Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Can the OSS-FUZZ tool be modified to generate a pcap test fi

From: Richard Sharpe <realrichardsharpe@xxxxxxxxx>
Date: Thu, 27 May 2021 10:22:41 -0700
On Thu, May 27, 2021 at 10:16 AM Moshe Kaplan <mosheekaplan@xxxxxxxxx> wrote:
>
> I believe Peter Wu created a script a while back to do that and published it here: https://github.com/Lekensteyn/wireshark-fuzztools

Thanks for that.

-- 
Regards,
Richard Sharpe
(何以解憂?唯有杜康。--曹操)(传说杜康是酒的发明者)