Key | Value |
---|---|
FileName | ./usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so |
FileSize | 70672 |
MD5 | 26F601359C6F4285C27997DCA0533C2A |
SHA-1 | 0FDF2F15A130A1CAB2C05ED14E23EB6747B4D34E |
SHA-256 | 88ACB8C29E3EDA0A163A8FED85D77D71545CBBEBF8318EF613B145966661FB47 |
SSDEEP | 1536:/gHc6NX48FfaRp13beACeVM6pXe0G3udL/x+A2au:o80FfaRps+XG3ud9+ |
TLSH | T1BD632B56B173F87CC5C886F089BF84A07515B48CA6160ABB3AC187F568D3E34BE6DC51 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 268590E786E18120F76471F3D34C9B08 |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 8.fc34 |
PackageVersion | 1.6 |
SHA-1 | B1096ED6F798BF29E4DAD04F698432D4EA0A19E8 |
SHA-256 | 5C946A1C049E1D420DF926D2F707AD372DD2CF3D2E202A5913059058510C6643 |