Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Can the OSS-FUZZ tool be modified to generate a pcap test file?

From: Richard Sharpe <realrichardsharpe@xxxxxxxxx>
Date: Thu, 27 May 2021 09:32:50 -0700
Hi folks,

It seems like the OSS-FUZZ tool is very useful in finding certain
types of problems, but it would be even more useful if it could
generate a pcap file of the packets it used to find a problem.

Does anyone know how hard it would be to modify to do that?

-- 
Regards,
Richard Sharpe
(何以解憂?唯有杜康。--曹操)(传说杜康是酒的发明者)