Result for 08C4F0C8FCC89980F8CE6407C9AD467D324BD65A

Query result

Key Value
CRC32385A2B97
FileNameChinese-SSID-Name.pcap
FileSize287
MD507595C9731F5DB7AA56A12BE42A268CE
OpSystemCode{'MfgCode': '1006', 'OpSystemCode': '362', 'OpSystemName': 'TBD', 'OpSystemVersion': 'none'}
ProductCode{'ApplicationType': 'Network Security', 'Language': 'English', 'MfgCode': '80497', 'OpSystemCode': '189', 'ProductCode': '204776', 'ProductName': 'Aircrack-ng', 'ProductVersion': '1.5.2'}
RDS:package_id222721
SHA-108C4F0C8FCC89980F8CE6407C9AD467D324BD65A
SHA-256FD3E485734BD8F9F750B40CE9F9E7A1C0009A9962784C8B5B2AC4AB8B070B510
SHA-512886EAB5E07BC8583B6DEFCEF687E20F207A013167D6F021AC01DF6A09E0AF15B79AE2FB3AE7A059A032ACBD973357A9793D2B348F5B454F7562713B4DAF441C8
SSDEEP6:gXEzsNlDSs3hb6tYn5VvJ/65BFXE0OOxll/Tft:gXXIib6enfvJ/65L1OMXTft
SpecialCode
TLSHT1CAD022622E000B45E00092BA7839E29C8AE77CF3A905073F22A0B88E3A72CA5C212300
dbnsrl_modern_rds
insert-timestamp1727040699.217813
mimetypeapplication/vnd.tcpdump.pcap
sourceRDS.db
hashlookup:parent-total115
hashlookup:trust100

Network graph view

Parents (Total: 115)

The searched file hash is included in 115 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD57F22AF0609F957D16B174ED10A50F64F
PackageArchaarch64
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease0.5rc1.fc21
PackageVersion1.2
SHA-106C8A54C3C42AD58E7FAE9F20467A59B3BC076D9
SHA-2567EAA8786B205F2AAB9ACCF33C6AA5234D5A8F6222BBFE7DDE741553E2A170FC1
Key Value
FileSize1625174
MD51A0B302E716CC5225190E0C7F59CAF80
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.1-1
SHA-1096A13A4B6E0468CA295FB5D68E0895C7EA6B88E
SHA-256636836FAAC14053ABA0AD08D0F58E9609F213CE7A1ED8146CBA5961F79212789
Key Value
MD5F0AA9092D72CAE1A56D7BA62BF888717
PackageArchnoarch
PackageDescriptionDocumentation for aircrack-ng.
PackageMaintainerFedora Project
PackageNameaircrack-ng-doc
PackageRelease8.fc34
PackageVersion1.6
SHA-10B9BA408DE77EA7A7B66B48FBE959BB4AD3E87ED
SHA-256E5406BBACA0B6EB68D07951D80080F2ED8B6EE2C7CDDC39EB5937FDBAC62E541
Key Value
MD509CAFA8FB680D83175D71FEEF5777B39
PackageArchs390
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease0.8rc2.fc23
PackageVersion1.2
SHA-10CE510AF5B544E525A39C62A9D1990E920D8398D
SHA-25662B3F310C6B6BE475D05B8B72FB33DE72E9E09FF1A7BC0FE4F705DEE56C6A25F
Key Value
FileSize1555314
MD595C4DC06C7B44F9028B4ECD794492AEA
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.1-1.1
SHA-10D16FDBCC615C72FE1111042E3D8ABE1E2CCD94D
SHA-256A8A8D441172888EEADAF808890EF0F38A6F8CD3A39A768028ABAB7093CCEA503
Key Value
MD5A2DDCED25019AF5327D952129B088987
PackageArchs390
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease8.20130402svn.fc20
PackageVersion1.1
SHA-10ED2D8E81680802E8A38A85585B9732370C88ED3
SHA-256C0B48DA25A28169F15F2994290B4C9B97A034AE41685C6AF8F264F3EDAF47742
Key Value
MD54823262DF488270EAB2DCCE30E2862CB
PackageArchppc
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerKoji
PackageNameaircrack-ng
PackageRelease1.fc14
PackageVersion1.1
SHA-10F5D3FDA009F29EDC6EFE92C575CFFBDE8A61D19
SHA-256158C0D3F4F4961837947F1A5000F30E789C9EBF51A0F5D0AFCCAB8974A3BDCF1
Key Value
FileSize451536
MD5525F19C7C9172B1ED9CB5127524D01A5
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerCarlos Alberto Lopez Perez <clopez@igalia.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.2-0~beta3-4
SHA-111CB0BD254A68631C0B5EF884F3BCDD3C1B247CA
SHA-25609B274C0D18B29D5676F0377E7EF8F68B2BC5807BB5B48B3FF609B22A34BF50A
Key Value
MD53A872A1017B9A2EFF5F1BBD4CB450F33
PackageArchppc
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease8.20130402svn.fc20
PackageVersion1.1
SHA-1124622E1E4666556BD002A74220079D61F75A9FB
SHA-256836406A4E1C8B817BD04E18F0D374D16E93B75FB4E233B11EB422F101DC4C451
Key Value
FileSize789974
MD59CB2D1A65C7FC3F3C2DA60E36536CBEB
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.1-6
SHA-1148343B35ABDC86E753F944084717A4F5881C5FB
SHA-256A173F70AAB2042850487FC76CC346D8E46C40B566A8ED88C7E83ACB48458241A