Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] add random packet lost

From: miguel olivares varela <klica_sk8@xxxxxxxxxxx>
Date: Fri, 13 Jun 2008 02:05:24 -0700
 
Hi everybody
 
i have pcap file and i want to add random packet lost, i tried to use editcap
 
editcap -E 0.05 file.pcap file-error.pcap
 
but i have a lot of errors not only packet lost.
 
does anybody help me?
 
thanks
 


Discover the new Windows Vista Learn more!