Elcomsoft Wireless Security Auditor icon

Elcomsoft Wireless Security Auditor

3.5/5 42
Certified 100% CLEAN Demo   

Test the security of your company's wireless network using this penetration testing tools that comes packed with advanced attack modes. #Wireless security  #Wireless network  #Security auditor  #Wireless  #Auditor  #Audit  

Softpedia Review

specifications

changelog

Free Download

buy now

Elcomsoft Wireless Security Auditor Review by
4.0/5

Elcomsoft Wireless Security Auditor is a tool that can help you determine the level of security of a wireless network by attempting to retrieve the passwords used by the users. The application supports both WPA and WPA2 security standards and can attempt to recover the password from captured network data.

To audit the security of your wireless network you need to import or to capture network packets. The program includes a wireless packet sniffer that can capture packets from AirPCap devices. If you do not use this type of device you can use another packet sniffer and import the data from files.

When creating a new project, the application can also import password hashes from the computer's registry or from PCAP files. As the last resort, you can add the password hash manually in the program list, if you have access to it.

The recovery process can use different approaches, depending on the information that you already have on the password. If you know a part of it or the number of characters used for the password, you can use the mask attack or the word attack in order to decrease the analysis time.

The dictionary approach allows you to quickly process the words from a customized list. You can create lists of frequently used words and use them to perform a custom analysis. However, if you do not have enough information, you can attempt a hybrid attack that combines the methods.

The decryption process can take a lot of time depending on the complexity of the password and the computer configuration. In order to maximize the efficiency, you can adjust the CPU utilization and use a hardware accelerator on the computers that have a modern graphics card.

In our tests it took about five minutes to retrieve a four letter password from a manually added hash file without using the hardware acceleration. During the test, the program used the processor intensely but it did not have a sensitive impact on the computer performance.

The high level of customization makes the Elcomsoft Wireless Security Auditor a good tool that can be used for checking the security of your wireless network.

Elcomsoft Wireless Security Auditor 7.51.871

add to watchlist add to download basket send us an update REPORT
  runs on:
Windows 11
Windows 10 32/64 bit
Windows 2008
Windows 2003
Windows 8 32/64 bit
Windows 7 32/64 bit
Windows Vista 32/64 bit
Windows XP 32/64 bit
Windows 2K
  file size:
36.9 MB
  filename:
ewsa_setup_en.msi
  7 screenshots:
Elcomsoft Wireless Security Auditor - Elcomsoft Wireless Security Auditor will help you verify how secure a company’s wireless network isElcomsoft Wireless Security Auditor - The Import data menu will provide users with a list of options like Import TCPDUMP File / PSPR Log or Wireless Network SnifferElcomsoft Wireless Security Auditor - Users will be able to access options such as Dictionary / Word / Mask / Combination or Hybrid AttackElcomsoft Wireless Security Auditor - screenshot #4Elcomsoft Wireless Security Auditor - screenshot #5Elcomsoft Wireless Security Auditor - screenshot #6Elcomsoft Wireless Security Auditor - screenshot #7
  main category:
Security
  developer:
  visit homepage
User Comments
This enables Disqus, Inc. to process some of your data. Disqus privacy policy