Sipvicious_svmap Command

Sipvicious_svmap Command

sipvicious_svmap

Tools for auditing SIP based VoIP systems

Install sipvicious_svmap

  • Kali Linux apt-get install sipvicious Click to copy

sipvicious

Tools for auditing SIP based VoIP systems

SIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems. It currently consists of four tools: svmap - this is a sip scanner. Lists SIP devices found on an IP range svwar - identifies active extensions on a PBX svcrack - an online password cracker for SIP PBX svreport - manages sessions and exports reports to various formats svcrash - attempts to stop unauthorized svwar and svcrack scans

Installation of latest sipvicious_svmap command is available for Kali. You can copy the command for your OS from above and paste it into your terminal. Once you run the command it will download the 2024 latest package from the repository and install it in your computer/server.