Key | Value |
---|---|
FileName | ./usr/share/man/man1/airolib-ng.1.gz |
FileSize | 1144 |
MD5 | 725AD8C6E8297B89D7D15748053BFECA |
RDS:package_id | 288587 |
SHA-1 | 206D87CF10CA5A64BB4D03937C93317A22DFBCBC |
SHA-256 | 0D0B1B3E12E74BC2C122CC492A9912B0CE78D86AEA05936ADB15D029325E6194 |
SSDEEP | 24:XBtLmQJM6MyRHwu62b1Sjj88nuMteOmLwUrFwHRmb2UKtg4HgZMMB0+:XBBhJvzZhSjRuMAJLxGQbNsXA6MBp |
TLSH | T1AB21F900081C772AB3BB7CEF285445D7F91D420900E8DF669113C8052076B7E259A67C |
insert-timestamp | 1670557041.7358172 |
source | modern.db |
tar:gname | root |
tar:uname | root |
hashlookup:parent-total | 38 |
hashlookup:trust | 100 |
The searched file hash is included in 38 parent files which include package known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
MD5 | CAA39DE92C19307F1008F13553010E42 |
PackageArch | armv7hl |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 7.fc33 |
PackageVersion | 1.6 |
SHA-1 | 0AE8ACF74E76EE03046B05CF5FE7401C5D26F85E |
SHA-256 | BC77677C0B7C496B1F16227F4E77ED67B7D25141DA50564E977E586F9A5852B2 |
Key | Value |
---|---|
FileSize | 537940 |
MD5 | 15E3DE775F3D5B40974BBDCD57A88D72 |
PackageDescription | wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer. |
PackageMaintainer | Debian Security Tools <team+pkg-security@tracker.debian.org> |
PackageName | aircrack-ng |
PackageSection | net |
PackageVersion | 1:1.6+git20210130.91820bc-1 |
SHA-1 | 1261AE43824A3CC8BDBFB92067E0BDE562874A0F |
SHA-256 | B90EE5B50EB20F49E2DE5D8CD2F7084D9DC800FE4D33B459319DAC1EFDCF185D |
Key | Value |
---|---|
FileSize | 487520 |
MD5 | 82578226096D3EC73FA427A756EC3EEA |
PackageDescription | wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer. |
PackageMaintainer | Debian Security Tools <team+pkg-security@tracker.debian.org> |
PackageName | aircrack-ng |
PackageSection | net |
PackageVersion | 1:1.6+git20210130.91820bc-2 |
SHA-1 | 1B108C708789C4F6B72F3143CB70CE51B4074F9A |
SHA-256 | C661E5036D4E60CAF0C94E45BDE031E3F1BEF2035EE0B9241721C2FD26DF61DB |
Key | Value |
---|---|
MD5 | 13F4FE7D12CAD919F2449847F9C57527 |
PackageArch | armv7hl |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc32 |
PackageVersion | 1.6 |
SHA-1 | 2917B91151E2483FC1C4FB0A13EAEB16311B6D54 |
SHA-256 | C3B2AB0A8AD549EC73B142B605538D355A2E68D53E4230B948467A483BE9E1ED |
Key | Value |
---|---|
MD5 | 4D35E9C3A36AEE7E3684CFD3E322A65F |
PackageArch | aarch64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 8.fc34 |
PackageVersion | 1.6 |
SHA-1 | 30B6BBE101DA149E7B2E2ED2C2560B08844AAB07 |
SHA-256 | F3C026C1A93070FE19F9B2A2EBC29BDAFF226972F1DDCEDA8B34C51B19CDC42B |
Key | Value |
---|---|
FileSize | 489100 |
MD5 | 982C2D18EC64CE4D326267CD1C780AC7 |
PackageDescription | wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer. |
PackageMaintainer | Debian Security Tools <team+pkg-security@tracker.debian.org> |
PackageName | aircrack-ng |
PackageSection | net |
PackageVersion | 1:1.6+git20210130.91820bc-1 |
SHA-1 | 423E27A79999771E0AA1B57613E5BABDB09E8DD0 |
SHA-256 | D806BDD51AD1C02B28ACCB5B584156EA8AA519D6B8033164BEE82FBFA116E68C |
Key | Value |
---|---|
FileSize | 479668 |
MD5 | 8D91BD2F968E6DEFBA2AE52B94C9F1C6 |
PackageDescription | wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer. |
PackageMaintainer | Debian Security Tools <team+pkg-security@tracker.debian.org> |
PackageName | aircrack-ng |
PackageSection | net |
PackageVersion | 1:1.6+git20210130.91820bc-1 |
SHA-1 | 4D5D9F41CC9D066765193620E8CF899837652584 |
SHA-256 | 30851F76B138490D1338BA643531458DFC560FC0018544AAD0504171CE038EB8 |
Key | Value |
---|---|
MD5 | A7FEF192877A678E557516EB3E92B803 |
PackageArch | x86_64 |
PackageDescription | Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes. |
PackageMaintainer | https://bugs.opensuse.org |
PackageName | aircrack-ng |
PackageRelease | 1.12 |
PackageVersion | 1.6 |
SHA-1 | 52FE839A12573B3BC5557F917E007B846F68B752 |
SHA-256 | DCA7C117C4B6B3EAB5C3216E3BBCF8D2ADCD3CDA69E4DEF37EADDCBF2D3BA34A |
Key | Value |
---|---|
FileSize | 534028 |
MD5 | 27275EA6FCC58B35DEDDD1A624898DE7 |
PackageDescription | wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer. |
PackageMaintainer | Debian Security Tools <team+pkg-security@tracker.debian.org> |
PackageName | aircrack-ng |
PackageSection | net |
PackageVersion | 1:1.6+git20210130.91820bc-2 |
SHA-1 | 5375E50F4E5B9D3F95C465F918593A961334EF36 |
SHA-256 | 0D14BA6856AA4D3190583070163C487C00752F57868EC48019A9CF96483F764F |
Key | Value |
---|---|
MD5 | 52E97515B716D9E8A1DF58F982AABFAB |
PackageArch | x86_64 |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 1.fc32 |
PackageVersion | 1.6 |
SHA-1 | 571A0E3D880E0638CE25407785304E47F340CD66 |
SHA-256 | 9F20F0E574A5A9473B456CF36EEA41E51A9576F2461647D15FB23245BDF99C98 |