We released a major update to Elcomsoft Wireless Security Auditor, a tool for corporate customers to probe wireless network security. Major addition in this release is the new Wi-Fi sniffer, which now supports the majority of general-use Wi-Fi adapters (as opposed to only allowing the use of a dedicated AirPCap adapter). Elcomsoft Wireless Security Auditor is an all-in-one tool to help administrators verify how secure and how busy a company’s wireless network is. The tool will attempt to break into a secured Wi-Fi network by analyzing the wireless environment, sniffing Wi-Fi traffic and running an attack on the network’s WPA/WPA2-PSK password.

This is a detailed tutorial on how to use EWSA to crack a WPA or WPA2 secured WiFi network on Windows. Complete with AirPcap monitor and handshake capturing also on windows. No need to use linux at all, however you are not able to deauthenticate connected clients to get handshake faster, so you must wait until client connects into AP if you're doing this on windows. Polnuyu

ElcomsoftElcomsoft Wireless Security Auditor Klyuch

Using linux, you can deauthenticate any connected client and get handshake instantly. On this video I have replicated the connecting client to get the handshake on demand.

EWSA is available @ elcomsoft.com AirPcap is available @ riverbed.com (special thanks goes to Elcomsoft for providing me one) HOW TO CAPTURE HANDSHAKE in BackTrack5 linux: HOW TO EXTRACT HANDSHAKE FROM BIG FILE: 1. You can use Cain - 2. You can use tshark on linux: The following command will extract all handshake and beacon packets from the capture file and saves into new file: tshark -r [input file name] -R 'eapol wlan.fc.type_subtype == 0x08' -w [output file name] The -R option can be changed to suit whatever filter you want to use for example if you wanted to grab all the eapol packets and only the beacons for a specific essid: tshark -r [input file name] -R 'eapol wlan_mgt == 00:14:6C:7E:40:80' -w [output file name] hacking.

Popular Posts