.TH MAKEIVS-NG 1 "March 2014" "Version 1.2-beta3" .SH NAME makeivs - generate a dummy IVS dump file with a specific WEP key .SH SYNOPSIS .B makeivs <104-bit key> .SH DESCRIPTION .BI makeivs is a tool designed to generate an IVS dump file with an inputed WEP key. The aim of is tools is to provide a way to create dumps with a known encryption key for tests. .SH EXAMPLE .B makeivs makeivs out.ivs 123456789ABCDEF123456789AB .SH AUTHOR This manual page was written by Adam Cecile for the Debian system (but may be used by others). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL. .SH SEE ALSO .br .B airbase-ng(8) .br .B aircrack-ng(1) .br .B airdecap-ng(1) .br .B airdecloak-ng(1) .br .B airdriver-ng(8) .br .B aireplay-ng(8) .br .B airmon-ng(8) .br .B airodump-ng(8) .br .B airolib-ng(1) .br .B airserv-ng(8) .br .B airtun-ng(8) .br .B buddy-ng(1) .br .B easside-ng(8) .br .B ivstools(1) .br .B kstats(1) .br .B packetforge-ng(1) .br .B tkiptun-ng(8) .br .B wesside-ng(8)