Socket
Socket
Sign inDemoInstall

hezhong

Package Overview
Dependencies
10
Maintainers
1
Versions
2
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

    hezhong

api for call hezhong


Version published
Weekly downloads
1
Maintainers
1
Install size
2.83 MB
Created
Weekly downloads
 

Readme

Source

合众平台短信API

基于typescript,三网合一平台。1069*******

使用

var mess=require("./index");

var client = new mess({
    unitid:"test",
    username:"test",
    passwd:"test"
});

client.sendSms("12345678910","【签名】第一条测试短信");

client.sendGroupSms(["12345678911","12345678910"],"【签名】第一条测试短信");

注意事项

由于是三网合一的通道,所以短信内容的签名一定要和备案的相同。

Keywords

FAQs

Last updated on 24 Jun 2016

Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc