Result for 026C2077052153C20532470D524DE6507BC0707C

Query result

Key Value
FileName./usr/sbin/airserv-ng
FileSize19892
MD563257BE0FA2F8D17C6ECEFD5B833DB3D
SHA-1026C2077052153C20532470D524DE6507BC0707C
SHA-2566821A70E4E0D0522D22513B0B4D4168CD00397B695005F73184B2E7A0B05F7C8
SSDEEP384:vCcCfKcvUr/0f9BzaVwyzzw8kVCN2NWI/H4r3eerC:vV2Kccr/0VtaSyFkQNQWI/03m
TLSHT13F92D98AF187AA37C5D502B1A15747163733D2E4CB8F7347810C62B02F975ABAE53B48
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD5CAA39DE92C19307F1008F13553010E42
PackageArcharmv7hl
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease7.fc33
PackageVersion1.6
SHA-10AE8ACF74E76EE03046B05CF5FE7401C5D26F85E
SHA-256BC77677C0B7C496B1F16227F4E77ED67B7D25141DA50564E977E586F9A5852B2