Skip to content
This repository has been archived by the owner on Apr 16, 2021. It is now read-only.
doug edited this page Aug 27, 2019 · 18 revisions

Please note! This wiki is no longer maintained. Our documentation has moved to https://securityonion.net/docs/. Please update your bookmarks. You can find the latest version of this page at: https://securityonion.net/docs/Pcaps.

/opt/samples/

Security Onion 16.04 comes with several pcap samples in /opt/samples/.

Links

tcpreplay

You can use tcpreplay to replay any of these pcaps on your Security Onion sensor. For example, please see here for a quick, easy use-case and what you should see in the Sguil console.

so-replay

so-replay will use tcpreplay to replay all pcap samples in /opt/samples to your sniffing interface.

so-import-pcap

A drawback to using tcpreplay is that it's replaying the pcap as new traffic and thus the timestamps that you see in Kibana, Squert, and Sguil do not reflect the original timestamps from the pcap. To avoid this, a new tool was developed called so-import-pcap.

Clone this wiki locally