1MAKEIVS-NG(1)               General Commands Manual              MAKEIVS-NG(1)
2
3
4

NAME

6       makeivs - generate a dummy IVS dump file with a specific WEP key
7

SYNOPSIS

9       makeivs <ivs file> <104-bit key>
10

DESCRIPTION

12       makeivs is a tool designed to generate an IVS dump file with an inputed
13       WEP key.  The aim of is tools is to provide a way to create dumps  with
14       a known encryption key for tests.
15

EXAMPLE

17       makeivs makeivs out.ivs 123456789ABCDEF123456789AB
18

AUTHOR

20       This  manual  page was written by Adam Cecile <gandalf@le-vert.net> for
21       the Debian system (but may be used by others).  Permission  is  granted
22       to  copy, distribute and/or modify this document under the terms of the
23       GNU General Public License, Version 2 or any later version published by
24       the  Free  Software  Foundation On Debian systems, the complete text of
25       the GNU General Public  License  can  be  found  in  /usr/share/common-
26       licenses/GPL.
27

SEE ALSO

29       airbase-ng(8)
30       aireplay-ng(8)
31       airmon-ng(8)
32       airodump-ng(8)
33       airodump-ng-oui-update(8)
34       airserv-ng(8)
35       airtun-ng(8)
36       besside-ng(8)
37       easside-ng(8)
38       tkiptun-ng(8)
39       wesside-ng(8)
40       aircrack-ng(1)
41       airdecap-ng(1)
42       airdecloak-ng(1)
43       airolib-ng(1)
44       besside-ng-crawler(1)
45       buddy-ng(1)
46       ivstools(1)
47       kstats(1)
48       packetforge-ng(1)
49       wpaclean(1)
50
51
52
53Version 1.2-rc4                  February 2016                   MAKEIVS-NG(1)
Impressum