Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Editing packets with Wireshark and replay?

From: jacob c <jctx09@xxxxxxxxx>
Date: Thu, 27 Dec 2007 08:29:47 -0800 (PST)
Is there any method with Wireshark (or other tool) to modify the ip addreseses in a packet capture before giving the file to another vendor for analysis. For example can I substitute all the packets with address 1.1.1.1 with 2.2.2.2?
 
Thanks,


Never miss a thing. Make Yahoo your homepage.