notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/Makefile

Number of commits found: 2351 (showing only 100 on this page)

[First Page]  «  14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | 24  »  [Last Page]

Tuesday, 26 Jul 2005
18:47 garga search for other commits by this committer
TLSWrap is a TLS/SSL FTP wrapper/proxy for UNIX and Windows, allowing you to
use your favourite FTP client with any TLS/SSL-enabled FTP server.

WWW: http://tlswrap.sunsite.dk/

PR:             ports/84028
Submitted by:   Daniel J. O'Connor <darius@dons.net.au>
Thanks to:      novel
Original commit
17:13 se search for other commits by this committer
New port: Yersinia

Yersinia is a layer 2 vulnerability scanner with support for the
following protocols:

- Cisco Discovery Protocol (CDP)
- Dynamic Host Configuration Protocol (DHCP)
- Dynamic Trunking Protocol (DTP)
- Hot Standby Router Protocol (HSRP)
- IEEE 802.1q
- Spanning Tree Protocol (STP, RSTP)
- Virtual Trunking Protocol (VTP)
Original commit
17:10 garga search for other commits by this committer
BSDsfv is a flexible and highly compatible SFV checksum utility.

Features:

  - create SFV files, verify downloaded single files or whole releases
  - add banners to your SFV files
  - very flexible and compatible with all other SFV tools currently known,
    including SFVNIX compatibility mode concerning SFV files created
  - easy to console application
  - plug & play support for glFTPd and other demons including
    count-missing-files feature for race scripts

WWW: http://bsdsfv.sourceforge.net/

PR:             ports/84108
Submitted by:   Emanuel Haupt <ehaupt@critical.ch>
Approved by:    flz (mentor)
Original commit
17:08 garga search for other commits by this committer
This utility creates .SFV (Simple File Verify) and .PAR (Parity Archive) data
files.

Features:

  * Recursive directories handling
  * Automatic checksum file naming ability in create mode
  * Meaningful and documented exit values for easy scripting
  * Wildcards for file names
  * Creation of PAR (Parity Archive) files
  * Create Multiple recovery sets if number of files in SFV greater than 255

WWW: http://pure-sfv.sourceforge.net/

PR:             ports/84127
Submitted by:   Emanuel Haupt <ehaupt@critical.ch>
Approved by:    flz (mentor)
Original commit
Wednesday, 20 Jul 2005
17:43 garga search for other commits by this committer
Bridge betwean ClamAV antivirus software and Squid caching proxy.

Squidclam is a replacement for SquidClamAV-Redirector.py written
in C using libclamav and libcurl

Author: squidclam@users.sourceforge.net
WWW:    http://sourceforge.net/projects/squidclam/

PR:             ports/82652
Submitted by:   Alexander Novitsky <alecn2002@yandex.ru>
Approved by:    flz (mentor)
Original commit
12:28 pav search for other commits by this committer
- Revive security/ruby-acl port and unbreak it
- Reset maintainership

PR:             ports/76917
Submitted by:   IWATSUKI Hiroyuki <don@na.rim.or.jp>
Original commit
Monday, 18 Jul 2005
16:29 pav search for other commits by this committer
This module brings to Python programs the capability of evaluating password
strength. To achieve this noble aim it uses the well known cracklib toolkit,
hence the name.

PR:             ports/83603
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Original commit
Thursday, 14 Jul 2005
13:58 pav search for other commits by this committer
NewPKI is a PKI based on the OpenSSL low-level API, all the datas are handled
through a database, which provides a much more flexible PKI than with OpenSSL,
such as seeking a certificate with a search engine.

CA implementation.

PR:             ports/83387
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Original commit
13:24 pav search for other commits by this committer
NewPKI is a PKI based on the OpenSSL low-level API, all the datas are handled
through a database, which provides a much more flexible PKI than with OpenSSL,
such as seeking a certificate with a search engine.

GUI client that uses wxWidgets.

PR:             ports/83386
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Original commit
13:01 pav search for other commits by this committer
NewPKI is a PKI based on the OpenSSL low-level API, all the datas are handled
through a database, which provides a much more flexible PKI than with OpenSSL,
such as seeking a certificate with a search engine.

PR:             ports/83385
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Original commit
Wednesday, 6 Jul 2005
14:35 pav search for other commits by this committer
OpenCT, a middleware framework for smart card terminals.
It all started with a reader driver library to provide a framework for people
writing drivers for smart card readers. The idea was to provide all the usual
stuff (T=0, T=1, serial vs. USB device handling, etc) in a single place, and
reduce driver writing to interaction with the device itself.

OpenCT provides a native OpenCT, CT-API and PC/SC Lite IFD interface with an
OpenCT ifdhandler resource manager.

PR:             ports/82990
Submitted by:   Janos Mohacsi <janos.mohacsi@bsd.hu>
Original commit
Wednesday, 22 Jun 2005
02:33 erwin search for other commits by this committer
Add calife-devel

Forgotten by:   roberto
Committed from: Las Vegas, NV
Original commit
Wednesday, 15 Jun 2005
06:57 ahze search for other commits by this committer
- Add sasp
This is a tool that uses ARP poisoning  to  have  a  scenario
like this: we have a LAN and we want offer connectivity to every-
one coming here with his laptop for example. It could happen that
our  customer  has  his  network parameters already configured to
work correctly in his own LAN, but not working here. We can  have
then this scenario:
Customer's  host (10.0.0.2/8 and default gateway set to 10.0.0.1)
Our LAN (192.168.0.0/24 with real gateway 192.168.0.254).
All that we want is that our customer plugs his laptop  and  joins
the  internet without changing nothing of his network parameters.
Here comes this tool installed in my real gw(192.168.0.254)  It's
a  sort  of sniffer, because it sniffs broadcast ARP requests for
the gateway and answers that the gateway is itself In our example
our  customer's  laptop  sends  this request: arp who-has 10.0.0.1
tell 10.0.0.2 Now our gateway does the following: 1)  Sends  back
this  reply to 10.0.0.2: arp reply 10.0.0.1 is-at his_mac_address
2)Create the alias 10.0.0.254 (ARP is not routable so we need one
alias  for each subnet that is not our one) 3)Sends itself an ARP
reply to refresh his ARP cache
It is different from proxy arp for two reasons: first it runs  in
user  space,  then in this case we can plug machines belonging to
whatever subnet, while proxy arp is used in the case of only  two
different ones.

PR:             ports/79676
Submitted by:   Luigi Pizzirani <sviat@opengeeks.it>
Original commit
Tuesday, 14 Jun 2005
20:01 niels search for other commits by this committer
New port: Create HOME directory with a PAM module on demand

Based on submission via the following PR:

PR:             ports/82032
Submitted by:   Martin Mersberger
Approved by:    nectar (mentor)
Original commit
Tuesday, 7 Jun 2005
20:56 niels search for other commits by this committer
New port based on submission by Paul Schmehl

Sancp is a network security tool designed to collect
statistical information regarding network traffic, as
well as, collect the traffic itself in pcap format, all
for the purpose of: auditing, historical analysis, and
network activity discovery.

PR:             ports/77426
Submitted by:   Paul Schmehl
Approved by:    nectar (mentor)
Original commit
Sunday, 5 Jun 2005
13:36 niels search for other commits by this committer
New port: BitDefender Console Antivirus 7.0.1
Based on submission via PR:

PR:             ports/75424
Submitted by:   Adrian Pircalabu
Approved by:    nectar (mentor)
Original commit
Wednesday, 1 Jun 2005
20:01 thierry search for other commits by this committer
Add snortsms 0.11.3, a Snort Sensor Management System web interface
and monitoring console.

PR:             81425
Submitted by:   J. Randolph <snortsms (at) servangle.net>
Original commit
Sunday, 29 May 2005
09:48 thierry search for other commits by this committer
Add pamtester 0.1.0, a command line pam authentication tester.

PR:             81427
Submitted by:   andy (at) fud.org.nz
Original commit
Saturday, 28 May 2005
11:06 pav search for other commits by this committer
An inline IPS system based on snort using ipfw.

PR:             ports/81378
Submitted by:   Nick Rogness <nick@rogness.net>
Original commit
Thursday, 26 May 2005
21:14 pav search for other commits by this committer
bruteforceblocker is a script that checks sshd's auth.log for Failed
login attemtps and cooperates with pf firewall. When given IP gains
specific number of fails, bruteforceblocker adds this IP to the pf's
table. This is useful for people who are getting large number of
these attempts.

PR:             ports/80211
Submitted by:   Daniel Gerzo <danger@rulez.sk>
Original commit
13:10 erwin search for other commits by this committer
Add p5-Digest-SHA256 0.01b, perl5 interface to the SHA256 algorithm.

PR:             ports/79211
Submitted by:   Christopher Nehren
Original commit
Tuesday, 24 May 2005
21:52 pav search for other commits by this committer
This is a port of tinysu, a featureless replacement for su and sudo. tinysu is
installed setuid root and executable by members of a particular group. It is
intended to be used in situations where an unprivileged user is being granted
full root access, but wants the convenience of a sudo-style log.

PR:             ports/80752
Submitted by:   Zak Johnson <zakj@nox.cx>
Original commit
Monday, 23 May 2005
22:21 jylefort search for other commits by this committer
Add openscep.

OpenSCEP is an open source implementation of the SCEP protocol used by Cisco
routers for certificate enrollment to build VPNs. It implements most of the
draft specification.

OpenSCEP includes a client and a server implementation, as well as some CGI
programs to simplify certificate and revocation list management.

WWW: http://openscep.othello.ch/

PR:             ports/81264
Submitted by:   Vsevolod Stakhov <vsevolod@highsecure.ru>
Original commit
Friday, 20 May 2005
17:46 pav search for other commits by this committer
New port: security/pear-Crypt_RSA PEAR class allows you to use two-key strong
cryptography

PEAR::Crypt_RSA allows you to use two-key strong cryptography like RSA with
arbitrary key length.

PR:             ports/80939
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
Tuesday, 17 May 2005
16:44 ume search for other commits by this committer
New port -- SASL LDAPDB auxprop plugin
Though this is actually part of Cyrus SASL2, we cannot simply
enable it in security/cyrus-sasl2 to avoid dependency loop with
net/openldap.
Original commit
Monday, 16 May 2005
23:51 jylefort search for other commits by this committer
Add p5-CSP.

CSP is a Perl class and script for running multiple CAs. OpenSSL is used
for all operations. CSP can also generate a small CA website used to
distribute certificates and CRLs.

WWW: http://devel.it.su.se/projects/CSP/

PR:             ports/79885
Submitted by:   David Thiel <lx@redundancy.redundancy.org>
Original commit
Thursday, 12 May 2005
17:49 alfred search for other commits by this committer
p5-Business-PayPal-EWP
Original commit
Thursday, 5 May 2005
19:51 thierry search for other commits by this committer
Add pear-Crypt_Blowfish 1.0.0, PEAR class for blowfish encryption.

PR:             80404
Submitted by:   Antonio Carlos Venancio Junior (<antonio (at) php.net>)
Original commit
Tuesday, 26 Apr 2005
19:17 oliver search for other commits by this committer
move mail/courier-authlib to security/courier-authlib which is a meta-port now.

Submitted by:           Yarema <yds@CoolRat.org>
In corporation with:    Jose M Rodriguez <josemi@freebsd.jazztel.es>, Milan
Obuch <ports@dino.sk>, myself
Original commit
Friday, 22 Apr 2005
20:11 netchild search for other commits by this committer
PHP bindings to the libssh2 library which provide access to resources
(shell, remote exec, tunneling, file transfer) on a remote machine using a
secure cryptographic transport.
Original commit
20:09 netchild search for other commits by this committer
libssh2 is a library implementing the SSH2 protocol as defined by
Internet Drafts: SECSH-TRANS(22), SECSH-USERAUTH(25), SECSH-CONNECTION(23),
SECSH-ARCH(20), SECSH-FILEXFER(06)*, SECSH-DHGEX(04), and SECSH-NUMBERS(10).
Original commit
Tuesday, 19 Apr 2005
09:14 danfe search for other commits by this committer
Add libotr 2.0.1, the portable OTR Messaging Library and toolkit.

PR:             ports/79100
Submitted by:   Conor McDermottroe <ports(at)mcdermottroe.com>
Original commit
Monday, 18 Apr 2005
19:05 pav search for other commits by this committer
Development version of distributed session caching tools and APIs, primarily
for SSL/TLS servers though perhaps useful for other (non-SSL/TLS)
circumstances.

Also includes a self-contained network abstraction library (libnal), and the
sslswamp SSL/TLS benchmark/test utility.

PR:             ports/79879
Submitted by:   Marcel Prisi <marcel.prisi@virtua.ch>
Original commit
19:04 pav search for other commits by this committer
Distributed session caching tools and APIs, primarily for SSL/TLS servers
though perhaps useful for other (non-SSL/TLS) circumstances.

Also includes a self-contained network abstraction library (libnal), and the
sslswamp SSL/TLS benchmark/test utility.

PR:             ports/79878
Submitted by:   Marcel Prisi <marcel.prisi@virtua.ch>
Original commit
Friday, 15 Apr 2005
18:41 sem search for other commits by this committer
A web frontend for the pf firewall wrote in PHP.

PR:             ports/79907
Submitted by:   Renato Botelho <freebsd@galle.com.br>
Original commit
04:57 flz search for other commits by this committer
- Add py-twistedConch, an SSH and SFTP protocol implementation
together with clients and servers.

PR:             ports/79921
Submitted by:   Neal Nelson <neal@nelson.name>
Original commit
Saturday, 9 Apr 2005
22:52 pav search for other commits by this committer
New port: security/pear-Auth_PrefManager PEAR preferences management class

Preference Manager is a class to handle user preferences in a web application,
looking them up in a table using a combination of their userid, and the
preference name to get a value, and (optionally) returning a default value for
the preference if no value could be found for that user.

It is designed to be used alongside the PEAR Auth class, but can be used with
anything that allows you to obtain the user's id - including your own code.

PR:             ports/79556
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
Sunday, 20 Mar 2005
10:31 danfe search for other commits by this committer
Add gaim-otr 1.0.1, allows deniable private conversations using GAIM.

PR:             ports/75352
Submitted by:   Conor McDermottroe <ports(at)mcdermottroe.com>
Original commit
Wednesday, 16 Mar 2005
21:07 pav search for other commits by this committer
DMitry (Deepmagic Information Gathering Tool) is a UNIX/Linux command line
program coded purely in C with the ability to gather as much information as
possible about a host.

PR:             ports/77142
Submitted by:   Vaida Bogdan <vaidab@phenix.rootshell.be>,
                James Greig <james@mor-pah.net>
Original commit
Sunday, 13 Mar 2005
21:54 flz search for other commits by this committer
- Add dissembler 0.9, Tiny and clever tool to convert shellcode to ASCII.

PR:             ports/78783
Submitted by:   Jonathan <onatan@gmail.com>
Original commit
Friday, 11 Mar 2005
21:19 pav search for other commits by this committer
New port: security/pear-File_SMBPasswd PEAR class for managing SAMBA style
password files

With PEAR::File_SMBPasswd you can maintain smbpasswd-files, usualy used by
SAMBA.

PR:             ports/78642
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
21:12 pav search for other commits by this committer
PEAR::Crypt_CHAP provides Classes for generating CHAP packets.
Currently these types of CHAP are supported:
* CHAP-MD5
* MS-CHAPv1
* MS-CHAPv2

PR:             ports/78641
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
20:30 pav search for other commits by this committer
New port: security/pear-File_HtAccess PEAR class to manipulate .htaccess files

Provides methods to create and manipulate .htaccess files.

PR:             ports/78603
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
Wednesday, 9 Mar 2005
10:06 flz search for other commits by this committer
- Add aimsniff 0.9d, an AOL Instant Messanger Sniffing and Reading Tool.

PR:             ports/63936
Submitted by:   Andrew Marks <spam@amrx.net>
Approved by:    pav (mentor)
Original commit
Monday, 7 Mar 2005
22:43 flz search for other commits by this committer
Add secure_delete 3.1, a secure data deletion toolkit.

PR:             ports/69556
Submitted by:   bugghy <bugghy@phenix.rootshell.be>
Approved by:    pav (mentor)
Original commit
Saturday, 5 Mar 2005
16:04 pav search for other commits by this committer
Wipe is a file and block device wiping utility

PR:             ports/77108
Submitted by:   Edson Brandi <ebrandi@fugspbr.org>,
                Mark Laws <mdl@60hz.org>
Original commit
Sunday, 27 Feb 2005
22:51 thierry search for other commits by this committer
Add pear-Crypt_HMAC 1.0.1, PEAR class to calculate RFC 2104
compliant hashes.

PR:             77853
Submitted by:   Antônio Carlos Venâncio Júnior
Original commit
Monday, 21 Feb 2005
00:17 sergei search for other commits by this committer
Add security/base:

BASE is the Basic Analysis and Security Engine. It is based on the code
from the ACID project. This application provides a PHP-based web front-end
to query and analyze the alerts coming from a Snort IDS system.

BASE is a web interface to perform analysis of intrusions that Snort has
detected on your network. It uses a user authentication and role-base
system, so that you as the security admin can decide what and how much
information each user can see. It also has a simple to use, web-based
setup program for people not comfortable with editing files directly.

WWW:    http://secureideas.sourceforge.net/

PR:             ports/74492 [1], ports/77103 [2]
Submitted by:   Linh Pham <question+fbsdports@closedsrc.org> [1],
                Paul Schmhel <pauls@utdallas.edu> [2]
Original commit
Saturday, 19 Feb 2005
00:05 roam search for other commits by this committer
Add poly1305-20050218, Prof. Daniel J. Bernstein's public domain message
authenticator library.
Original commit
Friday, 18 Feb 2005
23:44 kris search for other commits by this committer
As previously announced, remove ports that have reached their expiry date,
and the handful of ports that depended on them.
Original commit
21:46 sem search for other commits by this committer
SSCEP is a client-only implementation of the SCEP (Cisco System's Simple
Certificate Enrollment Protocol). SSCEP is designed for OpenBSD's isakmpd,
but it will propably work with any Unix system with a recent compiler and
OpenSSL toolkit libraries installed.

PR:             ports/77595
Submitted by:   Vsevolod Stakhov <vsevolod(at)highsecure.ru>
Original commit
10:02 pav search for other commits by this committer
amavis-stats is a simple AMaViS statistics generator based on rrdtool.  It
produces graphs of clean emails, spam emails and infected emails broken down by
virus, from amavis log entries. RRD files are created and updated by a perl
script run from cron. Graphs are generated by a php script and viewed with a
web browser.

PR:             ports/68934
Submitted by:   Mantas Kaulakys <stone@tainet.lt>
Original commit
Monday, 14 Feb 2005
19:19 skv search for other commits by this committer
security/rng_82802 is obsolete
Original commit
Thursday, 10 Feb 2005
00:16 pav search for other commits by this committer
Barnyard is output spool reader for Snort! It decouples output overhead
from the Snort network intrusion detection system and allows Snort to
run at full speed. It accepts binary inputs from snort and outputs
human readable files to disc or to a database.  At present, barnyard
is designed to accept binary inputs from snort and produce either human
readable files for parsing by log parsers or feed data directly to a
database (either mysql or postgresql at present.).

PR:             ports/77044, ports/77322
Submitted by:   Paul Schmehl <pauls@utdallas.edu>
Original commit
Monday, 7 Feb 2005
14:53 sergei search for other commits by this committer
Add security/ppars - Proactive Abuse Reporting System:

In an effort to be proactive in doing my part to stop the massive
quantities of internet traffic probing for open ports or more
specifically the probing for known ports that MS Windows spyware,
Trojans, and whatever other MS Windows ports are commonly probed
which result in increasing my bandwidth usage charges, I wrote this
perl application for reporting that abuse to the sender's ISP, with
the hopes they will monitor the abuser and terminate the abuser's
internet account and or take legal action.

WWW:    http://www.dshield.org/linux_clients.php#freebsd
Author: Joe Barbish <fbsd_user@a1poweruser.com>

PR:             ports/68662
Submitted by:   Joe Barbish <fbsd_user@a1poweruser.com>
Original commit
14:20 sergei search for other commits by this committer
Add security/ipfilter2dshield:

This perl script is an official DShield client whose purpose is to
read your FreeBSD ipfilter firewall ipmon log file and convert the
log records to the standard DShield reporting record format, and
embed the converted log records into the body of an email that gets
sent to DShield for automatic addition to their database and abuse
reporting to the offenders ISP if you are an subscribed DShield member.

PR:             ports/68661
Submitted by:   Joe Barbish <fbsd_user@a1poweruser.com>
Original commit
Tuesday, 1 Feb 2005
18:59 sumikawa search for other commits by this committer
"racoon2" is a system to exchange and to install security parameters
for the IPsec.

Currently the system supports the following specification:

        Internet Key Exchange (IKEv2) Protocol
        draft-ietf-ipsec-ikev2-17.txt
        (The IKE daemon is not included in the current release due to IPR issue)

        Kerberized Internet Negotiation of Keys (KINK)
        draft-ietf-kink-kink-06.txt

        PF_KEY Key Management API, Version 2
        RFC2367

The following protocols will be supported soon.

        The Internet Key Exchange (IKE)
        RFC2409

WWW: http://www.kame.net/

This port was repocopied from secutiry/racoon.
PR:             ports/76814
Original commit
Sunday, 30 Jan 2005
13:07 pav search for other commits by this committer
cryptopp-php is a cryptography extension for PHP based on Wei Dai's
Crypto++, a free C++ crypto library.

PR:             ports/76810
Submitted by:   Thomas Melzer <tmelzer@tomesoft.de>
Original commit
Saturday, 29 Jan 2005
18:43 pav search for other commits by this committer
PEAR user authentication and permission management framework

LiveUser_Admin is meant to be used with the LiveUser package.
It is composed of all the classes necessary to administrate
data used by LiveUser.

PR:             ports/76677
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
Wednesday, 12 Jan 2005
17:57 adamw search for other commits by this committer
libgnomesu is a library for providing superuser privileges to GNOME
applications. It supports consolehelper, PAM and su.

libgnomesu will use one the following services (in order of priority),
depending on which one is available:
- consolehelper
- PAM
- su

libgnomesu will use the su-based backend as final fallback, if no other
services are available. This service uses a backend which is a modified
version of GNU su.

libgnomesu comes with the GUI frontend 'gnomesu' and a Nautilus component
for Nautilus integration.

WWW: http://members1.chello.nl/~h.lai/libgnomesu/
Original commit
16:55 niels search for other commits by this committer
Added p5-SAVI-Perl, a perl interface module to Sophos Anti virus.

PR:             ports/65310
Approved by:    nectar (mentor)
Submitted by:   Gary Hayers <gary(at)hayers.net>
Original commit
Tuesday, 11 Jan 2005
10:24 niels search for other commits by this committer
New port: unicornscan, a UDP and TCP portscanner that can be used
for information gathering using fingerprinting (p0f based) and
banner grabbing techniques.

PR:             ports/72752
Submitted by:   Jon Passki <cykyc(at)yahoo.com>
Approved by:    nectar (mentor)
Original commit
Saturday, 8 Jan 2005
17:28 sem search for other commits by this committer
New port: security/py-clamav A python binding to libclamav written in C

PR:             ports/75539
Submitted by:   Marcus Grando <marcus(at)corp.grupos.com.br>
Original commit
Friday, 31 Dec 2004
01:42 lioux search for other commits by this committer
New port gnu-crypto version 2.0.1: Java cryptographic primitives
and tools
Original commit
Sunday, 19 Dec 2004
21:52 sem search for other commits by this committer
This is the Metasploit Project.

PR:             ports/74558
Submitted by:   Yonatan <onatan(at)gmail.com>
Original commit
Saturday, 18 Dec 2004
13:46 niels search for other commits by this committer
PR: ports/71050
Submitted by: Philippe Rocques <phil(at)teaser.fr>
Approved by: nectar (mentor)
Original commit
Sunday, 12 Dec 2004
22:23 imp search for other commits by this committer
WPA supplicant daemon for 802.11 networks.

Submitted by: sam
Original commit
22:16 imp search for other commits by this committer
Add hostapd, for software host 802.11 access points.

Submitted by: sam@
Original commit
Saturday, 11 Dec 2004
05:28 marcus search for other commits by this committer
Add gpgme03 after a repocopy from ports/security/gpgme.  Gpgme03 is the older
0.3.x version of gpgme needed by a few ports.  The security/gpgme port
itself will be updated to 1.0.x.
Original commit
Monday, 6 Dec 2004
20:47 sem search for other commits by this committer
A command line idea encryption and decryption utility written by
Dr. Richard De Moliner.

Permission by the Author Dr. Richard De Moliner has been granted.

PR:             ports/72337
Submitted by:   Emanuel Haupt <ehaupt@critical.ch>
Original commit
Wednesday, 1 Dec 2004
11:21 edwin search for other commits by this committer
New port: security/pear-LiveUser PEAR user authentication and
permission management framework

        LiveUser is a set of classes for dealing with user
        authentication and permission management. Basically, there
        are three main elements that make up this package:

        * The LiveUser class
        * The Auth containers
        * The Perm containers

        Currently available are containers using:
        PEAR::DB, PEAR::MDB, PEAR::MDB2, PEAR::XML_Tree and PEAR::Auth.

PR:             ports/74528
Submitted by:   Ant?nio Carlos Ven?ncio J?nior <antonio@php.net>
Original commit
Saturday, 27 Nov 2004
05:33 edwin search for other commits by this committer
New port: security/pear-Crypt_RC4 PEAR encryption class for RC4 encryption

        PEAR RC4 encryption class.

PR:             ports/74384
Submitted by:   Antônio Carlos Venâncio Júnior <antonio@php.net>
Original commit
Monday, 22 Nov 2004
22:33 sem search for other commits by this committer
Obfuscates email addresses.

PR:             ports/73949
Submitted by:   Aaron Dalton <aaron(at)daltons.ca>
Original commit
Wednesday, 17 Nov 2004
22:36 brooks search for other commits by this committer
Add security/hpn-ssh, a high performance SSH based on OpenSSH, after a
repo-copy from security/openssh-portable.

HPN-SSH is a set of patches to improve the perfomance of bulk transfers
such as scp over long-fat pipes.

Repocopy by:    marcus
Original commit
Thursday, 11 Nov 2004
21:10 pav search for other commits by this committer
Add spike-proxy, a professional-grade tool for looking for application-level
vulnerabilities in web applications. SPIKE Proxy covers the basics, such as SQL
Injection and cross-site-scripting, but it's completely open Python
infrastructure allows advanced users to customize it for web applications that
other tools fall apart on.

PR:             ports/69943
Submitted by:   Yonatan <Yonatan@Xpert.com>
Original commit
Wednesday, 10 Nov 2004
00:20 pav search for other commits by this committer
Add pear-File_Passwd, class to manipulate and authenticate against standard
Unix,
SMB server, AuthUser (.htpasswd), AuthDigest (.htdigest), CVS pserver
and custom formatted password files.

PR:             ports/73716
Submitted by:   Antonio Carlos Venancio Junior <antonio@php.net>
Original commit
Tuesday, 9 Nov 2004
16:39 sergei search for other commits by this committer
Add security/sks - SKS OpenPGP Key Server:

SKS is a new OpenPGP keyserver whose goal is to provide easy to deploy,
decentralized, and highly reliable synchronization. That means that a
key submitted to one SKS server will quickly be distributed to all key
servers; and even wildly out-of-date servers, or servers that experience
spotty connectivity, can fully synchronize with rest of the system.

Refer to the online wiki for pointers on downloading a full copy of the
public PGP databse (about 4Gb) and on customising the local configuration
http://documentation.penguin.de/cgi-bin/twiki/view/SKSKeyserver/WebHome

WWW:    http://www.nongnu.org/sks/

PR:             ports/72842
Submitted by:   Johan van Selst <johans@stack.nl>
Original commit
13:43 skv search for other commits by this committer
Massive ports move to better categories.
Original commit
Monday, 8 Nov 2004
18:03 trevor search for other commits by this committer
Remove the md5crk port.  The cracking effort was ended after a
method for generating messages with colliding MD5 digests was
published ("Collisions for Hash Functions MD5, MD5, HAVAL-128 and
RIPEMD" by Xiaoyun Wang, Dengguo Feng, Xuejia Lai and Hongbo Yu).
Original commit
Sunday, 7 Nov 2004
23:04 marcus search for other commits by this committer
Add gnomekeyringmanager.
Original commit
Friday, 5 Nov 2004
13:45 skv search for other commits by this committer
Add p5-POE-Component-SSLify 0.03, integrate SSL into POE.
Original commit
12:10 skv search for other commits by this committer
Add p5-Filter-Crypto 1.00,
create runnable Perl files encrypted
with OpenSSL libcrypto.
Original commit
Thursday, 4 Nov 2004
17:21 lofi search for other commits by this committer
Add pinentry-gtk2, a GTK+ 2.0 version of the GnuPG password dialog

PR: ports/73199
Submitted by:   Jean-Yves Lefort <jylefort@brutele.be>
Original commit
Thursday, 28 Oct 2004
20:04 cy search for other commits by this committer
Introduce sudosh (sudo shell) into the Ports Tree.
Original commit
Monday, 25 Oct 2004
13:28 des search for other commits by this committer
Add Auth_HTTP 2.0 from PEAR.
Original commit
Saturday, 16 Oct 2004
01:26 leeym search for other commits by this committer
Add clamassassin

Clamassassin is a simple virus filter wrapper for ClamAV for use in procmail
filters and similiar applications. Clamassassin's interface is similiar to
that of spamassassin, making it easy to implement for those familiar with
that tool. Clamassassin is designed with an emphasis on security, robustness
and simplicity.

PR:             72698
Submitted by:   Matt <matt@xtaz.net>
Original commit
Thursday, 14 Oct 2004
08:39 clement search for other commits by this committer
Add security/pwauth 2.2.8,
A Unix Web Authenticator.
Original commit
Sunday, 29 Aug 2004
00:45 mharo search for other commits by this committer
Add opieprint

output postscript with 100 OPIE passwords credit card sized
Original commit
Thursday, 19 Aug 2004
18:49 marcus search for other commits by this committer
Add revelation, a password manager for the GNOME 2 desktop.  It stores all
your account and passwords in a single, secure, place, and give you access
to them all through a user-friendly graphical interface.

PR:             70653
Submitted by:   ports@c0decafe.net <ports@c0decafe.net>
Original commit
Thursday, 12 Aug 2004
17:27 sem search for other commits by this committer
Doorman is a port knocking implementation which allows a server to run
silently, invisibly, with all TCP ports closed except to those who know...
the secret knock!

PR:             ports/70186
Submitted by:   Aaron Dalton <aaron@daltons.ca>
Original commit
Monday, 9 Aug 2004
08:18 krion search for other commits by this committer
Add pft 1.2,

libPJL- Printer Job Language library A library and a
command-line tool to use PJL- HP Printer Job Language

PR:             ports/69382
Submitted by:   Yonatan <Yonatan@xpert.com>
Original commit
Sunday, 1 Aug 2004
09:37 sem search for other commits by this committer
* lcrzoex tools was renamed to netwox
* update to 5.20.0 and move to net-mgmt category
* new maintainer

PR:             ports/69609
Submitted by:   Janos Mohacsi <janos.mohacsi@bsd.hu>
Original commit
08:54 sem search for other commits by this committer
* lcrzo library was renamed to netwib
* update to 5.20.0 and move to net category
* new maintainer

PR:             ports/69608
Submitted by:   Janos Mohacsi <janos.mohacsi@bsd.hu>
Original commit
Friday, 30 Jul 2004
00:35 vanilla search for other commits by this committer
Add clamsmtp 0.4, an ClamAV anti-virus SMTP Filter.

PR:             ports/69739
Submitted by:   Cheng-Lung Sung <clsung@dragon2.net>
Original commit
Tuesday, 27 Jul 2004
13:40 mat search for other commits by this committer
Add p5-Crypt-SmbHash 0.02, Perl module implementing lanman and nt md4
hash functions.

PR:             ports/69640
Submitted by:   Florent Thoumie <flz@xbsd.org>
Original commit
Sunday, 25 Jul 2004
21:43 pav search for other commits by this committer
Add manipulate_data, a set of tools to search data on a
harddrive/partition/file,
extract the part you are interested in, and write it back after you modified it.

PR:             ports/69555
Submitted by:   bugghy <bugghy@phenix.rootshell.be>
Original commit
Monday, 19 Jul 2004
09:19 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
09:19 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
09:18 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit
08:31 ale search for other commits by this committer
Add a new shared extension for PHP.
Original commit

Number of commits found: 2351 (showing only 100 on this page)

[First Page]  «  14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | 24  »  [Last Page]