Result for 0A89206697A9EE9229B1444C1EBB5E25A6BC3124

Query result

Key Value
CRC32BB7EDA8F
FileName./usr/share/doc/packages/aircrack-ng/patches/acx-20070101.patch
FileSize1444
MD5786344C994B8E36C91B2D81490C770B1
OpSystemCode{'MfgCode': '1006', 'OpSystemCode': '362', 'OpSystemName': 'TBD', 'OpSystemVersion': 'none'}
ProductCode{'ApplicationType': '828', 'Language': '51', 'MfgCode': 'V 0809', 'OpSystemCode': ' and Penetration Testing', 'ProductCode': '16757', 'ProductName': 'SANS Institute Incident Handling', 'ProductVersion': ' Hacker Tools'}
SHA-10A89206697A9EE9229B1444C1EBB5E25A6BC3124
SHA-2562B6E1BF03F5F080EE5BB17B2264529F888B100428F40870FBDC9D5987EF451AE
SSDEEP24:3kQBci0EoF3LgpTME4TK0mkl9cFQ2cfywvvZyZ6UiWiRY485vWrflpKMvS+pKjvH:3PBciRoF3LgpTM1fl9ca2cfyOvZyZ6UV
SpecialCode
TLSHT16C316512BB3E1693ED5510B0403C787F978BB5D951F5800B6FA9E53078D44DB6E28D81
dbnsrl_legacy
insert-timestamp1647303334.5953887
sourceNSRL
hashlookup:parent-total105
hashlookup:trust100

Network graph view

Parents (Total: 105)

The searched file hash is included in 105 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
FileSize1158576
MD59D5893987F5C34A997D1ED029692453A
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu MOTU Developers <ubuntu-motu@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.0~beta1-1
SHA-104EADC5B4F3B74688D337BD9AE9D46D19DC0C39B
SHA-2560CF68DC0EF6A30895DD6280A6E9C71F400D125A5FAF1BB17812813DB23B9F0E6
Key Value
MD57F22AF0609F957D16B174ED10A50F64F
PackageArchaarch64
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease0.5rc1.fc21
PackageVersion1.2
SHA-106C8A54C3C42AD58E7FAE9F20467A59B3BC076D9
SHA-2567EAA8786B205F2AAB9ACCF33C6AA5234D5A8F6222BBFE7DDE741553E2A170FC1
Key Value
FileSize1625174
MD51A0B302E716CC5225190E0C7F59CAF80
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.1-1
SHA-1096A13A4B6E0468CA295FB5D68E0895C7EA6B88E
SHA-256636836FAAC14053ABA0AD08D0F58E9609F213CE7A1ED8146CBA5961F79212789
Key Value
MD509CAFA8FB680D83175D71FEEF5777B39
PackageArchs390
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease0.8rc2.fc23
PackageVersion1.2
SHA-10CE510AF5B544E525A39C62A9D1990E920D8398D
SHA-25662B3F310C6B6BE475D05B8B72FB33DE72E9E09FF1A7BC0FE4F705DEE56C6A25F
Key Value
FileSize1555314
MD595C4DC06C7B44F9028B4ECD794492AEA
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.1-1.1
SHA-10D16FDBCC615C72FE1111042E3D8ABE1E2CCD94D
SHA-256A8A8D441172888EEADAF808890EF0F38A6F8CD3A39A768028ABAB7093CCEA503
Key Value
MD5A2DDCED25019AF5327D952129B088987
PackageArchs390
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease8.20130402svn.fc20
PackageVersion1.1
SHA-10ED2D8E81680802E8A38A85585B9732370C88ED3
SHA-256C0B48DA25A28169F15F2994290B4C9B97A034AE41685C6AF8F264F3EDAF47742
Key Value
MD54823262DF488270EAB2DCCE30E2862CB
PackageArchppc
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerKoji
PackageNameaircrack-ng
PackageRelease1.fc14
PackageVersion1.1
SHA-10F5D3FDA009F29EDC6EFE92C575CFFBDE8A61D19
SHA-256158C0D3F4F4961837947F1A5000F30E789C9EBF51A0F5D0AFCCAB8974A3BDCF1
Key Value
MD573204075716BD48B7609803CDE9E2325
PackageArchsparc64
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease1.fc9
PackageVersion0.9.3
SHA-110E7667803EF1390F1EE92831809797738E3C62F
SHA-256EED58C875D1F792D64D8BB4B643CDE8F2280780620A0A1A52FB49ED017114FFC
Key Value
MD53A872A1017B9A2EFF5F1BBD4CB450F33
PackageArchppc
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease8.20130402svn.fc20
PackageVersion1.1
SHA-1124622E1E4666556BD002A74220079D61F75A9FB
SHA-256836406A4E1C8B817BD04E18F0D374D16E93B75FB4E233B11EB422F101DC4C451
Key Value
FileSize1564776
MD552467B914242250CE24BE1877DDED155
PackageDescriptionwireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
PackageMaintainerUbuntu MOTU Developers <ubuntu-motu@lists.ubuntu.com>
PackageNameaircrack-ng
PackageSectionnet
PackageVersion1:1.0~rc1-2ubuntu1
SHA-1196F874AEEDEB8714A97EBDB0B22881872F83306
SHA-25615DD20C84BE2388F8E074CA4A0A3BCAAA853532037F455981007A5F45FC71709