Skip to main content




wifislax-download-1667542

WIFISLAX is a Linux program that was created specifically for AUDIT WiFi networks, that will help us CHECK SECURITY of our WiFi network. Wifislax has many available tools designed to check those important aspects of our WiFi network.

Here you will find mega simple PDF tutorials in which we will teach you how to use WiFiSlax with the purpose of audit WiFi networks and that you can Download it for free.

Content that we explain to you:

What is WifiSlax and WifiSlax Android?

WifiSlax is a Spanish project. With this function we will learn to audit or hack our WiFi networks in 3 or 4 mouse clicks. It is one of the few reliable tools in the online market, along with Kali Linux, when it comes to auditing WiFi networks.

It may be of interest to you:

Once we have some knowledge about this tool we are going to start with the WifiSlax mega tutorial. Remember that, at the end of the tutorial, you will find the download link so that you can have all the information in PDF so that you can see it anywhere and without having an Internet connection.

wifislax-download-6007322

Download Wifislax

Definitely, the first step you should take is download WiFislax. For this you must go to the official Wifislax site (www.wifislax.com). There you will find the latest available versions of Wifislax.

At the time we created this mega guide, the latest or most recent version is version 64-1.0. To download this version you must go to http://www.wifislax.com/liberada-wifislax64-1-0-version-final-para-descargar/and download directly. You have to be patient since it is a fairly heavy tool.

Set up a pendrive to get Wi-Fi passwords

To start this guide on Wifislax and Wifi passwords, and once you have downloaded WiFislax, we must continue with the step of configuring a pendrive which will be what we will use to obtain the Wi-Fi passwords since we are going to start the computer from this.

For this you have to load the ISO correctly from the pendrive, and for everything to turn out correctly. you must download this program: Universal USB Installer , a step that you can also use to download other programs such as Backtrack, Beini or Wifiway.

When it has been downloaded, we install it as we would with any other program that we have installed. Once the installation is done, we open it and what we will do is first We select "WifiSlax", followed by Browse and there we select the ISO that we just downloaded.

We just have to Now we select the unit of our Pendrive and within it we "click" on the box "We will format I: Drive as Fat32" This way we ensure that the Pendrive will have the correct format (be careful because this action will cause the entire pendrive to be formatted)

Now we have to press "create" and wait a little. Once the image is created, you just have to Restart the computer with the Pendrive connected and start the computer from there so we can start decrypting the wifi keys we want.

Start WifiSlax

When we have restarted the computer and started from the Pendrive we will see that A screen appears showing the WifiSlax interface of which we have several selection options. What we will do is "click" twice on enter so that we go to the first option.

You will see that it starts to load WifiSlax will ask you for a username and password and the information to access is as follows:

  • User -> root
  • Password -> toor

Next, you will see how a WifiSlax desktop appears and we will have to Go on to try to decipher our Wi-Fi password with Geminis Auditor.

Start Gemini Auditor

This is a slightly longer step, but not very complicated if you continue paying attention to what we tell you. All we will do is once WifiSlax has been opened, if we want to get our Wi-Fi password, we have to open Geminis Auditor. To do this, we have to "click" on the blue icon in the lower left corner (equivalent to the Windows start button) and then: WifiSlax -> Wireless -> Geminis Auditor (All in one).

A window appears in which we will have to Select the first option that says “Search Target” (You must choose with the up and down arrows on the keyboard.)

A scan will start which checks the security of the networks and once this is done (which lasts about 30 seconds), we move on to see the networks that appear.

Of course, for those who do not see this scanning option, it may have to do with the fact that the Wi-Fi network card you have is not compatible with WifiSlax or it is possible that you do not have a wireless network card installed. then you're going to have to buy a network card (and among the best we could mention those from Alfa Network that give good results and guarantee that they are absolutely compatible with WifiSlax).

And what is more you must have a wifi antenna which has a range of at least 20dbi and is compatible with Wifislax.

We continue with what happens after the scan, You will see that a network appears in green, which will be yours and you will see that it is vulnerable to any hacker who, like you, has WifiSlax installed, can steal your wifi without problem. You must choose your network and return to the previous menu.

Get to see the Wifi key

Now you must choose the second option where it says: «Attack the chosen target », and other options will appear so we can see what attack is going to be performed. We press "enter" so that we can begin to decrypt the WiFi key.

It is a matter of seconds for the program to finish working and then we just have to Press any key to see the WiFi key that has been decrypted. As simple as that".

Check that if you have been able to do what we have just explained, it is easy for others to do it with your password, so You can start thinking about another one and change it as soon as possible.

R Marketing Digital