Projektbeschreibung

sipsak is a command line tool for performing
various tests on Session Initiation Protocol
(SIP) applications and devices. It can make several
different tests, send the contents of a file, and
interpret and react on the responses. It supports (de-) registration with given contact URIs and digest authentication.

(This Description is auto-translated) Try to translate to Japanese Show Original Description

Bewertung
Ihr Bewertung
Rezensionen verfassen