Ports Search

Results 7,8917,900 of 17,754 for %E6%8E%A7%E5%88%B6%E5%8F%B0.(0.009 seconds)
security/fakebo-0.4.2.1 (Score: 8.972706E-5)
Fake BackOrifice client emulator
FakeBO emulates a BackOrifice client (a trojan which can be used to covertly monitor and alter Windows machines remotely), and can log attempted commands and packets, as well as providing configurable responses. Useful for catching script kiddies trying to find a hackable Windows box, for providing evidence to their sysadmin, etc.
security/gsfv-0.2.1 (Score: 8.972706E-5)
Create or verify Simple File Verification (SFV) checksum files
GSFV is a graphical interface written in GTK+ for manipulating .sfv (Simple File Verification) files. The Simple File Verification (SFV) system is a file integrity verification system which is popular on some platforms. A software package may be accompanied by an SFV file (usually with extension .sfv) which contains CRC-32 checksums for all the files that comprise the package.
security/dirbuster-1.0r1 (Score: 8.972706E-5)
DirBuster allows file and directory brute forcing on web servers
DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these.
security/gtkpasman-0.12.1 (Score: 8.972706E-5)
GTK+ passwords manager for system and network administrators
The purpose of Gtkpasman is to provide system and network administrators a convenient tool to manage a passwords knowledge base related to customers, servers, services... It can help to retrieve passwords, or even connect to servers (ssh, telnet, ftp). Passwords must be kept in a gnupg crypted file. The structure of the file is predefined, but very easy to edit and maintain.
security/kgpg-4.14.3 (Score: 8.972706E-5)
Encryption tool for KDE
KGpg is a simple interface for GnuPG, a powerful encryption utility. With KGpg you will be able to encrypt and decrypt your files and emails, allowing much more secure communications. A mini howto on encryption with gpg is available on gnupg's web site.
security/courier-authlib-0.66.3 (Score: 8.972706E-5)
Meta-port for the courier authentication library
The Courier Authentication Library is a generic authentication API used for two purposes: 1. Read the name of a mail account. Determine the local account's home directory, and system userid and groupid. 2. Read an account name, and a password. If valid, determine the account's home directory, system userid, and groupid.
security/cryptohash-0.11.6 (Score: 8.972706E-5)
Collection of crypto hashes, fast, pure, and practical
A collection of crypto hashes, with a practical incremental and one-pass, pure APIs, with performance close to the fastest implementations available in others languages. The implementations are made in C with a haskell FFI wrapper that hide the C implementation.
security/libcryptui-3.12.2 (Score: 8.972706E-5)
GNOME application for managing encryption keys (PGP, SSH)
Seahorse is a Gnome front end for GnuPG - the Gnu Privacy Guard program. It is a tool for secure communications and data storage. Data encryption and digital signature creation can easily be performed through a GUI and Key Management operations can easily be carried out through an intuitive interface.
security/libwhisker-2.5 (Score: 8.972706E-5)
Perl module to create HTTP test scripts
What is libwhisker: Libwhisker is a Perl module geared specificly for HTTP testing. Libwhisker has a few design principles: - Portable: runs with 0 changes on Unix, Windows, etc. - Flexible: designed with a 'no rules' approach - Contained: designed to not require external modules when possible - Localized: does not require installation to use
security/meek-0.21 (Score: 8.972706E-5)
Pluggable transport proxy that relays through third-party server
Meek is a transport that uses HTTP for carrying bytes and TLS for obfuscation. Traffic is relayed through a third-party server (Google App Engine). It uses a trick to talk to the third party so that it looks like it is talking to an unblocked server.