View Single Post
frethop's Avatar
Posts: 283 | Thanked: 60 times | Joined on Nov 2005 @ It's dark in here. I hear laughing.
#5
First, there are several sites with explicit instructions on how to use airodump, aireplay, and aircrack to break WEP keys. We should probably have a tutorial section, but let's not reinvent the wheel.

However, secondly, I'm chiming in with gsagers. It looks like euchreprof simply wants to blindly break WEP keys to use networks that are trying to keep him/her out. I'd go a step further than gsagers: if you are breaking something without consent, that is indeed unethical. Just because you CAN enter someone's house certainly does not mean that it is PERMITTED or that you should.

Go to your local coffee shop or public library and use their networks. You've got permission there!

-F