ike-scan

IPsec VPN scanning, fingerprinting and testing tool

ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPsec VPN servers.

There is no official package available for openSUSE Leap 15.5

Distributions

openSUSE Tumbleweed

openSUSE Leap 15.5

openSUSE Leap 15.4

SUSE SLE-15-SP2

SUSE SLE-15-SP1

SUSE SLE-12-SP5

Unsupported distributions

The following distributions are not officially supported. Use these packages at your own risk.

SUSE:SLE-12:SLE-Module-Adv-Systems-Management

SUSE:SLE-15:GA

CentOS:CentOS-9:Stream