SIP-centric pcap processor and dump utility

Edit Package pcapsipdump

An open-source libpcap-based SIP sniffer. Listens on a network interface and saves SIP/RTP sessions to files. Each session goes in a separate, fancy-named .pcap file. Those could be opened with tcpdump, wireshark and friends.

Refresh
Refresh
Source Files
Filename Size Changed
pcapsipdump-svn.tar.bz2 0000048442 47.3 KB
pcapsipdump-svn157.tar.xz 0000049316 48.2 KB
pcapsipdump.changes 0000000393 393 Bytes
pcapsipdump.spec 0000002001 1.95 KB
Revision 7 (latest revision is 8)
James Pearson's avatar James Pearson (vicidial) committed (revision 7)
- Update to SVN Revision 157
- Update spec file to reflect GPL 2.0 license
Comments 0
openSUSE Build Service is sponsored by