Key | Value |
---|---|
FileName | ./usr/bin/besside-ng-crawler |
FileSize | 20592 |
MD5 | 3D915A98D7662FA101A453DE0AED1AAB |
SHA-1 | 05AA9370CD710524DB75626C949919BA640A46A7 |
SHA-256 | 9323B875B2DE16C9F94B3D6866C676F99717D35082168B1C461267EB306BFE64 |
SSDEEP | 384:CeLUK7KSKC6yqiaSKC6yqiaSKC6yqiaSKC62+Do9/6/PzUTwNd0h:CeL6SKC6yqiaSKC6yqiaSKC6yqiaSKCP |
TLSH | T19192E74FA3A19C3CC8D8A135C6DF85213372E058A6731B2F1EA496361DC3B940EBB756 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 9B5A89246F5B361AA5F721EAF040899E |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 7.fc33 |
PackageVersion | 1.6 |
SHA-1 | 9AF994B1AA3EA6E3133B837B0266802BEF05090F |
SHA-256 | E81E2A543327D101D4B20F8B795996CD63367CEC7632ADD6E8B01245DE111F61 |