View | Details | Raw Unified | Return to bug 159009
Collapse All | Expand All

(-)hydra/Makefile (-2 / +7 lines)
Lines 7-24 Link Here
7
#
7
#
8
8
9
PORTNAME=	hydra
9
PORTNAME=	hydra
10
PORTVERSION=	6.4
10
PORTVERSION=	6.5
11
CATEGORIES=	security
11
CATEGORIES=	security
12
MASTER_SITES=	http://freeworld.thc.org/releases/
12
MASTER_SITES=	http://freeworld.thc.org/releases/
13
EXTRACT_SUFX=	-src.tar.gz
13
EXTRACT_SUFX=	-src.tar.gz
14
14
15
PATCH_SITES=	http://freeworld.thc.org/thc-hydra/
16
PATCHFILES=	hydra-6.5-fix.diff
17
15
MAINTAINER=	cvs-src@yandex.ru
18
MAINTAINER=	cvs-src@yandex.ru
16
COMMENT=	Brute force attack utility working on multiple network services
19
COMMENT=	Brute force attack utility working on multiple network services
17
20
18
LICENSE=	GPLv3
21
LICENSE=	GPLv3
19
LICENSE_FILE=	${WRKSRC}/LICENSE
22
LICENSE_FILE=	${WRKSRC}/LICENSE
23
20
NO_LATEST_LINK=	yes
24
NO_LATEST_LINK=	yes
21
PLIST_FILES=	bin/hydra bin/pw-inspector
25
PLIST_FILES=	bin/hydra bin/pw-inspector bin/dpl4hydra.sh
22
GNU_CONFIGURE=	yes
26
GNU_CONFIGURE=	yes
23
USE_GMAKE=	yes
27
USE_GMAKE=	yes
24
USE_OPENSSL=	yes
28
USE_OPENSSL=	yes
Lines 60-65 Link Here
60
do-install:
64
do-install:
61
	@${INSTALL_PROGRAM} ${WRKSRC}/hydra ${PREFIX}/bin
65
	@${INSTALL_PROGRAM} ${WRKSRC}/hydra ${PREFIX}/bin
62
	@${INSTALL_PROGRAM} ${WRKSRC}/pw-inspector ${PREFIX}/bin
66
	@${INSTALL_PROGRAM} ${WRKSRC}/pw-inspector ${PREFIX}/bin
67
	@${INSTALL_SCRIPT} ${WRKSRC}/dpl4hydra.sh ${PREFIX}/bin
63
	@${INSTALL_MAN} ${WRKSRC}/hydra.1 ${MANPREFIX}/man/man1/hydra.1
68
	@${INSTALL_MAN} ${WRKSRC}/hydra.1 ${MANPREFIX}/man/man1/hydra.1
64
	@${INSTALL_MAN} ${WRKSRC}/pw-inspector.1 ${MANPREFIX}/man/man1/pw-inspector.1
69
	@${INSTALL_MAN} ${WRKSRC}/pw-inspector.1 ${MANPREFIX}/man/man1/pw-inspector.1
65
.if defined(WITH_X11)
70
.if defined(WITH_X11)
(-)hydra/distinfo (-2 / +4 lines)
Lines 1-2 Link Here
1
SHA256 (hydra-6.4-src.tar.gz) = 21abade4b39ab816dfb53b578163d678cfe176749cb13f80dc71d08fbac66d8f
1
SHA256 (hydra-6.5-src.tar.gz) = 1225b0f4bde4d80946c0cb2f24e39e7a14954c21d3e82fd7c83c683d32023da4
2
SIZE (hydra-6.4-src.tar.gz) = 501251
2
SIZE (hydra-6.5-src.tar.gz) = 633851
3
SHA256 (hydra-6.5-fix.diff) = 57db2a46c9e470d1768bb771ac5fff3ea1ca70d7465661ac327f834cfec08e92
4
SIZE (hydra-6.5-fix.diff) = 1671
(-)hydra/pkg-descr (-2 / +2 lines)
Lines 1-5 Link Here
1
Hydra is a parallized login hacker utility. Hydra can brute force attack on 
1
Hydra is a parallized login hacker utility. Hydra can brute force attack on
2
FTP, POP3, IMAP, Telnet, HTTP Auth, NNTP, VNC, ICQ, Socks5, PCNFS and more 
2
FTP, POP3, IMAP, Telnet, HTTP Auth, NNTP, VNC, ICQ, Socks5, PCNFS and more
3
services within SSL support. This port is provided as a standalone program to
3
services within SSL support. This port is provided as a standalone program to
4
avoid installing a full Nessus scanner system.
4
avoid installing a full Nessus scanner system.

Return to bug 159009