Result for 10E7667803EF1390F1EE92831809797738E3C62F

Query result

Key Value
MD573204075716BD48B7609803CDE9E2325
PackageArchsparc64
PackageDescriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
PackageMaintainerFedora Project
PackageNameaircrack-ng
PackageRelease1.fc9
PackageVersion0.9.3
SHA-110E7667803EF1390F1EE92831809797738E3C62F
SHA-256EED58C875D1F792D64D8BB4B643CDE8F2280780620A0A1A52FB49ED017114FFC
hashlookup:children-total91
hashlookup:trust50

Network graph view

Children (Total: 91)

The searched file hash includes 91 children files known and seen by metalookup. A sample is included below:

Key Value
FileName./usr/share/man/man1/kstats.1.gz
FileSize627
MD540A900E27BAAD8B5EDCC8A060830EDA9
SHA-105142A0DB3EA21A997232880EF4B4B0561B682BE
SHA-256BD268CE69F1AFD894EE0621AAF49CF9C97DDDD522911EA24D45F69D3D4CC657A
SSDEEP12:XkyMMAY35KW4C2W3XWmJsG4cD9yHG1uOfxLUw01Vw/+tTM6xLKblF0cEBaY:XkGA86C2W3XWQDD1LfZUf1VPLKblF0cI
TLSHT1C3F0B78DDF22B8F3F744EB132D444B148113652A37F5892507FB2A91241D07D8654E20
Key Value
CRC32C9643EA1
FileName./usr/share/doc/packages/aircrack-ng/patches/old/madwifi-cvs-20050707.patch
FileSize5689
MD5663124132E4E4A0A1AFEEB4FAE9A7BB4
OpSystemCode362
ProductCode16757
SHA-1073B70756D9D546B27AD219694752D68D7C66550
SHA-25641F8C24F7E9CE65DD283A0F6CA37E3D69F18D9928A042AE4849D07173B2E3C5F
SSDEEP96:WIWjF3vOp8ULogtaR2gjjSt1GH/4vGP4gx9LQFARcEtYnTD/y9MqJunycaI:vWBcofXQiynTDKuqO/F
SpecialCode
TLSHT19AC17621D86F616973A3F9355258FC08CA29BD0736A8D9853CDDC6A1BF4CB6B403E608
dbnsrl_legacy
insert-timestamp1647302666.230369
sourceNSRL
Key Value
CRC3278A41D56
FileNamewep.shared.key.authentication.cap
FileSize880
MD597A4531CCC859F40B527CBA790C477B1
OpSystemCode362
ProductCode16757
RDS:package_id222721
SHA-10807637EA06B0A1F35A2C4FD5DAF4A27A8A2BF3D
SHA-25643706D435A115DFE81181CAB626EE85FB777C78EF139AFACD5E452DC306159AA
SHA-512DE3D8EFF9502F46726BADCB17AEEDF87331A3C528BADB9BC4D8CA933C16A8350D905AAC24D8E39F93AB20F94244DE220C8ABEA1F850F2877F2F110C669F301BE
SSDEEP24:gXHm/uEw44r/gStPPtESKi3vnCyw4Jo/JZ6:SHNEwnsaPPOSKuCywGUc
SpecialCode
TLSHT140118C977E255096CCACC2B50D0EA7A5D7A28D024B3C99C383DCA129446157B2F5B560
dbnsrl_legacy
insert-timestamp1727040699.230385
mimetypeapplication/vnd.tcpdump.pcap
sourceRDS.db
Key Value
CRC32BB7EDA8F
FileName./usr/share/doc/packages/aircrack-ng/patches/acx-20070101.patch
FileSize1444
MD5786344C994B8E36C91B2D81490C770B1
OpSystemCode362
ProductCode16757
SHA-10A89206697A9EE9229B1444C1EBB5E25A6BC3124
SHA-2562B6E1BF03F5F080EE5BB17B2264529F888B100428F40870FBDC9D5987EF451AE
SSDEEP24:3kQBci0EoF3LgpTME4TK0mkl9cFQ2cfywvvZyZ6UiWiRY485vWrflpKMvS+pKjvH:3PBciRoF3LgpTM1fl9ca2cfyOvZyZ6UV
SpecialCode
TLSHT16C316512BB3E1693ED5510B0403C787F978BB5D951F5800B6FA9E53078D44DB6E28D81
dbnsrl_legacy
insert-timestamp1647303334.5953887
sourceNSRL
Key Value
CRC32CB9DAF64
FileName./usr/share/doc/packages/aircrack-ng/patches/old/linux-wlan-0.2.5.packet.injection.patch
FileSize12888
MD548B74F0D79D2DAE5BE5C26CEBAE31400
OpSystemCode362
ProductCode16757
SHA-10B2089F22CA3054680E6FDF78542CAAA0C246204
SHA-256CA92E2B0524FE65C1E3F9CE7254B36CB48F8B67BE22E2BAFB6CD524577637500
SSDEEP192:FxkDSB/G/m/lZ9aOKCPs/RI1/PR/LW+iBz2EmUfbkim8:FxkuZOCPQIfM
SpecialCode
TLSHT19F42C70667E65E22D3AAB2F1830D1018B257F1EB74D048163EBECC146374EF96315EDA
dbnsrl_legacy
insert-timestamp1647303460.4559321
sourceNSRL
Key Value
FileName./usr/sbin/airmon-ng
FileSize20986
MD5C7C8B9226DB993195E1D1A859657C752
SHA-10C11161793EEAC9749F678FAFEB7DE3C5FD9D673
SHA-256F619F2337822A72A39F16C6513CBF27A3BBB11B6D96D27B20EF01427C24FFCE3
SSDEEP384:8Iph7uOlwYmaXL9V2eGH4Lsqgp9+gX0WCC04tLW96yHPdoADURHEC:tph7uOlwYmayuD1mr
TLSHT14292F0B1F8684D313829495CADC6F1006D5B39CF491B7648B47EF1C86FA816BA9F12EC
Key Value
CRC32B88321B3
FileNameversion.txt
FileSize5
MD5EDDC808C9278D8B882F96287D8B3AE5C
OpSystemCode362
ProductCode845
RDS:package_id304483
SHA-10C4DFA57395D94003BDD764E48730B9D65D9A964
SHA-256396011F8AD53B99672A72FFE4F07EF83567354EE6D1C4A70D2CBD0FA009C578E
SSDEEP3:Dn:Dn
SpecialCode
TLSH
dbnsrl_legacy
insert-timestamp1712796536.9705215
nsrl-sha256rds241-sha256.zip
sourcedb.sqlite
Key Value
CRC326E790FAF
FileName./usr/share/doc/packages/aircrack-ng/patches/old/rtl8180-0.21.patch
FileSize3009
MD581B8EF684940CDCF3E325C17475573E8
OpSystemCode362
ProductCode16757
SHA-10D427E2899D1D79B7161F9B4817AD0800DE6B975
SHA-256FFAE3BF5AF7A75A1CC74DE7A318BE548B0BB0A6362A683DBE611D553FEAFF3BB
SSDEEP48:0c4bsHciZr1Y8VuezbPVw3f/OrAEEd8X8g33BW8Ah8s6E0EX6C/6m0NwECNs:LowciZm8VuevPW3f/OrAEEWa6E5R/6/
SpecialCode
TLSHT1575196D9389D7CD3E2A3F8B5521F540E185BB15527A44E0EEAD8DA6421CAFAD0190D08
dbnsrl_legacy
insert-timestamp1647303897.9920516
sourceNSRL
Key Value
CRC32F0D983AA
FileName./usr/share/doc/packages/aircrack-ng/patches/old/madwifi-ng-r1679.patch
FileSize1007
MD57F596159A7A631FD80BB800FD1AB4E47
OpSystemCode362
ProductCode16757
SHA-10D63F41AA458591F3F23681D8F02C0E5F4695D64
SHA-256A8F75096FC2CC1BE17244EB03EB055357A84007C1D587EDCDEC0BBD6EDDE3E94
SSDEEP24:WQ/NKp832j8GQPqfw2Rk0up1AFH1D0xlmbsfW6v1t:WQ/NKp9jEqWj1AFH1ofvtt
SpecialCode
TLSHT12311C5826A7E71F1A3D3BF355349BC05464CF41933FDCA6C319D4B301C19716806D456
dbnsrl_legacy
insert-timestamp1647303924.7937925
sourceNSRL
Key Value
CRC3283944374
FileName./usr/share/doc/packages/aircrack-ng/patches/old/rt2570-cvs-2005112305.patch
FileSize1933
MD5BB63A3AA7A4A8CFD695622F34338D17C
OpSystemCode362
ProductCode16757
SHA-10FA7C1963E9AE53DFB0B1E1C1FEB7D809F68AAFB
SHA-256B3F2AA8331028571F98C7582EFAF69E7E23A89E8D06F837D0FA2B34699428F55
SSDEEP24:WyyM6UAMUxft+Lf+rvIkOFJnX8b11oPlo9vgGZKZgeO+gGIXcQjyQvHZgnxgGDG:WHth0evavnXyz+o9C0cQ3r
SpecialCode
TLSHT1AF41C08A3F4EC84FA00F782DB5616118C9DBF6D3A4FD44443C8C83DC6F8E55CAA44A8A
dbnsrl_legacy
insert-timestamp1647304389.084846
sourceNSRL