Sun, 07 Jul 2024 05:27:49 UTC | login

Information for RPM aircrack-ng-1.5.2-2.fc30.riscv64.rpm

ID324741
Nameaircrack-ng
Version1.5.2
Release2.fc30
Epoch
Archriscv64
Summary802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Descriptionaircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
Build Time2019-01-13 20:35:35 GMT
Size3.71 MB
cc5dde891bfdddbe3caf0b2d08ad6431
LicenseGPLv2+
Buildrootf30-build-42377-24294
Provides
aircrack-ng = 1.5.2-2.fc30
aircrack-ng(riscv-64) = 1.5.2-2.fc30
config(aircrack-ng) = 1.5.2-2.fc30
debuginfo(build-id) = 22ec7ba28bc26ebdf4b689568266c3a15a7f5e27
debuginfo(build-id) = 327a54b13e89132ce3e03424001ac0f7e96aa619
debuginfo(build-id) = 44668979f5284abc6e88fbdffaf313e755089819
debuginfo(build-id) = 5058e8f13901ded1202c82be5ea9b976a81d959b
debuginfo(build-id) = 616a57f67a4b6fc35e16ef1099b48d8170e1a817
debuginfo(build-id) = 69c56c0880b78823244bf6bc0342e8b71c6b9fb7
debuginfo(build-id) = 7077c45042dd6813b1a8fa332b29c26ed4f49c59
debuginfo(build-id) = 73875dfb9163fe20583ac665aa153811b50a8f10
debuginfo(build-id) = 82cf34d3c014b4ea2c78c917d8486e5f65ad7927
debuginfo(build-id) = 90c5c6e388e4044a135557deafb8a8e617c569cc
debuginfo(build-id) = 9225f7ad37a62b4045478f82f71d4d049aaf0850
debuginfo(build-id) = af9d818e86cd829e1c66e101d941c15882b6d598
debuginfo(build-id) = b64e21c0d6b0da37878670a72b2a5c7a7592c2a7
debuginfo(build-id) = b77d137fa5c301a0d6c59fccd4227a077beb2088
debuginfo(build-id) = bd2076311a1ca0a63be2bc7428fa8b7174041858
debuginfo(build-id) = be0aa9b0215d900cd26e3614138122db7a545d3a
debuginfo(build-id) = be5ec4834e6ce50d479ff8e8cefe27892666580f
debuginfo(build-id) = d4622660a13f63a1ab017fd405e4874aef4dc3c4
debuginfo(build-id) = d640879a2f20d64315a89bd6e18d41fda587ebe9
debuginfo(build-id) = eaaa2600435e84280f8a7e15137594be88bbacbb
debuginfo(build-id) = eed5898d3d5c417d0c6db2036465048ce65ac369
debuginfo(build-id) = f0934d392307430634e2db33410a588453ac73f3
debuginfo(build-id) = f86d069ce3c099cf7fbbe4c89c44bb23c0674ff1
libaircrack-crypto-1.3.0.so()(64bit)
libaircrack-osdep-1.3.0.so()(64bit)
libtool(/usr/lib64/libaircrack-crypto.la)
libtool(/usr/lib64/libaircrack-osdep.la)
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
/usr/bin/sh
config(aircrack-ng) = 1.5.2-2.fc30
ld-linux-riscv64-lp64d.so.1()(64bit)
ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit)
libaircrack-osdep-1.3.0.so()(64bit)
libc.so.6()(64bit)
libc.so.6(GLIBC_2.27)(64bit)
libc.so.6(GLIBC_2.28)(64bit)
libcrypto.so.1.1()(64bit)
libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)
libdl.so.2()(64bit)
libdl.so.2(GLIBC_2.27)(64bit)
libgcc_s.so.1()(64bit)
libgcc_s.so.1(GCC_3.0)(64bit)
libhwloc.so.5()(64bit)
libm.so.6()(64bit)
libnl-3.so.200()(64bit)
libnl-3.so.200(libnl_3)(64bit)
libnl-genl-3.so.200()(64bit)
libnl-genl-3.so.200(libnl_3)(64bit)
libpcap.so.1()(64bit)
libpcre.so.1()(64bit)
libpthread.so.0()(64bit)
libpthread.so.0(GLIBC_2.27)(64bit)
libsqlite3.so.0()(64bit)
libstdc++.so.6()(64bit)
libstdc++.so.6(CXXABI_1.3)(64bit)
libstdc++.so.6(GLIBCXX_3.4)(64bit)
libz.so.1()(64bit)
rfkill
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
<<< 101 through 150 of 345 >>>
Name Size ascending sort
/usr/lib/debug/.build-id/82/cf34d3c014b4ea2c78c917d8486e5f65ad792760.00 B
/usr/lib/debug/.build-id/90/c5c6e388e4044a135557deafb8a8e617c569cc60.00 B
/usr/lib/debug/.build-id/92/25f7ad37a62b4045478f82f71d4d049aaf085060.00 B
/usr/lib/debug/.build-id/af/9d818e86cd829e1c66e101d941c15882b6d59860.00 B
/usr/lib/debug/.build-id/b6/4e21c0d6b0da37878670a72b2a5c7a7592c2a760.00 B
/usr/lib/debug/.build-id/b7/7d137fa5c301a0d6c59fccd4227a077beb208860.00 B
/usr/lib/debug/.build-id/bd/2076311a1ca0a63be2bc7428fa8b717404185860.00 B
/usr/lib/debug/.build-id/be/0aa9b0215d900cd26e3614138122db7a545d3a60.00 B
/usr/lib/debug/.build-id/be/5ec4834e6ce50d479ff8e8cefe27892666580f60.00 B
/usr/lib/debug/.build-id/d4/622660a13f63a1ab017fd405e4874aef4dc3c460.00 B
/usr/lib/debug/.build-id/d6/40879a2f20d64315a89bd6e18d41fda587ebe960.00 B
/usr/lib/debug/.build-id/ea/aa2600435e84280f8a7e15137594be88bbacbb60.00 B
/usr/lib/debug/.build-id/ee/d5898d3d5c417d0c6db2036465048ce65ac36960.00 B
/usr/lib/debug/.build-id/f0/934d392307430634e2db33410a588453ac73f360.00 B
/usr/lib/debug/.build-id/f8/6d069ce3c099cf7fbbe4c89c44bb23c0674ff160.00 B
/usr/lib/debug/.build-id/82/cf34d3c014b4ea2c78c917d8486e5f65ad7927.debug70.00 B
/usr/lib/debug/.build-id/32/7a54b13e89132ce3e03424001ac0f7e96aa619.debug72.00 B
/usr/lib/debug/.build-id/b7/7d137fa5c301a0d6c59fccd4227a077beb2088.debug72.00 B
/usr/lib/debug/.build-id/ea/aa2600435e84280f8a7e15137594be88bbacbb.debug72.00 B
/usr/lib/debug/.build-id/92/25f7ad37a62b4045478f82f71d4d049aaf0850.debug74.00 B
/usr/lib/debug/.build-id/be/5ec4834e6ce50d479ff8e8cefe27892666580f.debug74.00 B
/usr/lib/debug/.build-id/f0/934d392307430634e2db33410a588453ac73f3.debug74.00 B
/usr/lib/debug/.build-id/50/58e8f13901ded1202c82be5ea9b976a81d959b.debug75.00 B
/usr/lib/debug/.build-id/61/6a57f67a4b6fc35e16ef1099b48d8170e1a817.debug75.00 B
/usr/lib/debug/.build-id/70/77c45042dd6813b1a8fa332b29c26ed4f49c59.debug75.00 B
/usr/lib/debug/.build-id/73/875dfb9163fe20583ac665aa153811b50a8f10.debug75.00 B
/usr/lib/debug/.build-id/90/c5c6e388e4044a135557deafb8a8e617c569cc.debug75.00 B
/usr/lib/debug/.build-id/be/0aa9b0215d900cd26e3614138122db7a545d3a.debug75.00 B
/usr/lib/debug/.build-id/d4/622660a13f63a1ab017fd405e4874aef4dc3c4.debug75.00 B
/usr/lib/debug/.build-id/f8/6d069ce3c099cf7fbbe4c89c44bb23c0674ff1.debug75.00 B
/usr/lib/debug/.build-id/bd/2076311a1ca0a63be2bc7428fa8b7174041858.debug76.00 B
/usr/lib/debug/.build-id/d6/40879a2f20d64315a89bd6e18d41fda587ebe9.debug76.00 B
/usr/lib/debug/.build-id/44/668979f5284abc6e88fbdffaf313e755089819.debug77.00 B
/usr/lib/debug/.build-id/b6/4e21c0d6b0da37878670a72b2a5c7a7592c2a7.debug78.00 B
/usr/lib/debug/.build-id/22/ec7ba28bc26ebdf4b689568266c3a15a7f5e27.debug82.00 B
/usr/lib/debug/.build-id/af/9d818e86cd829e1c66e101d941c15882b6d598.debug84.00 B
/usr/lib/debug/.build-id/ee/d5898d3d5c417d0c6db2036465048ce65ac369.debug92.00 B
/usr/lib/debug/.build-id/69/c56c0880b78823244bf6bc0342e8b71c6b9fb7.debug93.00 B
/usr/share/doc/aircrack-ng/patches/old/aicrack-ng-rc2_Intel_macOSX.patch281.00 B
/usr/share/doc/aircrack-ng/Chinese-SSID-Name.pcap287.00 B
/usr/share/doc/aircrack-ng/wps2.0.pcap332.00 B
/usr/share/doc/aircrack-ng/verify_inject.py351.00 B
/usr/share/doc/aircrack-ng/test-pmkid.pcap366.00 B
/usr/share/doc/aircrack-ng/patches/old/sqlite-3.4.2-lib-cygwin.diff398.00 B
/usr/share/doc/aircrack-ng/wep.open.system.authentication.cap435.00 B
/usr/share/doc/aircrack-ng/patches/prism54-svn-20050724.patch459.00 B
/usr/share/doc/aircrack-ng/patches/mac80211_2.6.26_frag.patch469.00 B
/usr/share/man/man8/airodump-ng-oui-update.8.gz555.00 B
/usr/share/doc/aircrack-ng/patches/mac80211-2.6.29-fix-tx-ctl-no-ack-retry-count.patch559.00 B
/usr/share/doc/aircrack-ng/patches/ath5k-pass-failed-crc.patch568.00 B
Component of No Buildroots