Key | Value |
---|---|
CRC32 | 2916C266 |
FileName | ./usr/share/licenses/aircrack-ng/LICENSE |
FileSize | 18009 |
MD5 | 014976FD8A05C5E5B5A38415D8383AF1 |
OpSystemCode | {'MfgCode': '1006', 'OpSystemCode': '362', 'OpSystemName': 'TBD', 'OpSystemVersion': 'none'} |
ProductCode | {'ApplicationType': 'Network Security', 'Language': 'English', 'MfgCode': '80497', 'OpSystemCode': '189', 'ProductCode': '204776', 'ProductName': 'Aircrack-ng', 'ProductVersion': '1.5.2'} |
SHA-1 | 18C82FCDDBBE35B6852226E9EA01646D467C3F52 |
SHA-256 | FC51FD3A97223F2FD47B057202D4A6B0DAAEDF23B5A1F5FF8723C192FC1E021D |
SSDEEP | 384:pEUwi5rRL67cyV12rPd34FomzM2/R+qWo70SUd:p7FCExGFzeqf70SUd |
SpecialCode | |
TLSH | T11E82942E770543F205C202A16A4F6CDFA32AD4B9723E11553859C19E236FE35C3BFA99 |
db | nsrl_modern_rds |
insert-timestamp | 1646987543.7665622 |
source | NSRL |
hashlookup:parent-total | 18 |
hashlookup:trust | 100 |
The searched file hash is included in 18 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | CAA39DE92C19307F1008F13553010E42 |
PackageArch | armv7hl |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 7.fc33 |
PackageVersion | 1.6 |
SHA-1 | 0AE8ACF74E76EE03046B05CF5FE7401C5D26F85E |
SHA-256 | BC77677C0B7C496B1F16227F4E77ED67B7D25141DA50564E977E586F9A5852B2 |
Key | Value |
---|---|
MD5 | 7475D77ACF80FB526F01DE88E9DACA3A |
PackageArch | s390x |
PackageDescription | Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | aircrack-ng |
PackageRelease | bp156.3.53 |
PackageVersion | 1.7 |
SHA-1 | 1D2DB75BE9341677792B9138C55F845883010306 |
SHA-256 | F1A358C95D4DD5B2B52A1F99C6A5A6284420CC3300550D6D067B3CBAD93E53D0 |
Key | Value |
---|---|
MD5 | 13F4FE7D12CAD919F2449847F9C57527 |
PackageArch | armv7hl |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc32 |
PackageVersion | 1.6 |
SHA-1 | 2917B91151E2483FC1C4FB0A13EAEB16311B6D54 |
SHA-256 | C3B2AB0A8AD549EC73B142B605538D355A2E68D53E4230B948467A483BE9E1ED |
Key | Value |
---|---|
MD5 | 4D35E9C3A36AEE7E3684CFD3E322A65F |
PackageArch | aarch64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 8.fc34 |
PackageVersion | 1.6 |
SHA-1 | 30B6BBE101DA149E7B2E2ED2C2560B08844AAB07 |
SHA-256 | F3C026C1A93070FE19F9B2A2EBC29BDAFF226972F1DDCEDA8B34C51B19CDC42B |
Key | Value |
---|---|
MD5 | A7FEF192877A678E557516EB3E92B803 |
PackageArch | x86_64 |
PackageDescription | Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | aircrack-ng |
PackageRelease | 1.12 |
PackageVersion | 1.6 |
SHA-1 | 52FE839A12573B3BC5557F917E007B846F68B752 |
SHA-256 | DCA7C117C4B6B3EAB5C3216E3BBCF8D2ADCD3CDA69E4DEF37EADDCBF2D3BA34A |
Key | Value |
---|---|
MD5 | 52E97515B716D9E8A1DF58F982AABFAB |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc32 |
PackageVersion | 1.6 |
SHA-1 | 571A0E3D880E0638CE25407785304E47F340CD66 |
SHA-256 | 9F20F0E574A5A9473B456CF36EEA41E51A9576F2461647D15FB23245BDF99C98 |
Key | Value |
---|---|
MD5 | 050129655127486BBD57E1B6A74BFB65 |
PackageArch | aarch64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 7.fc33 |
PackageVersion | 1.6 |
SHA-1 | 5F858BD2C29F5B0393C1A34A391A8EE439976C7B |
SHA-256 | 9048325E29566F248A7259E06B923B1802D29B2B5F25919F4271237981A0B5A1 |
Key | Value |
---|---|
MD5 | 8173D4B09C45233D1BE6BE96C4EFB4F8 |
PackageArch | x86_64 |
PackageDescription | Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | aircrack-ng |
PackageRelease | bp155.2.25 |
PackageVersion | 1.7 |
SHA-1 | 6C35F21FC750CC20A867ABD1405F23D714C86316 |
SHA-256 | 2F006F441ABE76955C4FF42C9A65BF121F948197CBF40DC43075A8B98F883522 |
Key | Value |
---|---|
MD5 | E30546EEE12F4E9B88D59283440A4D6D |
PackageArch | i586 |
PackageDescription | Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | aircrack-ng |
PackageRelease | 1.12 |
PackageVersion | 1.6 |
SHA-1 | 973E97973447D399473CEC1959CB349732DFCEF5 |
SHA-256 | 8DA88D09B314042B68A6A641F502D1A71B52FCC9E5E4C45F2415187407CA1F31 |
Key | Value |
---|---|
MD5 | 9B5A89246F5B361AA5F721EAF040899E |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 7.fc33 |
PackageVersion | 1.6 |
SHA-1 | 9AF994B1AA3EA6E3133B837B0266802BEF05090F |
SHA-256 | E81E2A543327D101D4B20F8B795996CD63367CEC7632ADD6E8B01245DE111F61 |