 0.3.2Ying-Chieh Liao2003-10-191-0/+1
* Add p5-Crypt-CBCeasy 0.24,Mathieu Arnold2003-10-161-0/+1
* [New ports] linux-pam-docsEdwin Groothuis2003-10-101-0/+1
* New port: gnome-ssh-askpassEdwin Groothuis2003-10-101-0/+1
* New Port: ssh_askpass_gtk2 - A tiny GTK2 ssh askpass replacementEdwin Groothuis2003-10-071-0/+1
* [new port] security/opensc-esteid: modified version of theEdwin Groothuis2003-10-071-0/+1
* add autossh-1.2dYen-Ming Lee2003-10-061-0/+1
* New port: An MSN Messenger event/message snifferEdwin Groothuis2003-10-061-0/+1
* FreeBSD Port Submission for "Destroy"Edwin Groothuis2003-10-061-0/+1
* Remove the rsaref port, which fulfilled its usefulness a long time ago.Kris Kennaway2003-10-051-1/+0
* Add checkpassword-pam 0.98, implementation of checkpasswordKirill Ponomarev2003-10-011-0/+1
* Add ruby-gpgme, a Ruby interface to GnuPG Made Easy (GPGME).Akinori MUSHA2003-09-291-0/+1
* New port: security/sectokBruce M Simpson2003-09-291-0/+1
* New port: security/libsectokBruce M Simpson2003-09-291-0/+1
* Doscan is a tool to quickly scan network for machines listeningKirill Ponomarev2003-09-251-0/+1
* Add AntiVir Milter, a mail virusscanner using the Sendmail Mail Filter API.Alexander Leidinger2003-09-241-0/+1
* New port: a checkpassword compatible authenticationSergey A. Osokin2003-09-091-0/+1
* [new port] security/dropbear: a lightweight SSH2 serverEdwin Groothuis2003-09-081-0/+1
* new port: dump MSRPC informationEdwin Groothuis2003-09-041-0/+1
* New port: security/hmap - web server fingerprinting toolEdwin Groothuis2003-09-041-0/+1
* Crypt::OpenSSL::Bignum provides access to OpenSSLErwin Lansing2003-09-041-0/+1
* - New port: security/tinyca version 0.4.9Kirill Ponomarev2003-08-311-0/+1
* New port: hunch - Scan httpd log files, find vulnerability probes,Edwin Groothuis2003-08-281-0/+1
* Remove security/py-amkCrypto port. This port have not been built overHye-Shik Chang2003-08-281-1/+0
* New port: p5-Module-Signature.Dmitry Sivachenko2003-08-281-0/+1
* new port: Security scanner for SambaEdwin Groothuis2003-08-241-0/+1
* Add p5-Crypt-GeneratePassword 0.02,Erwin Lansing2003-08-201-0/+1
* MIT KRB5 1.3 has been released. Remove the beta.Cy Schubert2003-08-081-1/+0
* As announced on May 6, remove the broken p5-Authen-Krb4 portKris Kennaway2003-08-071-1/+0
* Add p5-Digest-SHA2 1.0.0, perl interface to the SHA-2 algorithms.Sergey Skvortsov2003-08-061-0/+1
* Add drweb-qmail 4.29.12, qmail client for DrWeb antivirus suite.Norikatsu Shigemura2003-07-311-0/+1
* Add gcipher 1.0, a simple encryption tool.Kelly Yancey2003-07-291-0/+1
* Add hostsentry 0.02, a Login Anomaly Detector.Foxfair Hu2003-07-191-0/+1
* Add nikto 1.30, web and CGI vulnerability scanner with SSL support.Foxfair Hu2003-07-191-0/+1
* Add libwhisker 1.6, perl module to create HTTP test scripts.Foxfair Hu2003-07-191-0/+1
* Add osiris 1.5.2,Oliver Lehmann2003-07-111-0/+1
* PR:Foxfair Hu2003-07-101-0/+1
* Add p5-Nmap-Scanner 0.5,Sergey Skvortsov2003-07-041-0/+1
* Reviewed by:Foxfair Hu2003-06-301-0/+1
* Add new port of clamav-devel after repo copy.Norikatsu Shigemura2003-06-251-0/+1