SIP Swiss Army Knife

Edit Package sipsak

Sipsak is a small command line tool for developers and administrators
of Session Initiation Protocol (SIP) applications. It can be used for
some simple tests on SIP applications and devices, including sending
OPTIONS requests, sending text files with SIP requests, traceroute,
user location test, flooding test, etc

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
sipsak-0.9.7.tar.gz 0000199074 194 KB
sipsak.changes 0000001618 1.58 KB
sipsak.spec 0000001744 1.7 KB
Latest Revision
Winfried Angele's avatar Winfried Angele (paddg) committed (revision 1)
Comments 0
openSUSE Build Service is sponsored by