Key | Value |
---|---|
FileName | ./usr/bin/ivstools |
FileSize | 35888 |
MD5 | 4D24E26E72316BA62AE49FB8FF972699 |
SHA-1 | 08EABF6A7846979825A5EC33E2F24BB7FE7791EC |
SHA-256 | 8130A982FBAF0574C9A5AA874BDBB5E73DCEBB973890CFD9F86821196F45F1C3 |
SSDEEP | 768:5Zrbyqepq4TBWPxopLFMrd5GcdeurU6bGGj:KO6FMrdsc4ug6Gk |
TLSH | T15EF22B1CAA32CAF5ECE806700A7F429F2FB3D7608A1E029F7F49E76948576185D45F21 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 537531A6E0F4FAB0F3D479A558F7C7F5 |
PackageArch | s390 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 0.5rc1.fc21 |
PackageVersion | 1.2 |
SHA-1 | E6275CEF4FCD8497EFA372BE4CE1FE3E6A814730 |
SHA-256 | 19E8CA7E61E2DE8DDE19FE94746684BE83E50D9C2BCFD13C1BFF6D2439AE076F |