aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/nsis/wireshark.nsi
diff options
context:
space:
mode:
authorDario Lombardo <lomato@gmail.com>2015-11-05 18:31:11 +0100
committerMichael Mann <mmann78@netscape.net>2015-12-22 12:24:16 +0000
commitac0eb6043be787428a194c163b55c852c8cb5be2 (patch)
tree74a195f4a020453d811127323e95da2ef80627d6 /packaging/nsis/wireshark.nsi
parent0e4a7429db488b25941be4aa66405f9c2f4915e5 (diff)
extcap: add randpktdump, a random packet generator.
This new extcap is for testing and educational purpose. It relies on rankpkt-core functions to generate random packets. Change-Id: If6890f0673545682995a2079458108edc0913b30 Reviewed-on: https://code.wireshark.org/review/11764 Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michael Mann <mmann78@netscape.net>
Diffstat (limited to 'packaging/nsis/wireshark.nsi')
-rw-r--r--packaging/nsis/wireshark.nsi9
1 files changed, 9 insertions, 0 deletions
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 3dfb7cdb96..1a57f6d0b6 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -1068,6 +1068,14 @@ SectionEnd
;File "${STAGING_DIR}\extcap\sshdump.exe"
;SectionEnd
+Section /o "Randpktdump" SecRandpktdumpinfos
+;-------------------------------------------
+SetOutPath $INSTDIR
+File "${STAGING_DIR}\randpktdump.html"
+SetOutPath $INSTDIR\extcap
+File "${STAGING_DIR}\extcap\randpktdump.exe"
+SectionEnd
+
SectionGroupEnd ; "Tools"
!ifdef USER_GUIDE_DIR
@@ -1116,6 +1124,7 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecAndroiddumpinfos} "Provide capture interfaces from Android devices"
;WIP: uncomment this section when sshdump on windows will be ready to go
;!insertmacro MUI_DESCRIPTION_TEXT ${SecSshdumpinfos} "Provide remote capture through SSH"
+ !insertmacro MUI_DESCRIPTION_TEXT ${SecRandpktdumpinfos} "Provide random packet generator"
!insertmacro MUI_DESCRIPTION_TEXT ${SecEditCap} "Copy packets to a new file, optionally trimmming packets, omitting them, or saving to a different format."
!insertmacro MUI_DESCRIPTION_TEXT ${SecText2Pcap} "Read an ASCII hex dump and write the data into a libpcap-style capture file."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMergecap} "Combine multiple saved capture files into a single output file"