Key | Value |
---|---|
FileName | ./usr/sbin/airventriloquist-ng |
FileSize | 87688 |
MD5 | CBA5E785E26E5574AC0F421F74B25460 |
SHA-1 | 026E37B7615B09F35674E9590B0E985C67D51527 |
SHA-256 | 35277541FA52967E48C8274635EFCD13B2060655D832BF3D61BA4C9F856CA930 |
SSDEEP | 1536:gMlOKdxvgrtbNKos5sVljCOw94e8G3udL/BNYOy3y/x9tm:sjMM/jO94lG3udVN9y29 |
TLSH | T134834B0AF2D31C7CC8D1D430CAEBC5225AB1B458A1315B3F3F84A6752FA7A745F29626 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 52E97515B716D9E8A1DF58F982AABFAB |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc32 |
PackageVersion | 1.6 |
SHA-1 | 571A0E3D880E0638CE25407785304E47F340CD66 |
SHA-256 | 9F20F0E574A5A9473B456CF36EEA41E51A9576F2461647D15FB23245BDF99C98 |