Key | Value |
---|---|
FileName | ./usr/bin/packetforge-ng |
FileSize | 45720 |
MD5 | 217653E73C24D220681FA74D6457C5EB |
SHA-1 | 0C92303E71946F09C4F9E7F63D901D602A15DB69 |
SHA-256 | 3D5830F9A0F77BA133B1F82892C4AF944A97CC6AE22687C92282E85DE71D4F66 |
SSDEEP | 768:hdMLUpxHgUy4sSHvKf3Alt54PjS35Rsm2+/xGCWPjoNl7pcdeuQBS2AmT:QLUpxHgR4oAB4Pjoh4PsNbc4ucSmT |
TLSH | T18D23381C6A319AF5CCEC0235467F019F2B77D5A04A0F054EFA8DB3AD1E9BA24DD42B58 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 09CAFA8FB680D83175D71FEEF5777B39 |
PackageArch | s390 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 0.8rc2.fc23 |
PackageVersion | 1.2 |
SHA-1 | 0CE510AF5B544E525A39C62A9D1990E920D8398D |
SHA-256 | 62B3F310C6B6BE475D05B8B72FB33DE72E9E09FF1A7BC0FE4F705DEE56C6A25F |