Elcomsoft Wireless Security Auditor

Allows network administrators to verify how secure a company’s wireless network is.

  • Elcomsoft Wireless Security Auditor
  • Version :7.01.456.3415
  • License :Demo
  • OS :Windows All
  • Publisher :ElcomSoft Co. Ltd.

Download Now

Elcomsoft Wireless Security Auditor Description

Elcomsoft Wireless Security Auditor is a tool that can help you determine the level of security of a wireless network by attempting to retrieve the passwords used by the users. The application supports both WPA and WPA2 security standards and can attempt to recover the password from captured network data.

To audit the security of your wireless network you need to import or to capture network packets. The program includes a wireless packet sniffer that can capture packets from AirPCap devices. If you do not use this type of device you can use another packet sniffer and import the data from files.

When creating a new project, the application can also import password hashes from the computer’s registry or from PCAP files. As the last resort, you can add the password hash manually in the program list, if you have access to it.

The recovery process can use different approaches, depending on the information that you already have on the password. If you know a part of it or the number of characters used for the password, you can use the mask attack or the word attack in order to decrease the analysis time.

The dictionary approach allows you to quickly process the words from a customized list. You can create lists of frequently used words and use them to perform a custom analysis. However, if you do not have enough information, you can attempt a hybrid attack that combines the methods.

The decryption process can take a lot of time depending on the complexity of the password and the computer configuration. In order to maximize the efficiency, you can adjust the CPU utilization and use a hardware accelerator on the computers that have a modern graphics card.

In our tests it took about five minutes to retrieve a four letter password from a manually added hash file without using the hardware acceleration. During the test, the program used the processor intensely but it did not have a sensitive impact on the computer performance.

The high level of customization makes the Elcomsoft Wireless Security Auditor a good tool that can be used for checking the security of your wireless network.

Leave a Reply

Your email address will not be published.