1MAKEIVS(1) General Commands Manual MAKEIVS(1)
2
3
4
6 makeivs - generate a dummy IVS dump file with a specific WEP key
7
9 makeivs <ivs file> <104-bit key>
10
12 makeivs is a tool designed to generate an IVS dump file with an inputed
13 WEP key. The aim of is tools is to provide a way to create dumps with
14 a known encryption key for tests.
15
17 makeivs makeivs out.ivs 123456789ABCDEF123456789AB
18
20 This manual page was written by Adam Cecile <gandalf@le-vert.net> for
21 the Debian system (but may be used by others). Permission is granted
22 to copy, distribute and/or modify this document under the terms of the
23 GNU General Public License, Version 2 or any later version published by
24 the Free Software Foundation On Debian systems, the complete text of
25 the GNU General Public License can be found in /usr/share/common-
26 licenses/GPL.
27
29 airmon-ng(1)
30 airdecap-ng(1)
31 aircrack-ng(1)
32 aireplay-ng(1)
33 airodump-ng(1)
34 airtun-ng(1)
35 packetforge-ng(1)
36 ivtools(1)
37
38
39
40Version 0.9.3 February 2008 MAKEIVS(1)