nccgroup / Zulu

The Zulu fuzzer
GNU Affero General Public License v3.0
125 stars 34 forks source link

Update packet list if dealing with ZuluScript. #6

Open tcunha opened 7 years ago

tcunha commented 7 years ago

Noticed on tcpdump(8) that when using a custom.py the packets were being sent unmodified. This changes the packet data list with the data modified by a ZuluScript.