Skip to content
View mtrojnar's full-sized avatar

Organizations

@OpenSC

Block or report mtrojnar

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Malifar is a GPU-accelerated NSEC3 DNS zone dumper

Python 13 Updated Jun 4, 2024

Browser streaming MITM proxy

JavaScript 42 16 Updated Sep 5, 2023

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,714 1,936 Updated Aug 21, 2024

WhisperX: Automatic Speech Recognition with Word-level Timestamps (& Diarization)

Python 11,686 1,237 Updated Aug 21, 2024

The Minimalistic x86/x64 API Hooking Library for Windows

C 255 48 Updated Jun 28, 2024

The Minimalistic x86/x64 API Hooking Library for Windows

C 4,308 884 Updated Aug 8, 2024

The official repo for Blokada apps.

Shell 3,044 215 Updated Sep 24, 2024

Set up your GitHub Actions workflow with a specific version of Go

TypeScript 1,393 513 Updated Sep 26, 2024

GitHub Actions as CI for Go

Go 1,029 74 Updated Sep 22, 2024

secure services with stunnel

Shell 68 77 Updated Oct 4, 2023

stunnel for Android GUI, allows tunneling over TLS

Java 130 54 Updated Apr 5, 2023

ttyrec to animated GIF

Go 67 8 Updated May 19, 2020

Binaries for Stunnel for Win32

NSIS 17 2 Updated Sep 21, 2024

CLRadeonExtender (GCN assembler, Radeon assembler) mirror

C++ 96 27 Updated Jun 15, 2021

Tetra live monitor

C 286 104 Updated Aug 5, 2023

Stunnel with SSPI options

C++ 24 5 Updated Jul 18, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,176 3,216 Updated Sep 20, 2024

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

C 954 392 Updated Feb 3, 2021