Víctor García

Results 3 repositories owned by Víctor García

FireStorePwn

60
Stars
13
Forks
Watchers

fsp - Firestore Database Vulnerability Scanner Using APKs

log4j-detect

184
Stars
61
Forks
Watchers

Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading

web-hacking-playground

160
Stars
34
Forks
Watchers

Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.