Result for 0CF0C7CB12FBB27BB08837CBFF064ECB3F038152

Query result

Key Value
FileName./usr/bin/makeivs-ng
FileSize69816
MD55FABB4E2DC1D0B07B2CADF1A8100B650
SHA-10CF0C7CB12FBB27BB08837CBFF064ECB3F038152
SHA-256C3A58CFCC69AFA400DED899DB64547A978C976837FCFBEE0B5C58E03C58E1CEA
SSDEEP1536:txo/uELIvOVczC4PeVcahoPO6NpPFBZgAMUJ:9jPhgJ
TLSHT1ED631A5EFB49DD6BC69287308A8647B0B333B4599322C3D3714986EC5F4368A5D727C8
hashlookup:parent-total1
hashlookup:trust55

Network graph view

Parents (Total: 1)

The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:

Key Value
MD58A96C87D06441225F216BCA643E9391F
PackageArchaarch64
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease1.fc32
PackageVersion1.6
SHA-1BA88DED80A09E8266EC727C3BD9861C58D93E68F
SHA-2566251ABB54B2227D5339ADB6BFBDAF4364A70ADE7600E01CA8919142D2813C686