Result for 0288E1F9FE3F98ABD9801C06F43D8C314F97206C

Query result

Key Value
FileName./usr/bin/aircrack-ng
FileSize116936
MD53B04F624C91E526740C4C52F7E3D6253
SHA-10288E1F9FE3F98ABD9801C06F43D8C314F97206C
SHA-256FEB52D2F2C6AD4E7D4D163F7C823D2FFCB2268EC0EFA66443FC8C488D36598F5
SSDEEP3072:XMYeOnhMd+mfH6y3iG9ZVMIVzVnplOSofKxc4uotDKvI:XMYe+6kK3iGXVMyxn2SofKJe
TLSHT1EFB31A8B693491A1C4B43A33C15F5FB6A7A726392B8D1A1CFBFCDF2609B36044F15621
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD580653A337FFBC2242D8A666C1D1E4096
PackageArchs390x
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease0.5rc1.fc21
PackageVersion1.2
SHA-12370E256476DBCDD96133BE88EE0220281740B4D
SHA-2566D984C9F401BAAEF22B434B705A640994B5DD0BD2CDEC49912A02FE85E6226D3