SIP Swiss Army Knife

Edit Package sipsak
https://github.com/nils-ohlmeier/sipsak

Sipsak is a small command line tool for developers and administrators
of Session Initiation Protocol (SIP) applications. It can be used for
some simple tests on SIP applications and devices, including sending
OPTIONS requests, sending text files with SIP requests, traceroute,
user location test, flooding test, etc

Refresh
Refresh
Source Files
Filename Size Changed
sipsak-0.9.7.tar.gz 0000199074 194 KB
sipsak.changes 0000001618 1.58 KB
sipsak.spec 0000001744 1.7 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 773536 from Martin Hauke's avatar Martin Hauke (mnhauke) (revision 1)
Submitting Factory version of sipsak for openSUSE Leap
Comments 0
openSUSE Build Service is sponsored by