SIP Swiss Army Knife

Edit Package sipsak
https://github.com/nils-ohlmeier/sipsak

Sipsak is a small command line tool for developers and administrators
of Session Initiation Protocol (SIP) applications. It can be used for
some simple tests on SIP applications and devices, including sending
OPTIONS requests, sending text files with SIP requests, traceroute,
user location test, flooding test, etc

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
sipsak-0.9.9pre.tar.gz 0000075608 73.8 KB
sipsak.changes 0000002530 2.47 KB
sipsak.spec 0000001722 1.68 KB
Latest Revision
Oliver Schweikert's avatar Oliver Schweikert (osw3) committed (revision 12)
Comments 0
openSUSE Build Service is sponsored by