SIP-centric pcap processor and dump utility

Edit Package pcapsipdump

An open-source libpcap-based SIP sniffer. Listens on a network interface and saves SIP/RTP sessions to files. Each session goes in a separate, fancy-named .pcap file. Those could be opened with tcpdump, wireshark and friends.

Refresh
Refresh
Source Files
Filename Size Changed
pcapsipdump-svn157.tar.xz 0000049316 48.2 KB
pcapsipdump.changes 0000000393 393 Bytes
pcapsipdump.spec 0000002001 1.95 KB
Latest Revision
James Pearson's avatar James Pearson (vicidial) committed (revision 8)
Comments 0
openSUSE Build Service is sponsored by