Key | Value |
---|---|
FileName | ./usr/share/man/man1/kstats.1.gz |
FileSize | 627 |
MD5 | 40A900E27BAAD8B5EDCC8A060830EDA9 |
SHA-1 | 05142A0DB3EA21A997232880EF4B4B0561B682BE |
SHA-256 | BD268CE69F1AFD894EE0621AAF49CF9C97DDDD522911EA24D45F69D3D4CC657A |
SSDEEP | 12:XkyMMAY35KW4C2W3XWmJsG4cD9yHG1uOfxLUw01Vw/+tTM6xLKblF0cEBaY:XkGA86C2W3XWQDD1LfZUf1VPLKblF0cI |
TLSH | T1C3F0B78DDF22B8F3F744EB132D444B148113652A37F5892507FB2A91241D07D8654E20 |
hashlookup:parent-total | 3 |
hashlookup:trust | 65 |
The searched file hash is included in 3 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 87A8FEAC5BBAE33A4D2DF257C5ED1EC6 |
PackageArch | sparcv9 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc9 |
PackageVersion | 0.9.3 |
SHA-1 | CEA8C723EA2903FCBBD276974E1C37477A53D8ED |
SHA-256 | 5F292B9EBD4A994CBED3E7380A69A5A19514B8607BAEBC9B1F8DF35C017C330A |
Key | Value |
---|---|
MD5 | 73204075716BD48B7609803CDE9E2325 |
PackageArch | sparc64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc9 |
PackageVersion | 0.9.3 |
SHA-1 | 10E7667803EF1390F1EE92831809797738E3C62F |
SHA-256 | EED58C875D1F792D64D8BB4B643CDE8F2280780620A0A1A52FB49ED017114FFC |
Key | Value |
---|---|
MD5 | A1407A5EED6B1440D6534817950E5CED |
PackageArch | ia64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc9 |
PackageVersion | 0.9.3 |
SHA-1 | EEF3970163C58E9A86A6F9B20EE26A8DEF17CADF |
SHA-256 | 96EC647F79D1CE639A8776116F88DA6ED31EECFDB5F74CFC13E569C2EC2541E9 |