Key | Value |
---|---|
MD5 | 80653A337FFBC2242D8A666C1D1E4096 |
PackageArch | s390x |
PackageDescription | aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). |
PackageMaintainer | Fedora Project |
PackageName | aircrack-ng |
PackageRelease | 0.5rc1.fc21 |
PackageVersion | 1.2 |
SHA-1 | 2370E256476DBCDD96133BE88EE0220281740B4D |
SHA-256 | 6D984C9F401BAAEF22B434B705A640994B5DD0BD2CDEC49912A02FE85E6226D3 |
hashlookup:children-total | 188 |
hashlookup:trust | 50 |
The searched file hash includes 188 children files known and seen by metalookup. A sample is included below:
Key | Value |
---|---|
FileName | ./usr/bin/aircrack-ng |
FileSize | 116936 |
MD5 | 3B04F624C91E526740C4C52F7E3D6253 |
SHA-1 | 0288E1F9FE3F98ABD9801C06F43D8C314F97206C |
SHA-256 | FEB52D2F2C6AD4E7D4D163F7C823D2FFCB2268EC0EFA66443FC8C488D36598F5 |
SSDEEP | 3072:XMYeOnhMd+mfH6y3iG9ZVMIVzVnplOSofKxc4uotDKvI:XMYe+6kK3iGXVMyxn2SofKJe |
TLSH | T1EFB31A8B693491A1C4B43A33C15F5FB6A7A726392B8D1A1CFBFCDF2609B36044F15621 |
Key | Value |
---|---|
CRC32 | 97478E77 |
FileName | ./usr/share/doc/packages/aircrack-ng/patches/old/sqlite-3.5.1-lib_cygwin.diff |
FileSize | 618 |
MD5 | A9EB5F07194A479283651ECDAFAA9A29 |
OpSystemCode | 362 |
ProductCode | 16757 |
SHA-1 | 02F7B2A6E351C8200D511DDA5E7785A4A8105078 |
SHA-256 | 8C1D9F6BBF14E4F15E26EDA206CB2811A801C50FAD72E69BEF312AFE37E0C660 |
SSDEEP | 12:INiGpdwlqa1wXqWO1kjaFyItNyW5AvuiY5AvuKZac5Avn:IQua1SK1kja/PsyMK |
SpecialCode | |
TLSH | T1B0F0F9E4990ECE9A34C4251371BE1383C885A293BF746095E59974215853BF65802D52 |
db | nsrl_legacy |
insert-timestamp | 1647301823.0268419 |
source | NSRL |
Key | Value |
---|---|
CRC32 | 3C55DB47 |
FileName | ./usr/share/doc/packages/aircrack-ng/patches/ath9k_regdomain_override.patch |
FileSize | 1520 |
MD5 | B4C0FB2AD3D626CE3BFEEFB155B0F387 |
OpSystemCode | 362 |
ProductCode | 204775 |
SHA-1 | 04E0382A540A676076FE9F41B5A9151CDB9A41F4 |
SHA-256 | 89CE17D057D64302371A38859288E3FE1FB7E8FD24B398F00DFB11B741991E07 |
SSDEEP | 24:MvM1+Ej5Yj0qom6iOfXrKtHThzb8tmF5YUsITlRGWeP8nnLV3J4MB/VcnE9eT:4M1k+iarmhzpzsvEnLhJvB7w |
SpecialCode | |
TLSH | T1A131737C1DAAA34662F1173BF0557920AF15F5DF77B0B7B6232C0450640E83404BE2C9 |
db | nsrl_modern_rds |
insert-timestamp | 1646979601.5585496 |
source | NSRL |
Key | Value |
---|---|
FileName | ./usr/share/man/man8/airmon-ng.8.gz |
FileSize | 929 |
MD5 | 9F01AC5F5A633980B38200AAE88AECE8 |
SHA-1 | 0513F9D7843F1526A7FD5315384BF9E7173B98FE |
SHA-256 | 30F7DAA70C03D8F8D1F02DAB050643014AB1BC065B2F1CA9B276D8806B6139C3 |
SSDEEP | 24:XM6cX025RiJt2f3Yu3JZaHJ7Zu5Rx2rnonEfpSOYmEMn:XTcX0S+2fIuZZ+ZYRmnzSm5n |
TLSH | T1A011B7236DF0B19DF1483C05C6A59BD3E8600B54E0C90970A3B4283D91ADBBBAB0379B |
Key | Value |
---|---|
CRC32 | C9643EA1 |
FileName | ./usr/share/doc/packages/aircrack-ng/patches/old/madwifi-cvs-20050707.patch |
FileSize | 5689 |
MD5 | 663124132E4E4A0A1AFEEB4FAE9A7BB4 |
OpSystemCode | 362 |
ProductCode | 16757 |
SHA-1 | 073B70756D9D546B27AD219694752D68D7C66550 |
SHA-256 | 41F8C24F7E9CE65DD283A0F6CA37E3D69F18D9928A042AE4849D07173B2E3C5F |
SSDEEP | 96:WIWjF3vOp8ULogtaR2gjjSt1GH/4vGP4gx9LQFARcEtYnTD/y9MqJunycaI:vWBcofXQiynTDKuqO/F |
SpecialCode | |
TLSH | T19AC17621D86F616973A3F9355258FC08CA29BD0736A8D9853CDDC6A1BF4CB6B403E608 |
db | nsrl_legacy |
insert-timestamp | 1647302666.230369 |
source | NSRL |
Key | Value |
---|---|
FileName | 119e5a0c61684cc9009cdee5f2b865f0ec0be7931cfa1a5710d1e9cdc4671566~ |
FileSize | 5016 |
MD5 | 996A5715D87888C7CB15690EC0E5E4E8 |
RDS:package_id | 222721 |
SHA-1 | 079E39510BD52708F722ABA86A51526E0A88FA91 |
SHA-256 | 194FF5D7C01CE5F8C37619110A37E591A2BD03BEA61726D97EE2A31708FE1EF5 |
SSDEEP | 96:nx3GwwtbPNqAySCgwta/ush4ArETpr2fMWXxu:nlLwhN3yShw1uETgnk |
TLSH | T1EEA18659BFC11A37470383B147452395FB3994BF23AA139C352CA3582722621C3AF4EB |
insert-timestamp | 1727040993.643038 |
source | RDS.db |
Key | Value |
---|---|
CRC32 | 78A41D56 |
FileName | wep.shared.key.authentication.cap |
FileSize | 880 |
MD5 | 97A4531CCC859F40B527CBA790C477B1 |
OpSystemCode | 362 |
ProductCode | 16757 |
RDS:package_id | 222721 |
SHA-1 | 0807637EA06B0A1F35A2C4FD5DAF4A27A8A2BF3D |
SHA-256 | 43706D435A115DFE81181CAB626EE85FB777C78EF139AFACD5E452DC306159AA |
SHA-512 | DE3D8EFF9502F46726BADCB17AEEDF87331A3C528BADB9BC4D8CA933C16A8350D905AAC24D8E39F93AB20F94244DE220C8ABEA1F850F2877F2F110C669F301BE |
SSDEEP | 24:gXHm/uEw44r/gStPPtESKi3vnCyw4Jo/JZ6:SHNEwnsaPPOSKuCywGUc |
SpecialCode | |
TLSH | T140118C977E255096CCACC2B50D0EA7A5D7A28D024B3C99C383DCA129446157B2F5B560 |
db | nsrl_legacy |
insert-timestamp | 1727040699.230385 |
mimetype | application/vnd.tcpdump.pcap |
source | RDS.db |
Key | Value |
---|---|
CRC32 | 385A2B97 |
FileName | Chinese-SSID-Name.pcap |
FileSize | 287 |
MD5 | 07595C9731F5DB7AA56A12BE42A268CE |
OpSystemCode | 362 |
ProductCode | 204776 |
RDS:package_id | 222721 |
SHA-1 | 08C4F0C8FCC89980F8CE6407C9AD467D324BD65A |
SHA-256 | FD3E485734BD8F9F750B40CE9F9E7A1C0009A9962784C8B5B2AC4AB8B070B510 |
SHA-512 | 886EAB5E07BC8583B6DEFCEF687E20F207A013167D6F021AC01DF6A09E0AF15B79AE2FB3AE7A059A032ACBD973357A9793D2B348F5B454F7562713B4DAF441C8 |
SSDEEP | 6:gXEzsNlDSs3hb6tYn5VvJ/65BFXE0OOxll/Tft:gXXIib6enfvJ/65L1OMXTft |
SpecialCode | |
TLSH | T1CAD022622E000B45E00092BA7839E29C8AE77CF3A905073F22A0B88E3A72CA5C212300 |
db | nsrl_modern_rds |
insert-timestamp | 1727040699.217813 |
mimetype | application/vnd.tcpdump.pcap |
source | RDS.db |
Key | Value |
---|---|
CRC32 | BB7EDA8F |
FileName | ./usr/share/doc/packages/aircrack-ng/patches/acx-20070101.patch |
FileSize | 1444 |
MD5 | 786344C994B8E36C91B2D81490C770B1 |
OpSystemCode | 362 |
ProductCode | 16757 |
SHA-1 | 0A89206697A9EE9229B1444C1EBB5E25A6BC3124 |
SHA-256 | 2B6E1BF03F5F080EE5BB17B2264529F888B100428F40870FBDC9D5987EF451AE |
SSDEEP | 24:3kQBci0EoF3LgpTME4TK0mkl9cFQ2cfywvvZyZ6UiWiRY485vWrflpKMvS+pKjvH:3PBciRoF3LgpTM1fl9ca2cfyOvZyZ6UV |
SpecialCode | |
TLSH | T16C316512BB3E1693ED5510B0403C787F978BB5D951F5800B6FA9E53078D44DB6E28D81 |
db | nsrl_legacy |
insert-timestamp | 1647303334.5953887 |
source | NSRL |
Key | Value |
---|---|
CRC32 | CB9DAF64 |
FileName | ./usr/share/doc/packages/aircrack-ng/patches/old/linux-wlan-0.2.5.packet.injection.patch |
FileSize | 12888 |
MD5 | 48B74F0D79D2DAE5BE5C26CEBAE31400 |
OpSystemCode | 362 |
ProductCode | 16757 |
SHA-1 | 0B2089F22CA3054680E6FDF78542CAAA0C246204 |
SHA-256 | CA92E2B0524FE65C1E3F9CE7254B36CB48F8B67BE22E2BAFB6CD524577637500 |
SSDEEP | 192:FxkDSB/G/m/lZ9aOKCPs/RI1/PR/LW+iBz2EmUfbkim8:FxkuZOCPQIfM |
SpecialCode | |
TLSH | T19F42C70667E65E22D3AAB2F1830D1018B257F1EB74D048163EBECC146374EF96315EDA |
db | nsrl_legacy |
insert-timestamp | 1647303460.4559321 |
source | NSRL |