rtpbreak

Detects, reconstructs, and analyzes RTP sessions

Install

All systems
curl cmd.cat/rtpbreak.sh
image/svg+xml Kali Linux
apt-get install rtpbreak

rtpbreak

Detects, reconstructs, and analyzes RTP sessions

With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks.