Wi-Fi wireless security audit. Design and construction of wireless Wi-Fi networks

Basic course (Code BT09), 2 days

annotation

The purpose of this course is a practical study of security issues and security features of wireless networks. The course rationally alternates between systematized theoretical information and practical work of students under the guidance of an experienced instructor. The theoretical part of the course includes basic information on the architecture of wireless networks, the standards available in this area and the protection mechanisms built into the equipment for building wireless networks. In addition, an effective methodology for integrating a wireless network with an existing network infrastructure is proposed, taking into account all aspects of security. More than 50% of the training time is devoted to practical work on specially prepared stands, illustrating various solutions for protecting wireless networks.

During the training, students acquire skills in working with NetStumbler, Kismet, AirSnort, aircrack and other tools for monitoring wireless networks. Particular attention is paid to the application of the most common audit tools for wireless networks, both commercial and free distribution.

The audience

  • System and network administrators responsible for the security of computer networks of organizations who want to receive practical training and improve their qualifications
  • Professionals from organizations planning to use wireless technologies.
  • Information Security Administrators

Preliminary preparation

Basic knowledge of networking technologies, basic protocols and services of the TCP / IP stack, skills in working with Windows 2003 and Linux operating systems. You can test your knowledge of the TCP / IP stack protocols by requesting a self-test from the Learning Center. Knowledge of modern technologies and protection protocols is welcomed: VPN, PKI, IPSec.

As a preliminary preparation, we recommend taking training courses:

  • BT05 "TCP / IP Basics"- intensive course on configuring and using the TCP / IP stack protocols in various OS
  • BT03 "Security of computer networks" - advanced course on network computer security

Upon completion of training

You will acquire systematized knowledge on:

  • Wireless architecture
  • Available security mechanisms built into wireless equipment
  • Using additional security mechanisms for wireless networks
  • Features of the use of intrusion detection systems and security scanners in wireless networks
  • Security issues associated with the use of Bluetooth devices

You can:

  • Enable basic wireless data protection mechanisms
  • Increase the security of your wireless network using VPN and IEEE802.1x technologies
  • Monitor wireless networks
  • Perform wireless security audits

Additionally

Training on this course is taken into account when specialists receive state documents in the field of information security at the Informzashita Training Center in accordance with REGULATIONS on the conditions for specialists to obtain state documents on advanced training in the field of information security.

Each student receives a proprietary certificate, a textbook specially developed for this course, and a CD containing versions of the main protective equipment considered in the course, additional and reference information on the subject of the course.

Course program

  • Wireless technologies - general information.
    Introduction. 802.11 standard. Equipment and architecture of wireless networks. Threats associated with the use of wireless networks. Working with the NetStumbler program. Detecting and connecting to a wireless network (practice).
  • Basic mechanisms for protecting data in wireless networks.
    DSSS technology. Filtering based on MAC addresses. Unauthorized connection to an access point using MAC address access control (practice). Using the security mechanisms built into the access points. WEP protocol, its advantages and disadvantages. Kismet and AirSnort programs. Using WEP, cracking the WEP key (practice).
  • Protection of wireless networks at the network level.
    Allocation of a wireless network into a separate segment. Using IPSec to Protect Wireless Client Traffic (Practice). Application of VPN technologies to protect wireless networks (practice).
  • WPA (Wi-Fi Protected Access) and 802.11i standards.
    IEEE802.1x standard. EAP, PEAP authentication protocols. Building a network infrastructure based on the recommendations of the IEEE802.1x standard (practice). TKIP protocol, Michael method and WPA technology. 802.11i standard.
  • Detection of attacks in wireless networks.
    Collection of information about wireless networks (war driving). Detection of rogue access points and wireless clients. Denial of service. Access point bypass. Protection of clients of wireless networks (practice). Using intrusion detection systems.
  • Audit of wireless networks.
    The specifics of the analysis of the security of wireless networks. Security scanners for wireless networks (demo). Final recommendations.
  • WPANs.
    Bluetooth security. WPAN standards. Bluetooth architecture. Operating modes of Bluetooth devices. Search for Bluetooth devices using various tools. Vulnerabilities in Bluetooth devices, tools for detecting them.

The purpose of the course is a practical study of security issues and security features of wireless networks. The program rationally alternates between systematized theoretical information and practical work of students under the guidance of an experienced instructor. The theoretical part of the course includes basic information on the architecture of wireless networks, as well as on the standards and protection mechanisms available in this area and built into equipment for building wireless networks. In addition, an effective methodology for integrating a wireless network with an existing network infrastructure is proposed, taking into account all aspects of security. More than 50% of the training time is devoted to practical work on specially prepared stands, illustrating various solutions for protecting wireless networks.

During the training, students acquire skills in working with NetStumbler, Kismet, AirSnort, aircrack and other tools for monitoring wireless networks. Particular attention is paid to the application of the most common audit tools for wireless networks, both commercial and free distribution.

The audience

  • System and network administrators responsible for the security of computer networks.
  • Specialists of organizations in which the use of wireless technologies is planned.
  • Information security administrators.

Preliminary preparation

Basic knowledge of network technologies, basic protocols and services of the TCP / IP stack, skills in working with Windows 2003 and Linux operating systems. Knowledge of modern technologies and protection protocols is welcomed: VPN, PKI, IPSec.

You can test your knowledge of the TCP / IP stack protocols by requesting a self-test from the Learning Center.

As a result of training

You will acquire knowledge:

  • on the architecture of wireless networks;
  • the available protection mechanisms built into the equipment for wireless networks;
  • on the use of additional mechanisms for protecting wireless networks;
  • on the specifics of using intrusion detection systems and security scanners in wireless networks;
  • on security issues related to the use of Bluetooth devices.

You can:

  • use basic data protection mechanisms in wireless networks;
  • improve the security of the wireless network using VPN and IEEE802.1x technologies;
  • monitor wireless networks;
  • audit the security of wireless networks.

Listener package

  • Branded tutorial.
  • Versions of the main means of protection considered in the course, additional and reference information on the subject of the course in electronic form.

Additionally

After successfully passing the test, graduates receive certificates of the Informzashita Training Center.

The training on this course is taken into account upon receipt of the documents of the established form at the Training Center "Informzashita" on training in additional professional programs in the field of information security.

Graduates can receive free consultations from the specialists of the Training Center on the course they have taken.

Course program

  • Wireless technologies: general information. Introduction. 802.11 standard and "sub-standards". Equipment and architecture of wireless networks. Threats associated with the use of wireless networks. Working with the NetStumbler program. Detecting and connecting to a wireless network (practice).
  • Basic mechanisms for protecting data in wireless networks. Filtering based on MAC addresses. Unauthorized connection to an access point using MAC address access control (practice). Using the security mechanisms built into the access points. WEP protocol, its advantages and disadvantages. Kismet and AirSnort programs. Using WEP, cracking the WEP key (practice).
  • Protection of wireless networks at the network level. Allocation of a wireless network into a separate segment. Using IPSec to Protect Wireless Client Traffic (Practice). Securing the wireless segment with L2TP. Application of VPN technologies to protect wireless networks (practice).
  • WPA (Wi-Fi Protected Access) and 802.11i... IEEE802.1x standard. EAP, PEAP authentication protocols. Building a network infrastructure based on the recommendations of the IEEE802.1x standard (practice). TKIP protocol, Michael method and WPA technology. 802.11i standard.
  • Detection of attacks in wireless networks. Types of wireless attacks. Collection of information about wireless networks (war driving). Denial of service. MAC address spoofing. 802.1x authentication mechanism attacks. Attacks on Wireless Clients Architecture and Features of Wireless Attack Detection Systems Detection of unauthorized access points and wireless clients. Protection of clients of wireless networks (practice). Wireless Security Monitoring
  • Analysis of the security of wireless networks. Specificity and methodology for assessing the security of wireless networks. Toolkit and sequence of actions. Gathering information about the wireless network, determining the topology.
  • WPANs. Bluetooth security. WPAN standards. Bluetooth architecture. Operating modes of Bluetooth devices. Search for Bluetooth devices using various tools. Vulnerabilities in Bluetooth devices, tools for detecting them.

Protection of wireless communications (for an information security administrator, an information security department specialist, an information security analyst)

For everyone who is interested in the security aspects of wireless networks, the DC7499 community is holding a small open workshop at the Hacker's office at Moscow, st. Lev Tolstoy. Participation is free, but preliminary registration is required.

At the workshop we will tell you:

  • what current hardware options are suitable for working with Wi-Fi (Wi-Fi adapters, antennas, etc.);
  • what software for Linux is relevant for security auditing and hacking of 802.11 networks;
  • what nuances and limitations exist at the software level;
  • how to use documented and undocumented hardware chips.

To participate in the workshop, you must have with you:

  • TP-Link 722N Wi-Fi card or similar equipment that supports monitor and access point modes;
  • laptop with pre-installed OS Kali Linux Rolling Release.

For those who do not have the opportunity to bring a suitable Wi-Fi adapter, we will try to find a similar device so that you can work and ask questions directly during the workshop to the speakers personally.

Where and when

Participation is free, by prior registration. For confirmation, please write to [email protected] with the topic “Registration for the workshop”. In the letter, indicate your full name or nickname and confirm that you can come. You will receive additional information on participation in a reply letter within 24 hours.

Attention, registration is required!

Where: Moscow, st. Lev Tolstoy
When: Wednesday, November 30, at 19-00
An important point: according to the format of the workshop, we can accommodate no more than 25 people. Please confirm your participation only if you can definitely come. For those who do not have the opportunity to attend, we will definitely release material with the main theses of the workshop.

At codeby.

The main trends in Wi-Fi network security audit in 2018


Types of attacks on wireless Wi-Fi networks:

  • Pixie dust
  • Wi-Fi Protected Setup (WPS)
  • Evil Twin
  • Handshake cracker
Pixie dust

Hidden from guests

Hidden from guests

Programs:

    Hidden from guests

    Hidden from guests

    Hidden from guests

    Hidden from guests

Helpful information:

Hidden from guests


Hidden from guests


Hidden from guests

Wi-Fi Protected Setup (WPS)

The problem was found in the communication between the routers and the new connection of the device to it. An attacker who wants to hack the access point sends a PIN code for authorization in the wireless network. If the PIN is not correct, it will receive an EAP-NACK in response. Based on this, we can get the first half of the PIN code, and the second half of the code can be obtained by analyzing the checksum, which is calculated from the first half. All of this leads us to a brute-force attack. This attack is likely to succeed as the number of attempts we need to be reduced from 10 ^ 8 to 10 ^ 7.

WPS hacking scheme using brute force methods


This attack can be carried out much more often than the previous one, on average, in practice, there are 30% - 40% of routers with wps enabled (but since the developers also do not sleep, security measures were taken that made our life more difficult, namely, added timeouts after several incorrect connection attempts. But still there are routers where there is no blocking). When using this attack, you can get a password from an access point in 4 - 5 hours, but it happens that the brute-force attack can take up to 10 hours.

To carry out this attack, you will need a chipset compatible with

Hidden from guests

Hidden from guests

Better compatibility of these programs with the Atheros brand chipset.

Programs:

    Hidden from guests

    Hidden from guests

    Hidden from guests

Helpful information:

Hidden from guests


Hidden from guests


Hidden from guests

Evil Twin

This attack is tied to social engineering, in Runet it sounds like an evil double. The implementation of this type of attack occurs in two stages. First, we need to carry out a dos attack on the victim's access point, and secondly, create a copy of the attacked access point. Thus, the victim will lose wi-fi, due to the dos attack, and only our access point will be visible in the lists of networks. After a short wait, the victim will click the connection to our point and there will be waiting for a prepared page asking for identity confirmation to access the Internet or update the router's firmware for further Internet access. In fact, at this stage, everything is limited only by your imagination. In 80% of cases, this is what happens, but it often happens that the victim can jump off if the attack does not last long enough and is not stable.

Example of a fake page


I prefer using fluxion for this attack. In my opinion, it works more stably than any similar software. For fluxion, it is better to make your own phishing pages, since those that are available are not suitable for the CIS countries or are generally outdated, which can only alert the victim or scare away altogether. An article on creating your own projects for fluxion will be below.

Programs:

    Hidden from guests

    Hidden from guests

Helpful information:

Hidden from guests


Hidden from guests


Handshake cracker

This method is quite ancient but effective and is suitable for any access point since they all allow you to get a handshake. A handshake can be obtained when a user who knows the correct password connects to a wireless access point. After the handshake has been received, we will sort out passwords in a dictionary and if we are lucky we will receive a password.

This method in most cases works with a bang, but as you guessed, the biggest disadvantage of this attack lies in the dictionary and the computing power of your PC (if the password is complex, it is difficult to crack the access point with this method). According to statistics, most of the routers installed in the apartment have a numeric password, which guarantees us a successful hack.

If you have a good video card, then you can connect it to brute-force and thereby increase the speed of guessing the password. Personally, I do not have such an opportunity, since I have a main MacBook + machine, I also don’t really like to spend a lot of time trying to brute force and load a laptop for the sake of a simple access point and fortunately for people like me, there is a service that will do it for us much faster than if I was trying to sort out passwords at myself. On the

Hidden from guests

You can guess the password for as little as $ 2. The last time I tried the password through this service, it took me about 2 minutes (the password was numeric).

Programs:

    Hidden from guests

    Hidden from guests

    Windows / linux

Helpful information:


Hidden from guests


Hidden from guests

Advice:

For a successful audit, you need the right wifi adapter with the right chipset. You can read about the models of such adapters

Hidden from guests

After you have chosen a model, do not rush to buy right away. Read in detail about the chipset that is installed in the adapter, for example, on the forum

Hidden from guests

If there are no problems with it or those that are solvable, then you can take it (if in doubt, it is better to find out the opinions of other users on the forum that relates to the topic of warriving). I myself am using Alfa AWUS036NH and TP-LINK TL-WN722N v1.

Consider also the fact that the adapter will not solve all your problems. In order not to stand under a neighbor's door for a good signal, you still need a normal antenna. I myself use a 9dBi and 16dBi Yagi directional omnidirectional antenna. The first option is most often used when I just need to hack wi-fi to use the Internet, and the second option is when it is aimed at a specific victim. A good signal is the key to a successful hack

Don't forget to increase

Hidden from guests

When attacking, if your adapter allows it and also try

Hidden from guests

.

The Atheros chipset works well for cracking WPS as it works well with reaver or bully. Rialink chipsets for attacks on WPS do not perform very well, especially in the reaver program, they seem to be on friendly terms with bully Rialink, but not always, you can't do without dancing with a tambourine, but a tambourine does not always help (so you also need to take into account such a moment).

Alfa adapter can be purchased on the website

Hidden from guests

There were no problems with this site I bought there myself. Good news for those who do not live in Russia, this store delivers to other countries (before taking a thoughtless alfa adapter, read about all the minuses and pluses of the chipset that is there).

802.11 security audit


Personal opinion:

In my opinion, these are 4 main types of attacks for obtaining a password to a wireless access point at the moment. The article contains not all programs that you can use, but only the basic ones for implementing a particular method. I hope for someone the article was useful and I wasted my time.

The attached links may be repeated, but this is because the material presented may relate to several methods of attack (links from other resources are not as irrelevant to the PR of these same resources - I attached them since the material is presented there in an acceptable and readable form for me).

Before using programs for mass hacking wi-fi where there is only one button, learn how to use the ones that I attached to the article. If you do not understand how they work, then you cannot understand why the frameworks do not work at some point or fall off when hacked. And also initially conduct attacks in laboratory conditions (at home on your router in order to assimilate the material and understand what is happening in general)

Last edited: 03/13/2019

Bidjo111

Red Team

14.11.2017 199 73

Won't two

In my opinion, it is still necessary to pay attention to the chipset revision. You can take an adapter from the list with a chipset from the list, but you can't guess with a revision ... I took two 036NH, one Chinese, one from Dalradio, both have the latest revision chipsets, which negatively affected the WPS brute-force process in bully and reaver. Although for an evil twin, they fit perfectly.

verified

Red Team

19.01.2018 163 384

Thanks for the review, really relevant. I really hope that KRACK can be added to the list soon ...

Won't two Is the AP on the list? It will simply be impossible to connect to one, and the client, in despair, will connect to another with the same name. And then, I saw the same names only on the phone, but in Win10, for example, in the name I add the number 2. Well, the wifi icon without a lock ...

In my opinion, it is still necessary to pay attention to the chipset revision. You can take an adapter from the list with a chipset from the list, but you can't guess with a revision ... I took two 036NH, one Chinese, one from Dalradio, both have the latest revision chipsets, which negatively affected the WPS brute-force process in bully and reaver. Although for an evil twin, they fit perfectly.

P.S. If someone has a bad WPS or PixieDust brute-force work, try both techniques on RouterScan. In my case, when I already thought that APs are invulnerable to brutus and pixies, or adapters do not work well, running from under win RS worked perfectly with all adapters ...

Recommend a compact directional verified antenna for alpha. In the Alpha format by 7 dB, but a little more powerful ...

Nowadays, people change smartphones every year or even more often. The KRACK attack does not work on Android devices with firmware 6.0 and higher, I think it’s not worth talking about IOS, since they are all updated at once - in connection with this attack, it is no longer relevant and it does not relate to getting flogged. Here is the list of patches:

It's good that you raised the issue of the evil janitor. The fact is that if you have a weak signal when attacking an access point, then the original network will break through. It can also be visible immediately until the list of wifi points has been updated, but the victim, after he sees that a disconnect has occurred and fails to connect to his point, usually updates the list several times and her original point disappears (the lock is not a problem, since due to a connection failure the victim who is not aware of this issue refers to a router glitch and tries to connect back to his point). I will not dissemble on Windows I did not carry out in test conditions. Today I will check and give an answer about Venda (everything works fine with Android, IOS).

I can’t advise a small directional antenna, since I don’t say that it’s very small) And I have not seen such compact ones live. You can look for alik, I think there will be something like that. I want to try to make my own compact directional antenna. If everything works out then I will describe the creation process.

Last edited: 02/07/2018

Bidjo111

Red Team

14.11.2017 199 73

Red Team

19.01.2018 163 384

Regarding KRACK, I do not think that homeusers who are running win7, or even winXP, will take care of patches on the OS and flashing their routers in time. So the technique will certainly find its purpose, albeit at this level. I have 4 out of 12-15 networks that have succumbed to PixieDust, I'm not even talking about the fact that 4 out of 4 have access to the admin / admin router admin panel ...

Regarding the evil dvRnik) Who are deauthentication packets sent to? I understand correctly that in order to avoid the appearance of two identical SSIDs at the target, I can simply increase the power of the adapter itself without any antennas ...? especially since I can set up to 2 watts
By the way, when I tried it at home, a router with an Internet was in another room, and the adapter was deauthentic. right next to the computer ... and all the same, 2 ssid were visible ...

Also, can you tell me how to create your own fake page for fluxion?

The KRACK attack will not help to get the password from the access point directly, which means it does not apply to this article, and in fact there is no particular point in hacking a device with the win7 and winXP operating systems, since these are people who are not of any value in most cases.

Regarding the Evil Twin section. The article needs to be redone a little, I ask you to give the opportunity to correct the material from the admins.With a more in-depth study of this topic and testing, the results were as follows. On a Mac OS system, the access point attacked by a dos attack disappears and our janitor appears. On an Android device, if a point was saved, the point that was saved and the point of the twin are visible, if the user is new and the point is not yet in the saved ones, then he saw only ours during the attack. As for Linux (Ubuntu) and Windows, you can see two access points, but you cannot connect to the original one, since the attack is directed at it. Despite such mixed results, this still does not prevent the user from hacking in a stable attack (since curiosity takes its toll with a well-implemented phishing page). I would like to add that it is better to carry out such an attack not on a laptop, but for example to sort it out, since it can be left, for example, for a day and wait for the result.

Last edited: 02/08/2018

Red Team

30.12.2017 425 871

Red Team

19.01.2018 163 384

Rapeberry is not quite a solution because you need control over the events taking place. One minor bug in the script and a day and night. Range issues are solved, in particular, by raising the adapter power and pointing the directional antenna towards "our" point. Thus, you can hang clients at a very decent distance.

As for the sort, I do not quite agree, since you can add a 3g modem and then control the process remotely. If you get confused and put this attack on the stream, then in case of failures, you can restart attacks + add a notification via telegram bot to your phone. This is not about the power at the moment, but about the fact that different operating systems react to this attack in different ways. Even if the user is suspicious and does not immediately behave and the attack proceeds stably and for a long enough time, it is most likely that he will be caught.

Red Team

30.12.2017 425 871

As for disassemble, I do not quite agree, since you can add a 3g modem and then control the process remotely. If you get confused and put this attack on the stream, then in case of failures, you can restart attacks + add a notification via telegram bot to your phone. This is not about the power at the moment, but about the fact that different operating systems react to this attack in different ways. Even if the user is suspicious and does not immediately behave and the attack proceeds stably and for a long enough time, it is most likely that he will be caught.

Too many, but in the scheme, yes, you correctly noticed that you can control it through a 3g modem. The longer the chain, the more likely it will leak somewhere. I said about power because you can get a network without leaving your home. And if the network is in the corporate segment and needs to be hacked, then such a tab in the form of a rapeberry will be found very quickly. Provided that there are no idiots sitting there

Red Team

19.01.2018 163 384

Too many, but in the scheme, yes, you correctly noticed that you can control it through a 3g modem. The longer the chain, the more likely it will leak somewhere. I said about power because you can get a network without leaving your home. And if the network is in the corporate segment and needs to be hacked, then such a tab in the form of a rapeberry will be found very quickly. Provided that there are no idiots sitting there

There can be no question of a corporate network with this attack, unless you forge a specific employee at his home (and again, then you can use the analysis). I just gave an example from the dismantling, since the laptop is always with me and I leave it at home extremely rarely, and for such an attack, you can leave it at home and not occupy the laptop with this process.

I agree that there is a lot in my theory now, but about getting notifications when something went wrong. But if they get around to finally writing a similar software based on fluxion, I already thought how to add this functionality.

p.s In general, this attack should be carried out when, to put it mildly, other 3 methods have been spilled, unless of course this is an ordinary neighbor Petya) then there is nothing to steam about.

Red Team

30.12.2017 425 871

We misunderstood each other) I was trying to understand why we need rapeberry if we get a network for home use, because all this is done without leaving home. I just have a few laptops and your circumstances did not arise))

lecudug

xls

Well-known member

29.12.2016 144 67

Trending Wi-Fi Hacking Methods for 2018


Good day members of the forum.

I want to start this article with a preface. Once upon a time, when everything was still easier, I tried to do wi-fi hacking, but since I was still very young + I really did not have the necessary equipment and knowledge of English. With all this, without understanding, I stupidly copied and pasted some commands into the terminal and waited for a miracle. At that time, of course, I didn't have anything and I scored. Not so long ago, I again decided to raise the issue of hacking methods of wireless wi-fi networks. When I started reading about hacking methods, it turned out that there are a lot of articles and which method to use is not clear + most of them have already been written as a couple of years ago or even more. In this regard, it is not clear which of all this is relevant. Then I decided to plunge into this issue with my head and still understand what's what and also analyze what is generally relevant at the moment and what has already been forgotten and derive for myself a more or less stable scheme for attacks. After I tried most of the wifi hacking methods, I decided to write an up-to-date article so that others would know which way to go when studying this topic. And so I finally got myself together and wrote this article. This concludes the preface and we start!)

I have learned for myself 4 main methods of hacking wi-fi that are relevant at the moment. I will tell you about each of them separately so that you have an understanding of what is happening, I will also attach links to the material and programs for implementing these attacks under each method. At the end of the article, I will share some small tips and personal opinions about all this.

Wifi Hacking Methods:

  • Pixie dust
  • Wi-Fi Protected Setup (WPS)
  • Evil Twin
  • Handshake cracker
Pixie dust

The problem with this vulnerability is the generation of random numbers E-S1 and E-S2 on many devices. If we manage to find out these numbers, then we can easily get a WPS pin, and the most wonderful thing is that these numbers are used in the cryptographic function to protect against WPS pin selection.

This attack is still relevant, but the catch is that there are already very few devices that are susceptible to this vulnerability (personally, I'm not lucky at all and I only came across a couple of points with this vulnerability all the time). But if you are lucky with such an access point, hacking will take place in a couple of minutes.

To carry out this attack, you will need a chipset compatible with

Hidden from guests

Hidden from guests

Better compatibility of these programs with the Atheros brand chipset.

Programs:

ElcomSoft Wireless Security Auditor Pro 6.04.416.0is a program that efficiently uses the computing power of modern video cards to recover and audit passwords in wireless networks at a speed unattainable by conventional means.

When using this technology, the most resource-intensive parts of the program are executed on powerful superscalar processors used in modern ATI and NVIDIA video cards. If the system contains one or more latest generation cards, hardware acceleration is automatically activated. The program checks the security of your wireless network, trying to penetrate it from the outside or from the inside. You can download the program via a direct link (from the cloud) at the bottom of the page.

Key features of Wireless Security Auditor:

  • Wireless security audit.
  • Hardware acceleration.
  • Determination of the degree of security of the wireless network.
  • Determine the security level of WPA / WPA2-PSK passwords.
  • Save time with patented hardware acceleration technology and one or more NVIDIA or ATI graphics cards.
  • Launch powerful dictionary attacks with custom mutations.
  • Launching an attack from inside and outside the network.

click on the picture and it will enlarge

System requirements:
Operating system: Windows XP, Vista, 7.8 (x86, x64)
CPU: 1 GHz
RAM: 512 MB
Hard disk space: 20 MB
Interface language: Russian
The size: 22 MB
pharmacy4: included
* archive WITHOUT password

opens in a new window