Key | Value |
---|---|
FileName | ./usr/bin/packetforge-ng |
FileSize | 28196 |
MD5 | 372971489AEBCD8EC5C66D7960D12255 |
SHA-1 | 08CEC9A2BE632A2395E8C0524C28D75A9F4F1073 |
SHA-256 | B8476ABF8E58E9AE4D3988F337733929EDE6D294F2490C91DAEB93362B45F196 |
SSDEEP | 384:Cq6mnWRsOsrbv0yWLo0RDcfncgw2+1YnuMs3rXVp:hznWRtUbAoyDsrY+urLVp |
TLSH | T18FC23913B3F61823C2901B7451A5238337AAD6B57781035F7D2DE8EB2FC63919A278E4 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 87A8FEAC5BBAE33A4D2DF257C5ED1EC6 |
PackageArch | sparcv9 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc9 |
PackageVersion | 0.9.3 |
SHA-1 | CEA8C723EA2903FCBBD276974E1C37477A53D8ED |
SHA-256 | 5F292B9EBD4A994CBED3E7380A69A5A19514B8607BAEBC9B1F8DF35C017C330A |