Key | Value |
---|---|
FileName | ./usr/sbin/airserv-ng |
FileSize | 33568 |
MD5 | D07F782DE811ABF9FB09063BE0E2976E |
SHA-1 | 1210A86984264B00A049B9A42B211C2B0C75CA57 |
SHA-256 | 59F454D1A706740A95ACC1F73703FB2A3FB323F1DBF5910247410FE6B9783F09 |
SSDEEP | 768:vYGQbTLD7zrjbTLD7zrjbTLD7zrjbTLD7zrjOm+WuGe2Om+WuGe2Om+WuGe2OXwM:vcWDMTIuu92Gqm |
TLSH | T110E2F85FB3935E7CCDC0D531CAABD9211670E449E6315A2F2E80F6BA3EA37550D39920 |
hashlookup:parent-total | 1 |
hashlookup:trust | 55 |
The searched file hash is included in 1 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | 52E97515B716D9E8A1DF58F982AABFAB |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc32 |
PackageVersion | 1.6 |
SHA-1 | 571A0E3D880E0638CE25407785304E47F340CD66 |
SHA-256 | 9F20F0E574A5A9473B456CF36EEA41E51A9576F2461647D15FB23245BDF99C98 |