PCAPs for Testing

The easiest way to download pcap files for testing is our so-test tool. Alternatively, you could manually download pcaps from one or more of the following locations:

You can download pcap files from the links above using a standard web browser or from the command line using a tool like wget or curl.

Replay

You can use tcpreplay to replay any standard pcap to the sniffing interface of your Security Onion sensor.

Import

A drawback to using tcpreplay is that it’s replaying the pcap as new traffic and thus the timestamps that you see in Security Onion Console (SOC) and other interfaces do not reflect the original timestamps from the pcap. To avoid this, you can import the pcap using the Grid page.