1MAKEIVS-NG(1)               General Commands Manual              MAKEIVS-NG(1)
2
3
4

NAME

6       makeivs - generate a dummy IVS dump file with a specific WEP key
7

SYNOPSIS

9       makeivs <ivs file> <104-bit key>
10

DESCRIPTION

12       makeivs is a tool designed to generate an IVS dump file with an inputed
13       WEP key.  The aim of is tools is to provide a way to create dumps  with
14       a known encryption key for tests.
15

EXAMPLE

17       makeivs makeivs out.ivs 123456789ABCDEF123456789AB
18

AUTHOR

20       This  manual  page was written by Adam Cecile <gandalf@le-vert.net> for
21       the Debian system (but may be used by others).  Permission  is  granted
22       to  copy, distribute and/or modify this document under the terms of the
23       GNU General Public License, Version 2 or any later version published by
24       the  Free  Software  Foundation On Debian systems, the complete text of
25       the GNU General Public  License  can  be  found  in  /usr/share/common-
26       licenses/GPL.
27

SEE ALSO

29       airbase-ng(1)
30       aircrack-ng(1)
31       airdecap-ng(1)
32       airdecloak-ng(1)
33       airdriver-ng(1)
34       aireplay-ng(1)
35       airmon-ng(1)
36       airodump-ng(1)
37       airolib-ng(1)
38       airserv-ng(1)
39       airtun-ng(1)
40       buddy-ng(1)
41       easside-ng(1)
42       ivstools(1)
43       kstats(1)
44       packetforge-ng(1)
45       tkiptun-ng(1)
46       wesside-ng(1)
47
48
49
50Version 1.1                       April 2010                     MAKEIVS-NG(1)
Impressum