Tcpreplay Versions Save

Pcap editing and replay tools for *NIX and Windows - Users please download source from

v4.4.4

11 months ago

This is Tcpreplay suite 4.4.4 This release contains bug fixes only.

What's Changed

New Contributors

Full Changelog: https://github.com/appneta/tcpreplay/compare/v4.4.3...v4.4.4

Download the release by clicking the tcpreplay* assets below ...

v4.4.3

1 year ago

This is Tcpreplay suite 4.4.3 This release contains bug fixes only.

What's Changed

Full Changelog: https://github.com/appneta/tcpreplay/compare/v4.4.2...v4.4.3

Download the release by clicking the tcpreplay* assets below ...

v4.4.2

1 year ago

This is Tcpreplay suite 4.4.2

This release contains bug fixes only.

What's Changed

New Contributors

Full Changelog: https://github.com/appneta/tcpreplay/compare/v4.4.1...v4.4.2

v4.4.2-beta1

1 year ago

This is Tcpreplay suite 4.4.2-beta1

This release contains bug fixes only.

What's Changed

New Contributors

Full Changelog: https://github.com/appneta/tcpreplay/compare/v4.4.1...v4.4.2-beta1

v4.4.1

2 years ago

This is Tcpreplay suite 4.4.1

This release contains bug fixes only.

What's Changed

Full Changelog: https://github.com/appneta/tcpreplay/compare/v4.4.0...v4.4.1

Download the release by clicking the tcpreplay* assets below ...

v4.4.0

2 years ago

This is Tcpreplay suite 4.4.0

This release contains several bug fixes and enhancements.

What's Changed

New Contributors

Full Changelog: https://github.com/appneta/tcpreplay/compare/v4.3.4...v4.4.0

Download the release by clicking the tcpreplay* assets below ...

v4.3.4

3 years ago

This release is for bug fixes only.

  • ASAN reports memory leaks while running tests (#662)
  • local libopts compiler warnings (#658)
  • DLT name for DLT_C_JNPR_ETHER in documentation (#649)
  • clean up new_cidr_map() string manipulation on error exit (#648)
  • fix gcc 8.3.0 build warnings (#634)
  • invalid --pps value protection (#632)
  • packets slowly drift further and further behind when they should be sent (#630)
  • 64 bit rollover can cause pps replay issues after several hours (#629)
  • typo fixes (#626) (#627)
  • DLT_NULL/DLT_LOOP support for cross-platform PF_INET6 (#624)
  • armv5 Freescale compile (#623)
  • heap buffer overflow in tcpreplay fast_edit_packet (#620)
  • heap buffer overflow in tcpreplay get_next_packet (#619)
  • CVE-2020-24266 heap buffer overflow in tcpprep get_l2len (#617)
  • CVE-2020-24265 heap buffer overflow in tcpprep (#616)
  • fix UNUSED macro declaration (#614)
  • handle malformed and unsupported packets as soft errors (#613)
  • compile failure on aarch64-linux-android (#612)
  • tcprewrite --fixlen not working on DLT conversion (#582)
  • fix configure --without-libdnet (#567)
  • ensure automake version is at least 1.15 (#553)
  • with multiplier option only first file can be sent and hang (#472)
  • do not create tap0 if device already exists (#411) (#651)

Download the release by clicking the tcpreplay* assets below ...

v4.3.3

3 years ago

This release contains bug fixes only:

  • Increase cache buffers size to accomodate VLAN edits (#594)
  • Correct L2 header length to correct IP header offset (#583)
  • Fix warnings from gcc version 10 (#580)
  • Heap Buffer Overflow in randomize_iparp (#579)
  • Use after free in get_ipv6_next (#578)
  • Heap Buffer Overflow in git_ipv6_next (#576)
  • Call pcap_freecode() on pcap_compile() (#572)
  • Increase max snaplen to 262144 (#571)
  • Fix divide by zero in fuzzing (#570)
  • Unique IP repeats at very high iteration counts (#566)
  • Fails to compile on FreeBSD amd64 13.0 (#558)
  • Heap Buffer Overflow in do_checksum (#556) (#577)
  • Attempt to correct corrupt pcap files, if possible (#557)
  • Fix GCC v10 warnings (#555)
  • Remove some duplicated SOURCES entries (#551)
  • Expand /dev/bpfX hard limit to fix macOS Mojave (#550)
  • Implement --loopdelay-ms when using --loop=0 (#546)
  • Heap overflow packet2tree and get_l2len (#530)

Download the release by clicking the tcpreplay* assets below ...

v4.3.2

5 years ago

This release contains bug fixes only:

  • CVE-2019-8381 memory access in do_checksum() (#538)
  • CVE-2019-8376 NULL pointer dereference get_layer4_v6() (#537)
  • CVE-2019-8377 NULL pointer dereference get_ipv6_l4proto() (#536)
  • Rename Ethereal to Wireshark (#545)

Download the release by clicking the tcpreplay* assets above ...

v4.3.1

5 years ago

This release contains bug fixes only:

  • Fix checkspell detected typos (#531)
  • Heap overflow packet2tree and get_l2len (#530)

Download the release by clicking the tcpreplay* assets above ...