kwtsms

Kuwaits' #1 SMS Provider

Integrate the kwtsms API with the Airtable (OAuth) API

Setup the kwtsms API trigger to run a workflow which integrates with the Airtable (OAuth) API. Pipedream's integration platform allows you to integrate kwtsms and Airtable (OAuth) remarkably fast. Free for developers.

Send SMS with kwtsms API on New Field from Airtable (OAuth) API
Airtable (OAuth) + kwtsms
 
Try it
Send SMS with kwtsms API on New Modified or Deleted Records (Instant) from Airtable (OAuth) API
Airtable (OAuth) + kwtsms
 
Try it
Send SMS with kwtsms API on New or Modified Field from Airtable (OAuth) API
Airtable (OAuth) + kwtsms
 
Try it
Send SMS with kwtsms API on New or Modified Records from Airtable (OAuth) API
Airtable (OAuth) + kwtsms
 
Try it
Send SMS with kwtsms API on New or Modified Records in View from Airtable (OAuth) API
Airtable (OAuth) + kwtsms
 
Try it
New Field from the Airtable (OAuth) API

Emit new event for each new field created in a table

 
Try it
New Modified or Deleted Records (Instant) from the Airtable (OAuth) API

Emit new event each time a record is added, updated, or deleted in an Airtable table. See the documentation

 
Try it
New or Modified Field from the Airtable (OAuth) API

Emit new event for each new or modified field in a table

 
Try it
New or Modified Records from the Airtable (OAuth) API

Emit new event for each new or modified record in a table

 
Try it
New or Modified Records in View from the Airtable (OAuth) API

Emit new event for each new or modified record in a view

 
Try it
Send SMS with the kwtsms API

Sends an SMS to a specified number. See the documentation

 
Try it
Create Comment with the Airtable (OAuth) API

Create a new comment on a record. See the documentation

 
Try it
Create Field with the Airtable (OAuth) API

Create a new field in a table. See the documentation

 
Try it
Create Multiple Records with the Airtable (OAuth) API

Create one or more records in a table by passing an array of objects containing field names and values as key/value pairs. See the documentation

 
Try it
Create Single Record with the Airtable (OAuth) API

Adds a record to a table.

 
Try it

Overview of kwtsms

The kwtsms API provides SMS services that allow you to send text messages globally. Integrating this API with Pipedream can make your workflows smarter by incorporating SMS notifications, alerts, and marketing communications. With Pipedream's serverless platform, you can trigger these SMS actions based on a variety of events, such as form submissions, ecommerce transactions, or app notifications, unleashing a host of automation possibilities that save time and enhance engagement.

Connect kwtsms

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    kwtsms: {
      type: "app",
      app: "kwtsms",
    }
  },
  async run({steps, $}) {
    const data = {
      "username": `${this.kwtsms.$auth.api_username}`,
      "password": `${this.kwtsms.$auth.api_password}`,
    }
    return await axios($, {
      method: "post",
      url: `https://www.kwtsms.com/API/balance/`,
      headers: {
        "Content-Type": `application/json`,
      },
      data,
    })
  },
})

Overview of Airtable (OAuth)

Airtable (OAuth) API on Pipedream allows you to manipulate and leverage your Airtable data in a myriad of powerful ways. Sync data between Airtable and other apps, trigger workflows on updates, or process bulk data operations asynchronously. By using Airtable's structured databases with Pipedream's serverless platform, you can craft custom automation solutions, integrate with other services seamlessly, and streamline complex data processes.

Connect Airtable (OAuth)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    airtable_oauth: {
      type: "app",
      app: "airtable_oauth",
    }
  },
  async run({steps, $}) {
    return await axios($, {
      url: `https://api.airtable.com/v0/meta/whoami`,
      headers: {
        Authorization: `Bearer ${this.airtable_oauth.$auth.oauth_access_token}`,
      },
    })
  },
})