Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.
There is also pirni pro but once again this is under the assumption your passing anything important that is unsecured or using an unsecured site which most ppl no better than to do
 
im sick of this misconception about aircrack.

aircrack-ng is a suite of apps
* airbase-ng -- Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself.
* aircrack-ng -- 802.11 WEP and WPA/WPA2-PSK key cracking program.
* airdecap-ng -- Decrypt WEP/WPA/WPA2 capture files.
* airdecloak-ng -- Remove WEP Cloaking™ from a packet capture file.
* airdriver-ng -- Script providing information and allowing installation of wireless drivers.
* airdrop-ng -- A rule based wireless deauthication tool.
* aireplay-ng -- Inject and replay wireless frames.
* airgraph-ng -- Graph wireless networks.
* airmon-ng -- Enable and disable monitor mode on wireless interfaces.
* airodump-ng -- Capture raw 802.11 frames.
* airolib-ng -- Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng.
* airserv-ng -- Wireless card TCP/IP server which allows multiple application to use a wireless card.
* airtun-ng -- Virtual tunnel interface creator.
* easside-ng -- Auto-magic tool which allows you to communicate to an WEP-encrypted Access Point without knowing the key.
* packetforge-ng -- Create various type of encrypted packets that can be used for injection.
* tkiptun-ng -- Proof-of-concept implementation the WPA/TKIP attack: inject a few frames into a WPA TKIP network with QoS
* wesside-ng -- Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes.

The ONLY part of aircrack-ng that was ported is the part which takes captured IV packets and returns the password.
Without airodump-ng which sniffs the packets and aireplay-ng which does packet injection (among other things) IT IS USELESS !!!@#!#!@

A new version for iOS came out on cydia a couple days ago, is that port still useless? It's a shame because I've been looking for an app to crack my wi fi password ever since a BrightHouse tech claimed he could with his Evo.
 
Oh dude, I wish I had taken a photo for you. She was just like a supermodel, except... add 150 pounds and do some reconstructive surgery not very well. Woo! Yeah man, hot like a burn victim.


I resent that I’ve been a victim of burns:mad: now if you had said hot like a smoking gun then we would be ok;)
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.