Result for 7F7686B5528FABEB1E7DDDACA80A726653AE6D67

Query result

Key Value
FileNamehttp://archlinux.mirror.root.lu//pool//packages//kpatience-20.12.3-1-x86_64.pkg.tar.zst
MD52CFF82AE78966D97A04A8825E0B0E10B
SHA-17F7686B5528FABEB1E7DDDACA80A726653AE6D67
SHA-256E084FB681EB08E178431E45E416F58B740BA62188A90DA697671835DF04505CD
SSDEEP98304:F8/m/o2LS2p7q6pIREQc3biidi5zefLNIS5s6H:AMTb97RiWRfLNIS5t
TLSHT12D063380D93C4D6FBD23B23249A3910227D9734E45E6C51AB2389AFC53F992C593DC9E
hashlookup:children-total151
hashlookup:trust50

Network graph view

Children (Total: 151)

The searched file hash includes 151 children files known and seen by metalookup. A sample is included below:

Key Value
CRC32BC0A75DA
FileNamesnap-hashlookup-import/usr/share/kpat/previews/2.png
FileSize24980
MD56C1356D60F053875B414E3973C3FEB82
OpSystemCode362
ProductCode17075
RDS:package_id289329
SHA-103180DBE9459A210B55BD256FD871546D1645834
SHA-2560C57D432F4EE40162FBDF73FDD96F4469880DF7EFF3D6560EAA08D7A460CF514
SHA-5124A861FC6E9BF480FD924117DB47DCA4CD14FDDCEF729042F2188587DE9B3ED50A715D9B9C13153DD87B59E6D9E4B6617937DCE69ECC74D8BDF4ABAC4D96E2CF2
SSDEEP384:EwNbHWic1+42QTkQyLsN0ujfEzYkOGk/y2Xp15jMuvfz1iohG+qXTbBnVrBPF:1bHWic1v2c8sG+IY5KgprjM4s5XH9t
SpecialCode
TLSHT1CAB2F1DEC2A18055E61B72FD4FE1697EB271C884A8CCD3ED95203F54121769DE83870B
dbnsrl_legacy
insert-timestamp1728215327.3165202
mimetypeimage/png
sourcesnap:znq9z50p0uf4gibTXaoTp0lmDMpt0acw_87
tar:gnameroot
tar:unameroot
Key Value
FileNameusr/share/man/pt_BR/man6/kpat.6.gz
FileSize1758
MD5085441A5B8A6737E215236D5C367FF59
SHA-1047B5A94C92FD9DC76409CC14A696DCC2294D462
SHA-256588EFEC8D17DA73263A1A5DC1F50B2E7448380588AECA6B620AE3BA197C1E377
SSDEEP48:XxGf38vZh1ixoJa0d8PsXrS76iMl9kXn/tg091vKhaV:Mf3KZhQxoJaX6A6/OtB9pKW
TLSHT1D43108CA43ECA533D55805B6B59A0FAC63474AF2ABC68D0308909848992E4BF2F76349
tar:gnameroot
tar:unameroot
Key Value
CRC32E7ECCD67
FileName./usr/share/doc/HTML/en/kpat/hearts.png
FileSize134
MD501E2C4B9DC0AD1287BB7BACEBF535702
OpSystemCode362
ProductCode163572
RDS:package_id289329
SHA-104CE9DA9E1440F65141D6A2F54EF3C6E586B18F0
SHA-256A2DDA301117F1A2B7A7DA11192DC8432998D1ED8605E6058184E294217CBA733
SSDEEP3:yionv//thPlmktmllYtsNkArCglurMNeDTNh29llbp:6v/lhP3UJNkA6rMNeDX2Hlbp
SpecialCode
TLSHT1DAC09BD97350DC65CBC62113D5455570A819C32C7B72598B151DD07D3DA151CD185643
dbnsrl_modern_rds
insert-timestamp1678976637.7059808
sourceRDS.db
tar:gnameroot
tar:unameroot
Key Value
CRC327D6D9FFC
FileNamesnap-hashlookup-import/usr/share/kpat/previews/7.png
FileSize26379
MD5D7DB49CE0D3797FE792670DD683819F5
OpSystemCode362
ProductCode17075
RDS:package_id289329
SHA-1055535DAB851B4CA52984E7CC4A654B918E14796
SHA-25658335917C19304EA6B9E3E25D3E3DFBD76FAE2586752F2AEE3DD33B28AE50267
SHA-51204FFFAD8496DCF5C9AC8B64F0084F8E675E89DFEB1573D386E90E5B4CC312B632C09D2563B022CBD2C6559772CC376682817C59AA7DCE12496B9F1E83CA51F16
SSDEEP768:Zs3l9QFc9WfDYp5vkKT+fHARFLgF6jRGC7BW+O3:ZElSFc9Wfwk9fHARFLgCGXl3
SpecialCode
TLSHT183C2E1F86DF4669F920FA342EA50451787DB53B24454D13EAD32DCE716F2008B674AB8
dbnsrl_legacy
insert-timestamp1728215327.3596575
mimetypeimage/png
sourcesnap:znq9z50p0uf4gibTXaoTp0lmDMpt0acw_87
tar:gnameroot
tar:unameroot
Key Value
CRC32A00E5D59
FileNamesnap-hashlookup-import/meta/gui/icon.png
FileSize5119
MD5AAFFD6018A5DC097C28DE92AC344DB18
OpSystemCode362
ProductCode17075
RDS:package_id289329
SHA-10ACFEDD6ECB9256FA75C21F65F9557AB15BEB568
SHA-256741F76BBB6FED926FE2DB4FAC1F958B17427C7E31A7C0A454FB4484F8FBFF507
SHA-512734D54237E6D2D79D441DBFA69638128EC78C1D184426B630A5D6F1FA3C20334C42ECBE3650FAD3652B5CE6B6C9CB91AC43C8BF0F638038AB26B143238852C46
SSDEEP96:lUZZhzNaIjn7yHPbb5r59MDsNgz8Hpej8Imhb/yXHH3zGdGoz:iDhzB7Wp5QsNlpejdOun3CLz
SpecialCode
TLSHT13DB18E596F880C38F7AC7652815750F0F1F8D12391B6AAF4C844D7FE4DA24D2C7A56D1
dbnsrl_legacy
insert-timestamp1728215332.4530315
mimetypeimage/png
sourcesnap:znq9z50p0uf4gibTXaoTp0lmDMpt0acw_87
tar:gnameroot
tar:unameroot
Key Value
FileName./usr/share/doc/HTML/de/kpat/index.docbook
FileSize38990
MD56A3933D072E4369E4B20142A36546C1A
SHA-10B5F4CEE36524EB79030D16A8B116605D92FB68A
SHA-2569EF9070BE90C81F1FB760310364EB696E2CD7FF03A2B86F38218153F492570AB
SSDEEP768:02gNyV2QAxYbClgSXlNNcYTcR26kdNEKKFBNyfU7DPwLr87IPvROvhnd:03WLN45lhowcHoL2i0f
TLSHT1AD03B54154C66B0DD98777ABBC4ADCEB3A7BF8769211466068CFD01BB401DE680FCE62
tar:gnameroot
tar:unameroot
Key Value
CRC32BD7B67C2
FileNamesnap-hashlookup-import/usr/share/kpat/themes/cleangreen.png
FileSize16437
MD5F1AABE8990785F90A6FA96698E5732C4
OpSystemCode362
ProductCode17075
RDS:package_id289329
SHA-10F05214E78BAC3054ED4F4BB3D550711B1BA306C
SHA-25682171AEFADACF2A146982F4D02E820523EEB2DD10DBFAD33F25D4CA9C1B846FE
SHA-5128C05362DEB3ABF4E333FD5639B2C4FC4E17BF1D2A6071BF5B55429011558CABF011207F5E3A442165E966B7D00D196A60BCDBA6FAE6980C38334B11A5A9DB687
SSDEEP384:SzlkC+ZiIDKo6iFO93Mb0LHzq+yHLfvN0qdCbV:oCCMVv6iFO9AeHWLndC5
SpecialCode
TLSHT18872E15CD18BDED4BE6B3822CB828FC216F3E9D082E0F15B7A05277A60F5449CC76452
dbnsrl_legacy
insert-timestamp1728215327.2097142
mimetypeimage/png
sourcesnap:znq9z50p0uf4gibTXaoTp0lmDMpt0acw_87
tar:gnameroot
tar:unameroot
Key Value
CRC32BF89F164
FileNamesnap-hashlookup-import/usr/share/icons/hicolor/256x256/apps/kpat.png
FileSize60211
MD51A8B797D6F35775E493C890267B7C25C
OpSystemCode362
ProductCode17075
RDS:package_id289329
SHA-10FEDDDE1161B95B7B75074B01082E1BD2D5D0587
SHA-256B837E3048A6385F5AEA9DA7AAB94A7541984DEFEBE0C5AF183B12007810444BC
SHA-5123F1E8D6AB7B5790E7B05534E528E67583D381F2AD494A3FD92DE835A6E9F94B0742ECCD8903793E83CF1382514507D76B316890B2BDC3351D73FFA4820BD601F
SSDEEP1536:OZkxMNYNQC7KUc/Jt7WS6BFC8RUKd9DVQ8y:pxMNYNQCcBNEC6Da
SpecialCode
TLSHT1FB43022ADE9D5739847E4C22542BF3CB7C192A1993EB418CC7DA7B3052D9F0A8DF2084
dbnsrl_legacy
insert-timestamp1728215331.255785
mimetypeimage/png
sourcesnap:znq9z50p0uf4gibTXaoTp0lmDMpt0acw_87
tar:gnameroot
tar:unameroot
Key Value
FileName./usr/share/applications/org.kde.kpat.desktop
FileSize5500
MD5E153188D50B0F2EF6E9F1DF85A08FC63
SHA-1104E55DEA59CE272FB19078FC94F572999FDDFD8
SHA-2568D523B1E1168F4B9C3176E59F68D901667466B789C175789D740D8B06EC36071
SSDEEP96:JmAwdR/fAeqhJyRYpopEKpREjZGBw+vvwCWCyFJPlY:EtX/+7onp69YWCyFJPlY
TLSHT1A1B18AE827D405FEA00BBAC2A503E7769794A66DCF69E184D4D042FD29D0ED703B8D39
tar:gnameroot
tar:unameroot
Key Value
CRC320A155F80
FileNamesnap-hashlookup-import/usr/share/kpat/previews/10.png
FileSize57242
MD5F1D87DDE53A82EA76958BFA4A2D5D591
OpSystemCode362
ProductCode17075
RDS:package_id289329
SHA-1119FA6AE492652AFE979D9CCFD6C7153D326E18A
SHA-2560EBDE203DAABC87D570ED15CEDC26AD2ACA364A7907317C025426588D311E192
SHA-512B64E30C88DDCAB58A79EE5D6EF6445CA203C8BD063E679A795E33AA9E13B6EBF6B6D26250446DA5178AF1D9E1B857DCFC46A6DAEA4815E9B1B5DC76AA2051515
SSDEEP1536:aBKcZYBrLkrDrx7atAywwcOBgbk9QoT8sk3:i+5GDBa/wjOKbyQMu3
SpecialCode
TLSHT1C743027FE2EA6DA8AD4460D54357C2B4FF6235F140288B8FCA2ED92B3541D7E32C4199
dbnsrl_legacy
insert-timestamp1728215327.345574
mimetypeimage/png
sourcesnap:znq9z50p0uf4gibTXaoTp0lmDMpt0acw_87
tar:gnameroot
tar:unameroot