Key | Value |
---|---|
FileName | ./usr/sbin/airserv-ng |
FileSize | 52876 |
MD5 | 9C48D6072BBCE134B6F15733692E50A2 |
SHA-1 | 03BBB5D5E67ACC338C886F19B6819B00C7FEAF2D |
SHA-256 | C992B888DD608A5515261618133128AA8FDEFD97E6CAD0BBC101D201B09C5ED1 |
SSDEEP | 768:bofJYv1MPTfycOwvflqWU4pG0FxsQIn/zdClOZIlHgYx+QkN:sf2v1gTfycOwFqON5c/zEA0AV9N |
TLSH | T1EF332BD87132C7FACCEE567946BF01AB0B73A6A4570E01CF7B44E75E589B6288D41B20 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | A2DDCED25019AF5327D952129B088987 |
PackageArch | s390 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 8.20130402svn.fc20 |
PackageVersion | 1.1 |
SHA-1 | 0ED2D8E81680802E8A38A85585B9732370C88ED3 |
SHA-256 | C0B48DA25A28169F15F2994290B4C9B97A034AE41685C6AF8F264F3EDAF47742 |