Wifislax64 User Manual with Wi-Fi Antennas via USB

Amelie Nelson
8 min readJul 14, 2020

--

The first thing to know is that ((WifiSlax)) is a Linux-based distro that is freely distributed. The WiFiSlax software suite includes all the latest tools used to check the security of our WiFi network.

Wifislax is the best program for WiFi audit and security test of wireless networks. The WiFiSlax project to scan WiFi networks was born from the Wifiway matrix , but it improves it since it is completely translated into Spanish and also includes a series of very useful scripts, router algorithms and dictionaries to be used in Spain.

In 2019 the most advanced final version of Wifislax64–2.0 which is the second final version for 64 bits.

Currently WiFiSlax64–2.0 includes all the tools available to hack WiFi with WPS such as Inflator or minidwep-gtk . Also multi-attack with which it is possible to access all WiFI routers from Movistar, Vodafone and Orange with names of WiFi networks that have not changed the factory password. But the most interesting thing is knowing which USB WiFi adapters are compatible and the best to buy and use WifiSlax.

Wifislax with USB WiFi adapter

The most used chips for WiFi adapters and antennas for auditing are those of the MEDIATEK brand such as the Ralink RT3070. Other very interesting ones are also the REALTEK brand like the one or RTL8188. The best chip is the RT3070 without a doubt, but it is a bit old and is going to be discontinued so the Atheros AR9271 is also a good alternative.

It is very important to know which antennas are compatible with WifiSlax . For example, the Alfa AWUS036NHR version 2 card carries the famous chip realtek 8188RU with which you can use multiattack. Another aspect to take into account is the distance, if we want to reach WiFi networks at more than 1000 meters we will need panel or parabolic type WiFi antennas such as the Melon N4000 panel WiFi or the Alfa Network AGA24T parabolic WiFi .

In this table we put a list of the most used models of WiFi USB adapters for WiFISlax

How to Download Wifislax

The latest version of WifiSlax must always be downloaded from the official website: https://www.wifislax.com/ where all versions for Linux and Android are available. If you prefer to use WiFislax64 with Windows, then you have to look for other alternatives like WiFIAuditor or Dumpper.

✅ Better an ethical Hacker than a misinformed one.

Currently esl “Ethical hacking” or ethical Hacker is a profession , and there is even an Ethical Hacker Certificate that professionally trains the development of this activity.

Ethical hackers always work with companies or organizations to detect security flaws and thus try to improve security. Since hacker tricks and techniques always advance very quickly, the best way for a company network security technician to stay up-to-date and know how to beat hackers is to use and test those same techniques.

This is the fundamental purpose of WiFiSlax distribution , so that technicians can try these tools to detect security flaws in their own company

➤ Basics before getting started with WiFislax

There are two types of WiFi passwords: wep / wpa. Wep keys are all 100% accessible, that’s why they have stopped being used and in 2019 it is practically impossible to find a router with a WEP password in use. WPA keys are difficult and some almost impossible to break. Theoretically, an attack on a WiFi password takes time to succeed, if the WPA password is secure, it can take several years for a common computer to decrypt it, making it de facto secure.

The degree of difficulty, with attack time for Wep and WPA is approximately this:

  • wep — with serial name and serial password — 5 minutes
  • wep — name changed and password changed 20´- 2h
  • wpa wlan_xx easy 5 minutes (only works with 10% of routers)
  • wpa name changed and password changed containing number and capital symbols — 367 years of attack time with a standard computer.

Requirements to make an attack on a WiFi router:

  • The first thing we need is proximity, your computer must be close and without barriers. You have to see the network with acceptable quality, enough to allow you to connect. That is why the received WiFi signal can be improved with a higher quality antenna.
  • In addition, the network card must have an Atheros (ath) Realtek RTL, or ralink RT chip that is compatible with WiFiSlax.
  • To make an attack your wifi card has to be put in monitor mode (mon) to attack with Wifislax64
  • Download the .ISO file with the version of WiFiSlax that you like. Then burn the ISO file to a blank DVD on the burner.
  • When the computer starts with the DVD on if it doesn’t boot from the reader, then. You go into the BIOS of your PC, pressing ESC or F2 to enter the boot configuration and select 1st boot — cd / dvd / cdrom. When it starts let it continue automatically starting with graphical mode kde press (enter) and it will automatically start loading system files.

➤ The easiest WiFi routers to attack by WPS

The WPS WiFi security system has a known weakness due to PIN in the Router. Routers that carry the PIN function have an assigned number from the factory, the use of PIN is independent of the type of WPA password. The vulnerability is that some router models have a well-known or easy-to-obtain PIN when WiFislax makes an attack, it tries different numbers until one works. Once the WPS PIN is known, I can also obtain the WPA or WPA2 password of the WiFi router.

Typically the WPS PIN number consists of an 8-digit number, the last of which is a check digit. With a simple mathematical calculation an algorithm of 10 million possible variations is obtained. WiFislax uses an improved checking tactic that allows a 3–4 hour attack to hit any PIN number.

➤ MultiAttack on WiFislax64

This attack is the easiest to do, since it can remove the WiFI key from any router, it is possible to recover the WiFi password from our network if we have not modified the factory password. For this reason it is important to always change the password that comes from the factory in the WiFi Router.

To launch the MultiAttack attack from the Wifislax- > Encryption -> Spain tab .

Using MultiAttack the program tries to detect if there is a WiFi network nearby that still has the default password of the router without changing the type WLAN_XX or Orange_XX

When WiFIslax64 detects a WiFi network with the vulnerable password it attacks it and displays the password on the screen in a few seconds.

➤ WiFislax64 Inflatror Tool

The Inflator application is used to check and find out the WPS PIN number of any router.

The APP Inflator has a graphical interface that allows you to select the WiFi card in monitor mode for the inflator, we choose ours and then press the Next button so that the WiFi adapter is placed in monitor or listening mode.

If the WiFI card is dual band, then you must also select 5Ghz to see also the available 5ghz networks. The APP Inflator can search for nearby WiFi networks that are vulnerable using an inflator and they will be shown on the screen with a list that provides useful information. When the WiFi network is selected and Next is pressed, the advanced options appear. Then press the RUN button to start launching the Inflator attack against WPS PIN.

Nothing is perfect since depending on the router model this attack can last a few hours or weeks. Once the attack is over, the hacker obtains the WPS access PIN and thus accesses the WiFi password.

➤ WiFislax64 minidwep tool

The minidwep APP does the same thing as an inflator using the WiFI adapter in monitor mode to hack a WiFi network without using dictionaries as it is based on the weakness of the routers that have the WPS system activated and with the default configuration of factory.

➤ Wifislax64 co WPSPinGenerator

The networks of the routers delivered by the telephone companies are mostly vulnerable to this attack to crack the WiFi key. Some routers of type WLAN_XX and also vodafone_XX or MOVISTAR_XX are so vulnerable that the manufacturer chooses a WiFi key based on the name of the network. From the name of the network and with a few simple mathematical calculations, you can get the WPS PIN number and then the WiFi key with WiFislax64.

➤ How Wifislax is installed on a computer

WiFislax64 is a Linux distribution based on the Slackware project and therefore can be used in several ways:

  • WiFiSlax can be installed on the computer like any other operating system
  • The most usual and practical way is to boot it from the CD only when we need it without installing it permanently. For this use it is executed from a CD type LiveCD or also from a flash memory pendrive or LiveUSB with WiFislax64 installed and executable.

To mount a WiFislax64 LiveCD, an ISO image recording software is normally used to burn the ISO file onto the CD or DVD, which will be executably recorded and can be booted from the DVD player.

To generate a WiFislax64 LiveUSB , you first have to format the USB flash drive in FAT 32 format, then decompress the ISO image with WinRar and copy all the folders obtained inside the Flash memory. After entering the “Boot” folder and executing the “bootinst.bat” file, the WiFislax64 LiveUSB is loaded . Then you can start the computer from a USB as long as the BIOS is configured to boot from USB first.

➤ Install Wifislax in Windows using virtual machine.

As we say at the beginning of this updated manual about WiFiSlax, this Linux distribution always runs in Linux environments, from a CD or USB memory. Worse, many users prefer to run it from Windows, for which they use different virtual machine creation programs or VIRTUALBOX to be able to run Wifislax from Windows without installing it.

In this case, the first thing to do is create a virtual machine with VIRTUALBOX that can be downloaded from the official website www.virtualbox.org

That virtual system that can be created after installing VIRTUALBOX in Windows is similar to a virtual computer in which we can run Wifislax from the CD without having to restart the computer, so we can use WiFislax keeping the Windows operating system open.

Using a virtual system you can even save the changes made in Wifislax to return to work with the program and advance in a previously done and saved job.

Conclusion use WiFislax64 as a lot of prudence and common sense.

To conclude we remind you again that enjoying WiFislax64 is possible, you can even try to decipher a WiFi network that is not ours but you have to know that it may be an illegal practice depending on the legislation in force at any time in different countries. Therefore you can use WiFislax64 both from a CD or from a USB memory or in a virtual server from Windows or Android, but you should always do it with ethics and absolute legality.

--

--