New port -- netcat is a simple utility which reads and writes data across

network connections.

Obtained from:  OpenBSD
This commit is contained in:
David E. O'Brien 1996-11-22 08:16:51 +00:00
parent 6f5febdbe2
commit c14bd1fe16
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=4635
5 changed files with 74 additions and 0 deletions

33
net/netcat/Makefile Normal file
View file

@ -0,0 +1,33 @@
# ex:ts=8
# New ports collection makefile for: netcat
# Version required: 1.10
# Date created: Thur Nov 21, 1996
# Whom: David O'Brien (obrien@cs.ucdavis.edu)
#
# $Id$
#
DISTNAME= nc110
PKGNAME= netcat-1.10
CATEGORIES= net
MASTER_SITES= ftp://avian.org/src/hacks/ \
ftp://coast.cs.purdue.edu/pub/mirrors/avian.org/netcat/ \
ftp://zippy.telcom.arizona.edu:/pub/mirrors/avian.org/hacks/ \
ftp://ftp.sterling.com:/mirrors/avian.org/src/hacks/ \
ftp://ftp.rge.com:/pub/security/coast/mirrors/avian.org/netcat/
EXTRACT_SUFX= .tgz
MAINTAINER= obrien@cs.ucdavis.edu
NO_WRKSUBDIR= yes
ALL_TARGET= freebsd
do-install:
${INSTALL_PROGRAM} ${WRKSRC}/nc ${PREFIX}/bin
.if !defined(NOPORTDOCS)
@${MKDIR} ${PREFIX}/share/doc/netcat \
&& chmod a+rx ${PREFIX}/share/doc/netcat
${INSTALL_DATA} ${WRKSRC}/README ${PREFIX}/share/doc/netcat
.endif
.include <bsd.port.mk>

1
net/netcat/distinfo Normal file
View file

@ -0,0 +1 @@
MD5 (nc110.tgz) = 402632f2fe01c169ff19a0ad6e9d608c

1
net/netcat/pkg-comment Normal file
View file

@ -0,0 +1 @@
simple utility which reads and writes data across network connections

37
net/netcat/pkg-descr Normal file
View file

@ -0,0 +1,37 @@
Netcat is a simple Unix utility which reads and writes data across
network connections using TCP or UDP protocol. It is designed to be a
reliable "back-end" tool that can be used directly or easily driven by
other programs and scripts. At the same time it is a feature-rich
network debugging and exploration tool, since it can create almost any
kind of connection you would need and has several interesting built-in
capabilities.
Some of netcat's major features are:
Outbound or inbound connections, TCP or UDP, to or from any ports
Full DNS forward/reverse checking, with appropriate warnings
Ability to use any local source port
Ability to use any locally-configured network source address
Built-in port-scanning capabilities, with randomizer
Built-in loose source-routing capability
Can read command line arguments from standard input
Slow-send mode, one line every N seconds
Hex dump of transmitted and received data
Optional ability to let another program service established connections
Optional telnet-options responder
A very short list of potential uses:
Script backends
Scanning ports and inventorying services, automated probes
Backup handlers
File transfers
Server testing, simulation, debugging, and hijacking
Firewall testing
Proxy gatewaying
Network performance testing
Address spoofing tests
Protecting X servers
1001 other uses you'll likely come up with
_H* 960320

2
net/netcat/pkg-plist Normal file
View file

@ -0,0 +1,2 @@
bin/nc
share/doc/netcat/README