Key | Value |
---|---|
FileName | ./usr/sbin/aireplay-ng |
FileSize | 132120 |
MD5 | 9B3F9F6D01930222FE0ABF95751926FA |
SHA-1 | 05DCA1759CBF19A6A63FDC8E6EF70ADEFD1FF3AD |
SHA-256 | 1653D9598B03F0D5A4A6277EAD6B559F58139FD6D2A1183DAAB23ADAD3E07C64 |
SSDEEP | 3072:KllVneRF+nJh4BCdmGHUmAxWVdnoMMc3OqnjMbmxG3un9s:KlfCqhsCd3UmAxWobmp9s |
TLSH | T195D34B46F8C1BF65C1C113B5B76E43A9326B43B4C39A230AE52C97353B9B16A493BF11 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | CAA39DE92C19307F1008F13553010E42 |
PackageArch | armv7hl |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 7.fc33 |
PackageVersion | 1.6 |
SHA-1 | 0AE8ACF74E76EE03046B05CF5FE7401C5D26F85E |
SHA-256 | BC77677C0B7C496B1F16227F4E77ED67B7D25141DA50564E977E586F9A5852B2 |