Sunday 14 August 2016
0 comments

Pompem - Exploit and Vulnerability Finder Penetration Testing Tool

Exploit and Vulnerability Finder Pentester Tool

Pompem - Exploit and Vulnerability Finder


Pompem is an open source tool, designed to automate the search for Exploits and Vulnerability in the most important databases. 


Developed in Python, has a system of advanced search, that help the work of pentesters and ethical hackers. In the current version, it performs searches in PacketStorm security, CXSecurity, ZeroDay, Vulners, National Vulnerability Database, WPScan Vulnerability Database.

Source code

You can download the latest tarball by clicking here or latest zipball by clicking here.

You can also download Pompem directly from its Git repository:

$ git clone https://github.com/rfunix/Pompem.git


Dependencies

Pompem works out of the box with Python 3.5 on any platform and requires the following packages:

Installation

Get Pompem up and running in a single command:

$ pip3.5 install -r requirements.txt

You may greatly benefit from using virtualenv, which isolates packages installed for every project. If you have never used it, simply check [this tutorial] (http://docs.python-guide.org/en/latest/dev/virtualenvs) .

Usage

To get the list of basic options and information about the project:

$ python3.5 pompem.py -h

Options:

  -h, --help                      show this help message and exit
  -s, --search <keyword,keyword,keyword>  text for search
  --txt                           Write txt File
  --html                          Write html File

Examples of use:

$ python3.5 pompem.py -s Wordpress
$ python3.5 pompem.py -s Joomla --html
$ python3.5 pompem.py -s "Internet Explorer,joomla,wordpress" --html
$ python3.5 pompem.py -s FortiGate --txt
$ python3.5 pompem.py -s ssh,ftp,mysql

0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top