ike-scan

IPsec VPN scanning, fingerprinting and testing tool

ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPsec VPN servers.

openSUSE Leap 15.5 没有可用的官方软件包

发行版

openSUSE Tumbleweed

openSUSE Leap 15.5

openSUSE Leap 15.4

SUSE SLE-15-SP2

SUSE SLE-15-SP1

SUSE SLE-12-SP5

不受支持的发行版

下列发行版未被官方支持。使用这些软件包需要您自担风险。

SUSE:SLE-12:SLE-Module-Adv-Systems-Management

SUSE:SLE-15:GA

CentOS:CentOS-9:Stream