Skip to content
View LucaBarile's full-sized avatar
🦄
🦄

Block or report LucaBarile

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Registry permission scanner written in C# for finding potential privesc avenues within registry

C# 84 15 Updated Mar 9, 2021

Emulated Wacom tablet devices for QEMU

C 5 Updated Sep 19, 2021

Encyclopedia for Executables

PowerShell 410 44 Updated Nov 9, 2021

A program that generates code to implement a DLL Proxy.

C++ 69 14 Updated Aug 22, 2017

A privilege escalation exploit in the Steam Client

PowerShell 11 1 Updated Aug 11, 2019

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

139 49 Updated Apr 12, 2021

Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.

C++ 6 12 Updated Feb 22, 2020

Personal blog

Shell 5 2 Updated Oct 5, 2024

Random CVEs

C++ 27 15 Updated Jul 24, 2023

Kernel Exploits

C 242 45 Updated Jul 18, 2021

Browser extension to download Webex meeting recordings

JavaScript 152 16 Updated May 7, 2022
Python 125 31 Updated Sep 20, 2022

Replay USB messages from Wireshark (.cap) files

Python 303 37 Updated Jun 18, 2024

Proofs-of-concept

C++ 752 292 Updated Sep 3, 2024

It lets you to download a single folder of a repository without cloning or downloading the whole repository.

C# 171 58 Updated Dec 14, 2018

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,450 1,188 Updated Oct 5, 2024

collect for learning cases

VBScript 564 72 Updated Jun 16, 2024

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

C++ 460 91 Updated Nov 11, 2021