Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Processing packet before exporting it.

From: "Maynard, Chris" <Christopher.Maynard@xxxxxxx>
Date: Wed, 22 Nov 2017 22:01:14 +0000
Depending on what you want to edit and what platform you're on, you may be able to use other tools such as Tracewrangler, tcprewrite or Wireedit to accomplish your goal.

Those tools and more are listed at https://wiki.wireshark.org/Tools.

If a particular tool does not meet your needs, you could try contacting the author(s) to see if the tool could be enhanced so that it eventually would meet your needs.

- Chris


-------- Original message --------
From: Manik Khandelwal <manik123khandelwal@xxxxxxxxx>
Date: 11/22/17 11:22 AM (GMT-05:00)
To: Developer support list for Wireshark <wireshark-dev@xxxxxxxxxxxxx>
Subject: Re: [Wireshark-dev] Processing packet before exporting it.

I want to edit the bytes with full knowledge of structure.





CONFIDENTIALITY NOTICE: This message is the property of International Game Technology PLC and/or its subsidiaries and may contain proprietary, confidential or trade secret information.  This message is intended solely for the use of the addressee.  If you are not the intended recipient and have received this message in error, please delete this message from your system. Any unauthorized reading, distribution, copying, or other use of this message or its attachments is strictly prohibited.