Report Overview

  1. Visited public
    2025-04-10 14:23:37
    Tags
  2. URL

    archive.aircrack-ng.org/aircrack-ng/0.1/aircrackng-0.1-win.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    46.105.204.2

    #16276 OVH SAS

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
archive.aircrack-ng.orgunknown2006-02-262013-08-192025-04-10

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    archive.aircrack-ng.org/aircrack-ng/0.1/aircrackng-0.1-win.zip

  2. IP

    46.105.204.2

  3. ASN

    #16276 OVH SAS

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    482 kB (482420 bytes)

  2. Hash

    58aa58f826cf3b586cbc392893206cbf

    f82934fc04bbf68f8a0969542cc75865eb5d64d1

  1. Archive (61)

  2. FilenameMd5File type
    aircrack.exe
    b3120e4ff24ec4c4916ca6df5e036e75
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    airdecap.exe
    b141e3037987bf7881576b6f72aeecf4
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    airodump.exe
    96a6a082a5378ed7125f86ac0e440e62
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    arpforge.exe
    985f0d2917a01d45a83f53a3abc35b59
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    ChangeLog
    64c6218cde66626271f08482ea856964
    ASCII text
    README.html
    c90d0c559fa3939d8a8a5632c32c1634
    HTML document, ASCII text, with very long lines (699), with CRLF line terminators
    README.txt
    dd02c7032679f9c4023604c241ae2318
    ASCII text
    mergeivs.exe
    686d25339caf75cb969b4b5d42dd685a
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 5 sections
    msvcr70.dll
    9972a6ed4f2388dbfa8e0a96f6f3fdf1
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    pcap2ivs.exe
    aa29a1dcb25c5dc020ac5642782c94a7
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 5 sections
    aircrack.c
    5f8daf2a8d52934f7929166823b6b484
    C source, ASCII text
    airdecap.c
    23cd0ae012935f62a99ba07161b5f732
    C source, ASCII text, with CRLF, LF line terminators
    airdecap.dsp
    0028dc81a6a1c35ec292d5499cb33c6f
    ASCII text, with very long lines (361), with CRLF line terminators
    airdecap.dsw
    59bc8d6685f7f4d0db6ca323fad9880b
    ASCII text, with CRLF line terminators
    airdecap.ico
    ccccdcc1890319bb929a363f1323b2ee
    MS Windows icon resource - 1 icon, 32x32, 16 colors
    airdecap.rc
    a56a8626af972a382d6d6a48e28a33e2
    C source, ASCII text, with CRLF line terminators
    console.c
    f13e250bbd99ec0200f0e32dc03f7499
    C source, ASCII text
    console.h
    95e7c1c8d8fa069ae922ccab646b6b77
    C source, ASCII text
    crctable.h
    9ea0076aae5854f6254b9afab232f628
    C source, ASCII text
    crypto.c
    1ee08ddd5b3db25c1c76940d2c7227c9
    C source, ASCII text
    crypto.h
    6496b225c34cf5a62a4cfbfb79742840
    C source, ASCII text
    pcap.h
    de645e1a8c4010627ae82ad6da10d995
    C source, ASCII text
    resource.h
    b56c9869abd61371e18ff95586da7eb6
    C source, ASCII text, with CRLF line terminators
    airdecap.c
    64014afe1fba1caade66da838a181a89
    C source, ASCII text
    airodump.c
    ba10006aef517e9a1184dd74ad9c4582
    C source, ASCII text, with CRLF, LF line terminators
    airodump.dsp
    2b1bbb6985a20651b938416a8a5cde29
    ASCII text, with very long lines (361), with CRLF line terminators
    airodump.dsw
    efe1f766e6a390bb5863e27c405cbd8a
    ASCII text, with CRLF line terminators
    airodump.ico
    21a135c105e7aa6381d991ade527d6cb
    MS Windows icon resource - 1 icon, 32x32, 16 colors
    airodump.rc
    ff47e8e69afe384177b0a1cac1739005
    C source, ASCII text, with CRLF line terminators
    capture.c
    6fe617bca0a1242b2bf19f0c931e0f31
    C source, ASCII text, with CRLF, LF line terminators
    capture.h
    e9b29a4f902cd86e4d62edc89a0eee00
    C source, ASCII text
    console.c
    f13e250bbd99ec0200f0e32dc03f7499
    C source, ASCII text
    console.h
    95e7c1c8d8fa069ae922ccab646b6b77
    C source, ASCII text
    pcap.h
    de645e1a8c4010627ae82ad6da10d995
    C source, ASCII text
    resource.h
    b4ea54ca7a2ce3cb2ab931a61f0f0cb4
    C source, ASCII text, with CRLF line terminators
    timeval.h
    3ffd22cbd48c2dc4b23697f185da84ad
    C source, ASCII text, with CRLF line terminators
    uniqueiv.c
    1b3176ef06b07632a3f15171e07324a3
    C source, ASCII text
    arpforge.c
    a5cc662873c63a525ffedd0c7e983620
    C source, ASCII text
    crctable.h
    9ea0076aae5854f6254b9afab232f628
    C source, ASCII text
    crypto.c
    1ee08ddd5b3db25c1c76940d2c7227c9
    C source, ASCII text
    crypto.h
    6496b225c34cf5a62a4cfbfb79742840
    C source, ASCII text
    mergeivs.c
    0731e57913a28a473e01060474b24095
    C source, ASCII text
    pcap.h
    c4377e4f526d8188d19857ebe013b4e2
    C source, ASCII text
    pcap2ivs.c
    8ca164bacfd4550514a18e0141ddeb7d
    C source, ASCII text
    sha1-mmx.S
    6d9a6cb2bd757a6f39efabe52d87aec5
    assembler source, ASCII text
    kstats.c
    44cc3c603d023862c4644ebb235abe16
    C source, ASCII text
    makeivs.c
    b63449a4abf44320af761aac5d129b32
    C source, ASCII text
    uniqueiv.c
    1b3176ef06b07632a3f15171e07324a3
    C source, ASCII text
    console.c
    f13e250bbd99ec0200f0e32dc03f7499
    C source, ASCII text
    console.h
    95e7c1c8d8fa069ae922ccab646b6b77
    C source, ASCII text
    resource.h
    69a66ad19cf9b4bc80b3e51c908aae0d
    C source, ASCII text
    wzcook.c
    4816f8dcd849241e3038922eab5a42bf
    C source, ASCII text
    wzcook.dsp
    fb4764f18a828040481a98ccff648b5f
    ASCII text, with very long lines (362), with CRLF line terminators
    wzcook.dsw
    a366c0cb2128d16344d47382dcdb5bf1
    ASCII text, with CRLF line terminators
    wzcook.ico
    390721d5dece7dcfc3174c34669a8367
    MS Windows icon resource - 1 icon, 32x32, 16 colors
    wzcook.rc
    5bd213dd1c0546680c4adcf920be0df1
    C source, ASCII text, with CRLF line terminators
    kstats.exe
    a62de68932a1dcbff8f1bc012c25fed1
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 5 sections
    makeivs.exe
    7811df71bc7fa3c08d5904abd52dd6fa
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 5 sections
    password.lst
    849a968af8144ec20950aee53d2e9036
    ASCII text
    wpa.cap
    cb3d9f73cec68929b862d733f8af3455
    pcap capture file, microsecond ts (little-endian) - version 2.4 (802.11 with Prism header, capture length 65535)
    wzcook.exe
    7df6a570928d4ff01bec7e6ebb5a16e2
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Backdoor.Generic
    Elastic Security YARA Rulesmalware
    Linux.Backdoor.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
archive.aircrack-ng.org/aircrack-ng/0.1/aircrackng-0.1-win.zip
46.105.204.2200 OK482 kB