Report Overview
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
archive.aircrack-ng.org | unknown | 2006-02-26 | 2013-08-19 | 2025-04-10 | 535 B | 311 kB | ![]() |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
No alerts detected
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
Files detected
URL
archive.aircrack-ng.org/aircrack-ng/0.4.1/aircrack-ng-0.4.1-win.zip
IP
46.105.204.2
ASN
#16276 OVH SAS
File type
Zip archive data, at least v1.0 to extract, compression method=store
Size
310 kB (310433 bytes)
Hash
7cfac14be3e09abd68191b470f8bf6a2
a2384c3b9aaf049a994f90c302d10be463ce933f
Archive (53)
Filename | Md5 | File type | |||
---|---|---|---|---|---|
AUTHORS | 81b986015ea941f42d39dea47a7865cd | ASCII text, with no line terminators | |||
aircrack-ng.exe | 2d2c920f5a97e6606598112ae47d3ad3
| PE32 executable (console) Intel 80386, for MS Windows, 7 sections | |||
airdecap-ng.exe | 1783b15f8719e43a9a534442ef1e01f9
| PE32 executable (console) Intel 80386, for MS Windows, 7 sections | |||
airodump.exe | 86d556b820d40af03b04a500da3bac47 | PE32 executable (console) Intel 80386, for MS Windows, 4 sections | |||
arpforge-ng.exe | 753ad128deef0ca6d435f3d0875ba3b8
| PE32 executable (console) Intel 80386, for MS Windows, 7 sections | |||
ivstools.exe | b130176fff1e5e16bad80c0d5db807bf
| PE32 executable (console) Intel 80386, for MS Windows, 6 sections | |||
kstats.exe | 73b2ac50b517fd0cf8145bf2ff6efe26 | PE32 executable (console) Intel 80386, for MS Windows, 7 sections | |||
makeivs.exe | 158733aad733dfb17165d8148a12feff
| PE32 executable (console) Intel 80386, for MS Windows, 6 sections | |||
wzcook.exe | c16e0430f9d5212062c3b377de33ff41 | PE32 executable (console) Intel 80386, for MS Windows, 4 sections | |||
ChangeLog | 7ff0c58eae517537888507b5872725eb | ASCII text | |||
INSTALL | fa5ccc6e186d9caf49377f4870c92ce5 | ASCII text | |||
LICENSE | eb723b61539feef013de476e68b5c50a | ASCII text | |||
Makefile.cygwin | 3a8a8ce37425774fe7abbf2004c15786 | makefile script, ASCII text | |||
README | 11683b77304ec28a3df4e2aee4853f85 | ASCII text, with no line terminators | |||
aircrack-ng.c | 2cac71ba37ca3b3ec9423a50bc6b6824 | C source, ASCII text | |||
airdecap-ng.c | f89273a63c9a7b2b8599f62e274bda00 | C source, ASCII text | |||
airodump.c | 5f62cf169830b435c349e8c7aeccd6c7 | C source, ASCII text, with CRLF, LF line terminators | |||
airodump.dsp | 2b1bbb6985a20651b938416a8a5cde29 | ASCII text, with very long lines (361), with CRLF line terminators | |||
airodump.dsw | efe1f766e6a390bb5863e27c405cbd8a | ASCII text, with CRLF line terminators | |||
airodump.ico | 21a135c105e7aa6381d991ade527d6cb | MS Windows icon resource - 1 icon, 32x32, 16 colors | |||
airodump.rc | ff47e8e69afe384177b0a1cac1739005 | C source, ASCII text, with CRLF line terminators | |||
capture.c | 6fe617bca0a1242b2bf19f0c931e0f31 | C source, ASCII text, with CRLF, LF line terminators | |||
capture.h | e9b29a4f902cd86e4d62edc89a0eee00 | C source, ASCII text | |||
console.c | f13e250bbd99ec0200f0e32dc03f7499 | C source, ASCII text | |||
console.h | 95e7c1c8d8fa069ae922ccab646b6b77 | C source, ASCII text | |||
pcap.h | de645e1a8c4010627ae82ad6da10d995 | C source, ASCII text | |||
resource.h | b4ea54ca7a2ce3cb2ab931a61f0f0cb4 | C source, ASCII text, with CRLF line terminators | |||
timeval.h | 3ffd22cbd48c2dc4b23697f185da84ad | C source, ASCII text, with CRLF line terminators | |||
uniqueiv.c | 1b3176ef06b07632a3f15171e07324a3 | C source, ASCII text | |||
arpforge-ng.c | 011d44a0b709496bccdf7d52722b384d | C source, ASCII text | |||
common.c | 53312ebc51747e0593750c247380ec95 | C source, ASCII text, with CRLF line terminators | |||
crctable.h | 9ea0076aae5854f6254b9afab232f628 | C source, ASCII text | |||
crypto.c | e5a10af7e3761fe48b859ac0217c973f | C source, ASCII text | |||
crypto.h | 6496b225c34cf5a62a4cfbfb79742840 | C source, ASCII text | |||
ivstools.c | adb239211bfd8f9aae177facfbbc3745 | C source, ASCII text | |||
kstats.c | 93daaf9ac38a702bafd8c36d73ab409a | C source, ASCII text | |||
pcap.h | c4377e4f526d8188d19857ebe013b4e2 | C source, ASCII text | |||
sha1-mmx.S | 6d9a6cb2bd757a6f39efabe52d87aec5 | assembler source, ASCII text | |||
uniqueiv.c | 053840b6ce80bab9730213c9f5d2a247 | C source, ASCII text | |||
version.c | 754b61890eb5471bba20f7e7cf9b7dfb | C source, ASCII text | |||
version.h | 417e0a64ef169381f912b715b103c682 | ASCII text, with CRLF line terminators | |||
console.c | f13e250bbd99ec0200f0e32dc03f7499 | C source, ASCII text | |||
console.h | 95e7c1c8d8fa069ae922ccab646b6b77 | C source, ASCII text | |||
resource.h | 69a66ad19cf9b4bc80b3e51c908aae0d | C source, ASCII text | |||
wzcook.c | ddb8e601d926231539ceecc7183e309d | C source, ASCII text, with CRLF, LF line terminators | |||
wzcook.dsp | 455ec839d108499f02e1ce0463021df7 | ASCII text, with very long lines (361), with CRLF line terminators | |||
wzcook.dsw | a366c0cb2128d16344d47382dcdb5bf1 | ASCII text, with CRLF line terminators | |||
wzcook.ico | 390721d5dece7dcfc3174c34669a8367 | MS Windows icon resource - 1 icon, 32x32, 16 colors | |||
wzcook.rc | 5bd213dd1c0546680c4adcf920be0df1 | C source, ASCII text, with CRLF line terminators | |||
makeivs.c | 9e3fed25806f94164ad651872d614738 | C source, ASCII text | |||
password.lst | 849a968af8144ec20950aee53d2e9036 | ASCII text | |||
wpa.cap | cb3d9f73cec68929b862d733f8af3455 | pcap capture file, microsecond ts (little-endian) - version 2.4 (802.11 with Prism header, capture length 65535) | |||
VERSION | eeda0534e9d6c130490f965dbeedadd9 | ASCII text, with no line terminators |
Detections
Analyzer | Verdict | Alert |
---|---|---|
VirusTotal | malicious |
JavaScript (0)
HTTP Transactions (1)
URL | IP | Response | Size | |||||||
---|---|---|---|---|---|---|---|---|---|---|
archive.aircrack-ng.org/aircrack-ng/0.4.1/aircrack-ng-0.4.1-win.zip | ![]() | 200 OK | 310 kB | |||||||
Detections
HTTP Headers
| ||||||||||