找回密码
 立即注册
邮电通讯系统 2022-06-29 48 0star收藏 版权: . 保留作者信息 . 禁止商业使用 . 禁止修改作品
简介:强大WPA解密软件EWSA4.0破解版(支持最新型号显卡)破解无线网络WPA密码的利器——EWSAEWSA全称ElcomsoftWirelessSecurityAuditor。ElcomSoft是一家俄罗斯软件公司,出品过不少密码破解软件,涉及Office、SQL、PDF、EFS等等。近日ElcomSoft又推出了“WirelessSecurityAuditor”,号称可以利用GPU的运算性能快速攻破无线网络密码,运算速度相比使用CPU可提高最多上百倍。本软件的工作方式很简单,就是利用词典去暴力P解无线AP上的WPA和WPA2密码,还支持字母大小写、数字替代、符号顺序变换、缩写、元音替换等12种变量设定,在ATI和NVIDIA显卡上均可使用。它还通过尝试恢复对Wi-Fi通信进行加密的WPA/WPA2PSK初始密码来帮助系统管理员实现对无线网络安全的监控。通过运用由两大显卡制造商ATI和NVIDIA提供的硬件加速技术,ElcomsoftWirelessSecurityAuditor已逐渐成为市场上最快速且最具成本效益的Wi-Fi密码恢复和无线安全监控工具之一。
本资料共包含以下附件:
使用说明.txt
EWSA.exe
ewsaserv.exe
ewsaserv64.exe
ewsaserv.dll
ewsaserv64.dll
msimg32.dll
german.dic
russian.dic
简体中文.lng
EWSA.chm
EWSA_xp510....


(Introduction: powerful WPA decryption software ewsa4.0 cracking Version (supporting the latest model of graphics card) is a sharp weapon for cracking wireless network WPA password - the full name of ewsaewsa is elcomsoftwirelesssecurityauditor. Elcomsoft is a Russian software company, which has produced many password cracking software, including office, SQL, PDF, EFS, etc. Recently, Elcomsoft launched the "wirelesssecurityauditor", which claims that it can quickly break the wireless network password by using the computing performance of the GPU, and the computing speed can be increased by up to hundreds of times compared with using the CPU. The working mode of this software is very simple. It uses a dictionary to decipher the WPA and WPA2 passwords on the wireless AP. It also supports 12 variable settings, such as letter case, number substitution, symbol sequence transformation, abbreviation, vowel substitution, which can be used on ATI and NVIDIA graphics cards. It also helps system administrators monitor wireless network security by trying to recover the wpa/wpa2psk initial password that encrypts Wi Fi communication. Using the hardware acceleration technology provided by ATI and NVIDIA, the two major graphics card manufacturers, elcomsoftwirelesssecurityauditor has gradually become one of the fastest and most cost-effective Wi Fi password recovery and wireless security monitoring tools in the market.
This document contains the following attachments:
instructions. txt
EWSA. exe
ewsaserv. exe
ewsaserv64.exe
ewsaserv. dll
ewsaserv64.dll
msimg32.dll
german. dic
russian. dic
Simplified Chinese lng
EWSA. chm
EWSA_ xp510....)

[下载]13562450744.rar




上一篇:RHEL5.5环境下Cacti的安装配置和维护
下一篇:H3C星级酒店有线无线一体化网络解决方案