Commit graph

851 commits

Author SHA1 Message Date
Rong-En Fan
af1d88f66a Add p5-Authen-Bitcard 0.86, bitcard authentication verification.
PR:		ports/107968
Submitted by:	chinsan
2007-01-16 13:09:32 +00:00
Alex Dupre
7c7317bc09 pkcs11-helper is a library that simplifies the interaction
with PKCS#11 providers for end-user applications.

pkcs11-helper allows using multiple PKCS#11 providers at
the same time, enumerating available token certificates, or
selecting a certificate directly by serialized id, handling
card removal and card insert events, handling card re-insert
to a different slot, supporting session expiration and much
more all using a simple API.

pkcs11-helper is not designed to manage card content, since
object attributes are usually vendor specific, and 99% of
application need to access existing objects in order to
perform signature and decryption.

WWW:	http://www.opensc-project.org/pkcs11-helper/
2007-01-08 09:12:58 +00:00
Martin Wilke
89fc8fbeff 2007-01-01 graphics/teddy: No new releases in the past 4 years
2007-01-01 net/arla: "does not compile"
2007-01-02 sysutils/lsmlib: distfile and homepage disappeared
2007-01-02 security/ifd-gpr400: distfile and homepage disappeared
2007-01-04 science/mmtk: distfile and homepage disappeared
2007-01-04 print/xtem: distfile and homepage disappeared
2007-01-04 net/mrt: distfile and homepage disappeared
2007-01-05 18:42:55 +00:00
Martin Wilke
2782bcfe89 2006-12-01 net-p2p/gnome-btdownload: does not run with BitTorrent 4.x yet
2006-12-01 print/ec-fonts-mftraced: Installs files before 'make install'
2006-12-01 print/yatex-xemacs-mule: hangs during build
2006-12-01 security/gnu-crypto: Does not compile
2006-12-01 www/linux-beonex: Security issues. From http://www.beonex.com/ 'The currently available Beonex Communicator 0.8 builds have several known security bugs'
2007-01-05 16:54:27 +00:00
Cheng-Lung Sung
004b4683a8 Text::Password::Pronounceable - Generate pronounceable passwords
This module generates pronuceable passwords, based the the
English digraphs by D Edwards.

WWW: http://search.cpan.org/dist/Text-Password-Pronounceable/
2006-12-29 07:31:47 +00:00
Ion-Mihai Tetcu
4ae48f023a Vinetto extracts the thumbnails and associated metadata from the Thumbs.db
files.

The Windows systems (98, ME, 2000, XP and 2003 Server) can store thumbnails
and metadata of the picture files contained in the directories of its FAT32
or NTFS filesystems.

The thumbnails and associated metadata are stored in Thumbs.db files.
The Thumbs.db files are undocumented OLE structured files.

Once a picture file has been deleted from the filesystem, the related thumbnail
and associated metada remain stored in the Thumbs.db file. So, the data
contained in those Thumbs.db files are an helpful source of information
for the forensics investigator.

WWW:	http://vinetto.sourceforge.net/

PR:		ports/107235
Submitted by:	Aleksander Fafula <alex at BSDGuru.org>
2006-12-27 12:41:18 +00:00
Gabor Kovesdan
7a1cf5082f Overview:
Pantera uses an improved version of SpikeProxy to provide a powerful web
application analysis engine.

Goals:
The primary goal of Pantera is to combine automated capabilities with complete
manual testing to get the best penetration testing results.

WWW: http://www.owasp.org/index.php/Category:OWASP_Pantera_Web_Assessment_Studio_Project

PR:		ports/105291
Submitted by:	Yonatan <onatan at gmail.com>
2006-12-25 20:08:15 +00:00
Ade Lovett
bf3c459d42 Fix Makefile now that gnupg-devel has disappeared, and gnupg1 has been
repocopied.  Takes care of current INDEX breakage.

Submitted by:	various scripts
2006-12-22 00:54:02 +00:00
Cheng-Lung Sung
c91912f708 OpenID is a decentralized identity system, but one that's actually
decentralized and doesn't entirely crumble if one company turns evil
or goes out of business.

An OpenID identity is just a URL. You can have multiple identities in
the same way you can have multiple URLs. All OpenID does is provide a
way to prove that you own a URL (identity).

Anybody can run their own site using OpenID, and anybody can be an
OpenID server, and they all work with each other without having to
register with or pay anybody to "get started". An owner of a URL can
pick which OpenID server to use.

WWW: http://www.openidenabled.com/openid/libraries/perl/
2006-12-20 11:41:27 +00:00
Cheng-Lung Sung
3dcdcceee8 Python OpenID library implements recent changes to the OpenID
specification as well as making API changes that should make
integration with applications easier.

This library allows the use of XRI as OpenID identifiers, allowing users
to log in with their i-names.  For full XRI compatibility,
relying parties integrating this library should take note of the user's
CanonicalID, as described in the "Identifying the End User" section of
the OpenID 2.0 specification.

WWW: http://www.openidenabled.com/openid/libraries/python/
2006-12-20 09:53:45 +00:00
Cheng-Lung Sung
885b99197b Add phpmyid 0.3, a single user Identity Provider for the OpenID
framework.

PR:		ports/106874
Submitted by:	Gea-Suan Lin <gslin at gslin.org>
2006-12-20 05:47:34 +00:00
Alejandro Pulver
c22052f6b7 MyPasswordSafe is a straight-forward, easy-to-use password manager that
maintains compatibility with Password Safe files. MyPasswordSafe has the
following features:

* Safes are encrypted when they are stored to disk.
* Passwords never have to be seen, because they are copied to the clipboard.
* Random passwords can be generated.
* Window size, position, and column widths are remembered.
* Passwords remain encrypted until they need to be decrypted at the dialog and
  file levels.
* A safe can be made active so it will always be opened when MyPasswordSafe
  starts.
* Supports Unicode in the safes.
* Languages supported: English and French.

WWW: http://www.semanticgap.com/myps/
2006-12-17 20:29:05 +00:00
Alexander Botero-Lowry
ce54679244 - Add hashlib-20060408a
Python secure hash and message digest module MD5, SHA1, SHA224, SHA256,
 SHA384 and SHA512 (backported from Python 2.5 for use on 2.3 and 2.4)

 WWW: http://code.krypto.org/python/hashlib/
2006-12-13 03:19:17 +00:00
Martin Wilke
fc454f85a8 The tool is a simple flow-analyzing passive L7 fingerprinter. It
examines the sequence of client-server exchanges, their relative
layer 7 payload sizes, and transmission intervals (as opposed to
inspecting the contents, which is what most passive fingerprinters
and "smart" sniffers would do to analyze transmissions). This is
then matched against a database of traffic pattern signatures to
infer some interesting facts about the traffic.

PR:		ports/106351
Submitted by:	trasz <trasz at pin.if.uz.zgora.pl>
2006-12-04 22:33:37 +00:00
Anders Nordby
4162850462 Add sshblock, a tool to block abusive SSH login attempts. 2006-12-03 22:25:18 +00:00
Martin Wilke
40786d825e A library for connecting to and sending commands to a local
ClamAV clamd service - an anti-virus daemon process.

You can find more information about clam anti-virus at
WWW: http://www.clamav.net/

File::Scan::ClamAV was originally based on the Clamd module

Submitted by:	Jan-Peter Koopmann <Jan-Peter.Koopmann at seceidos.de>
2006-11-23 23:08:30 +00:00
Martin Wilke
e56c8c72e0 Sguil (pronounced "sgweel") is a graphical interface to snort,
an open source intrusion detection system.
The actual interface and GUI server are written in tcl/tk.
Sguil also relies on other open source software
in order to function properly.

The client requires gpg, iwidgets and other tcl packages and may
also use wireshark, festival and tls depending on your selection
of options.  Run "make config" in the port to see what options
are available.

Sguil currently functions as an analysis interface and has
no snort sensor or rule management capabilities.

WWW: http://sguil.sourceforge.net/index.php
pauls@utdallas.edu

PR:		ports/105496
Submitted by:	Paul Schmehl <pauls at utdallas.edu>
2006-11-15 21:33:51 +00:00
Frank J. Laszlo
6ebfbc8583 New Port: security/osslsigncode
Platform-independent tool for Authenticode signing of EXE/CAB files - uses
OpenSSL and libcurl. It also supports timestamping.

PR:	ports/105353
Submitted By:	Nick Barkas <snb@threerings.net>
Approved By:	flz (mentor)
2006-11-11 13:55:05 +00:00
Alejandro Pulver
b529c1e197 Sguil is an open source tool to implement Network
Security Monitoring (NSM).  NSM is the collection,
analysis, and escalation of indications and warnings
to detect and respond to intrusions.  NSM tools are
used more for network audit and specialized
applications than traditional alert-centric "intrusion
detection" systems.

Want to learn more about Network Security Monitoring
(NSM)? Then check out Richard Bejtlich's recently
released book, The Tao of Network Security Monitoring:
Beyond Intrusion Detection. An excerpt reads:

"Network security monitoring (NSM) equips security
staff to deal with the inevitable consequences of too
few resources and too many responsibilities. NSM collects
the data needed to generate better assessment, detection,
and response processes--resulting in decreased impact from
unauthorized activities."

WWW: http://sguil.sourceforge.net/index.php
pauls@utdallas.edu

PR:		ports/104227
Submitted by:	Paul Schmehl <pauls at utdallas.edu>
2006-10-31 02:43:25 +00:00
Jeremy Messenger
70cd04b258 Simple commandline wrapper around gpg that makes it store its passphrase
in gnome-keyring.  It is a direct competitor to (the unmaintained)
quintuple-agent.

Submitted by:	ahze
Approved by:	portmgr (kris and marcus)
2006-10-14 09:10:57 +00:00
Boris Samorodov
800e4e5443 Sguil (pronounced "sgweel") is a graphical interface to snort
(www.snort.org), an open source intrusion detection system.
The actual interface and GUI server are written in tcl/tk
(www.tcl.tk). Sguil also relies on other open source software
in order to function properly.

The sensor list includes security/barnyard, security/snort,
security/sancp, tcpdump (a part of the OS) and devel/tcltls as
well as lang/tcl84 and lang/tclX.  Care has been taken to ensure
that everything you need to build a working sguil operation is
in the FreeBSD ports system or part of the OS already.

Sguil currently functions as an analysis interface and has
no snort sensor or rule management capabilities.

WWW: http://sguil.sourceforge.net/index.php
pauls@utdallas.edu

PR:		ports/95018
Submitted by:	Paul Schmehl <pauls at utdallas.edu>
2006-10-09 19:04:38 +00:00
Rong-En Fan
243c063a6a Add p5-openxpki-deployment 0.9.543, perl based enterprise class
trustcenter software for PKI.

PR:		ports/103949
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:32:19 +00:00
Rong-En Fan
0ffdd411b1 Add p5-openxpki-i18n 0.9.538, perl based trustcenter software for PKI:
i18n tools.

PR:		ports/103948
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:31:50 +00:00
Rong-En Fan
ab27869dd7 Add p5-openxpki-client-soap-lite 0.9.421, SOAP-Lite toolkit for
openxpki.

PR:		ports/103947
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:31:24 +00:00
Rong-En Fan
e240e8975b Add p5-openxpki-client-scep 0.9.421, client for SCEP requests to
openxpki server.

PR:		ports/103946
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:30:55 +00:00
Rong-En Fan
2259b7c0e8 Add p5-openxpki-client-html-mason 0.9.546, web interface for local
openxpki daemon.

PR:		ports/103945
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:30:21 +00:00
Rong-En Fan
9f6ee59f79 Add p5-openxpki-client-cli 0.9.459, command line interface for local
openxpki daemon.

PR:		ports/103944
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:29:54 +00:00
Rong-En Fan
84542c0a32 Add p5-openxpki-client 0.9.450, perl based trustcenter software for PKI:
base class for actual clients.

PR:		ports/103943
Submitted by:	Sergei Vyshenski <svysh at cryptocom.ru>
2006-10-07 12:29:03 +00:00
Cheng-Lung Sung
281c4c0d24 Add p5-Crypt-GCrypt 1.15, perl interface to the GNU Cryptographic
library.

PR:		ports/103767
Submitted by:	TAKAHASHI Kaoru <kaoru at kaisei.org>
2006-10-06 04:58:39 +00:00
Alejandro Pulver
a37457ae0e The Metasploit Project
This is the Metasploit Project. The goal is to provide useful
information to people who perform penetration testing, IDS signature
development, and exploit research. This site was created to fill the
gaps in the information publicly available on various exploitation
techniques and to create a useful resource for exploit developers. The
tools and information on this site are provided for legal penetration
testing and research purposes only.

This port is an in-development version of the upcoming Metasploit Framework.
It is based on Ruby instead of perl, and has a different license.

WWW: http://www.metasploit.org

PR:		ports/101280
Submitted by:	Yonatan <onatan at gmail.com>
2006-10-05 00:05:52 +00:00
Andrew Pantyukhin
13656ce767 - Separate sinfp into library (p5-Net-SinFP) and binary+db (sinfp)
- Use latest db snapshot
2006-09-30 15:36:00 +00:00
Martin Wilke
acfcbd1c4c PBNJ is a network suite to monitor changes that occur on a network
over time. It does this by checking for changes on the target
machine(s), which includes the details about the services running on
them as well as the service state. PBNJ parses the data from a scan
and stores it in a database. PBNJ uses Nmap to perform scans.

WWW: http://www.sf.net/projects/pbnj

PR:		ports/100904
Submitted by:	Joshua D. Abraham <jabra(at)ccs.neu.edu>
2006-09-30 07:30:18 +00:00
Cheng-Lung Sung
eede56113d Add blocksshd 0.8, protects computers from SSH brute force attacks.
PR:		ports/102367
Submitted by:	Gea-Suan Lin <gslin at gslin.org>
2006-09-26 10:26:06 +00:00
Martin Wilke
141f8510d6 Fwipe is a secure file erasing program. fwipe0, which actually erases
your files, is immune to filenames containing spaces, carriage returns,
dashes, or any other special characters. You can use it in place of rm
in cron jobs, together with "find ... -print0". The output of fwipe0 is
specially designed to be parsed easily by machine, so it can be embedded
in other applications which need secure file erasure.

WWW: http://jeenyus.net/~budney/linux/software/fwipe.html

PR:		ports/103488
Submitted by:	David Thiel <lx(at)redundancy.redundancy.org>
2006-09-24 21:19:48 +00:00
Andrew Pantyukhin
35da930207 Add port security/shttpscanner:
Simple HTTP Scanner is a creation made for web site pen testing. You can
check for directories and files on the remote web server and get some
server information like the webserver running.

WWW: http://sourceforge.net/projects/shttpscanner/
Author: Paisterist <paisterist@users.sourceforge.net>
2006-09-24 20:18:15 +00:00
Jose Alonso Cardenas Marquez
bfc8d463f6 - Remove security/fpc-md5. It was renamed to security/fpc-hash
Approved by:	garga (mentor, implicit)
2006-09-07 21:40:37 +00:00
Jose Alonso Cardenas Marquez
13c8628fb5 - New port: 2006-09-07 21:09:28 +00:00
Roman Bogorodskiy
bb0e84c435 TLS Lite is a free python library that implements SSL 3.0, TLS 1.0, and TLS
1.1. TLS Lite supports non-traditional authentication methods such as SRP,
shared keys, and cryptoIDs in addition to X.509 certificates. TLS Lite is pure
Python, however it can access OpenSSL, cryptlib, pycrypto, and GMPY for faster
crypto operations. TLS Lite integrates with httplib, xmlrpclib, poplib,
imaplib, smtplib, SocketServer, asyncore, and Twisted.

WWW: http://trevp.net/tlslite/

PR:		ports/102923
Submitted by:	Alexander Botero-Lowry <alex at foxybanana.com>
2006-09-07 05:23:30 +00:00
Alex Dupre
bcfcdf474c Suhosin is an advanced protection system for PHP installations.
It was designed to protect servers and users from known and
unknown flaws in PHP applications and the PHP core.
Suhosin comes in two independent parts, that can be used
separately or in combination. The first part is a small patch
against the PHP core, that implements a few low-level
protections against bufferoverflows or format string
vulnerabilities and the second part is a powerful PHP extension
that implements all the other protections.

Suhosin is binary compatible to normal PHP installation,
which means it is compatible to 3rd party binary extension
like ZendOptimizer.

WWW: http://www.suhosin.org/
2006-09-04 08:02:04 +00:00
Kris Kennaway
0a6f04e280 Remove expired ports 2006-09-02 23:31:26 +00:00
Pav Lucistnik
bf663cc26b The pam_abl provides auto blacklisting of hosts and users
responsible for repeated failed authentication attempts.

WWW: http://www.hexten.net/pam_abl/

PR:		ports/100635
Submitted by:	Petr Rehor <prehor@gmail.com>
2006-09-01 18:34:03 +00:00
Roman Bogorodskiy
070fdc9acb GnuTLS is a portable ANSI C based library which implements the TLS 1.0 and
SSL 3.0 protocols. The library does not include any patented algorithms and
is available under the GNU Lesser GPL license.

Important features of the GnuTLS library include:
- Thread safety
- Support for both TLS 1.0 and SSL 3.0 protocols
- Support for both X.509 and OpenPGP certificates
- Support for basic parsing and verification of certificates
- Support for SRP for TLS authentication
- Support for TLS Extension mechanism
- Support for TLS Compression Methods

Additionaly GnuTLS provides an emulation API for the widely used
OpenSSL library, to ease integration with existing applications.

WWW:	http://www.gnutls.org/
2006-08-27 19:47:30 +00:00
Rong-En Fan
29ae2adb2a Add mosref 2.0.b3, a secure remote execution framework using a compact
Scheme-influenced VM.

PR:		ports/102238
Submitted by:	Piet Delport
2006-08-23 13:13:57 +00:00
Andrew Pantyukhin
c295728bd5 Add port security/sinfp:
SinFP is a new approach to OS fingerprinting, which bypasses
limitations that nmap has.

Nmap approaches to fingerprinting as shown to be efficient for years.
Nowadays, with the omni-presence of stateful filtering devices,
PAT/NAT configurations and emerging packet normalization technologies,
its approach to OS fingerprinting is becoming to be obsolete.

SinFP uses the aforementioned limitations as a basis for tests to be
obsolutely avoided in used frames to identify accurately the remote
operating system. That is, it only requires one open TCP port, sends
only fully standard TCP packets, and limits the number of tests to 2
or 3 (with only 1 test giving the OS reliably in most cases).

WWW: http://www.gomor.org/sinfp
2006-08-21 07:46:31 +00:00
Ion-Mihai Tetcu
cf787a73eb VNCcrack is a fast offline password cracker for VNC passwords.
By sniffing a VNC challenge-response sequence off the network
(typically when VNC is used without a decent cryptographic
wrapper like SSH or SSL), you can recover the password fairly
easily and quickly by letting VNCcrack pound on it.

WWW: http://www.randombit.net/projects/vnccrack/

PR:		ports/102279
Submitted by:	Pankov Pavel <pankov_p at mail.ru>
2006-08-20 12:09:31 +00:00
Shaun Amott
7b94055d70 Finish adding security/openvpn-devel after repocopy. 2006-08-19 15:15:27 +00:00
Rong-En Fan
93af334482 Add bruteblock 0.0.4, software for blocking bruteforce attacks with
ipfw.

PR:		ports/101254
Submitted by:	Dmitry Marakasov <amdmi3 at mail.ru>
2006-08-17 08:27:13 +00:00
Jose Alonso Cardenas Marquez
e00dd18649 - Remove security/linux-krb5-libs, it was integrated to linux_base-fc4.
Approved by:	garga (mentor)
2006-08-14 02:57:11 +00:00
Cheng-Lung Sung
a9fbcd3d1d - ruby-crypt is a pure-ruby implementation of a number of popular
encryption algorithms.
2006-08-10 15:47:15 +00:00
Cheng-Lung Sung
12079d2d9a Add p5-PerlCryptLib 1.03, perl interface to Peter Guttman cryptlib API.
PR:		ports/101658
Submitted by:	Gea-Suan Lin <gslin at gslin.org>
2006-08-09 03:51:27 +00:00