Pompem - Exploit In Addition To Vulnerability Finder


Pompem is an opened upwards source tool, designed to automate the search for Exploits in addition to Vulnerability inwards the most of import databases. Developed inwards Python, has a arrangement of advanced search, that deal the operate of pentesters in addition to ethical hackers. In the electrical current version, it performs searches inwards PacketStorm security, CXSecurity, ZeroDay, Vulners, National Vulnerability Database, WPScan Vulnerability Database ...

Screenshots




Source code
You tin download the latest tarball past times clicking hither or latest zipball past times clicking here.
You tin also download Pompem straight from its Git repository:
$ git clone https://github.com/rfunix/Pompem.git

Dependencies
Pompem plant out of the box amongst Python 3.5 on whatever platform in addition to requires the next packages:

Installation
Get Pompem upwards in addition to running inwards a unmarried command:
$ pip3.5 install -r requirements.txt
You may greatly create goodness from using virtualenv, which isolates packages installed for every project. If you lot convey never used it, exactly banking concern jibe [this tutorial] (http://docs.python-guide.org/en/latest/dev/virtualenvs) .

Usage
To boot the bucket the listing of basic options in addition to information nearly the project:
$ python3.5 pompem.py -h  Options:   -h, --help                      exhibit this deal message in addition to leave of absence   -s, --search   text for search   --txt                           Write txt File   --html                          Write html File
Examples of use:
$ python3.5 pompem.py -s Wordpress $ python3.5 pompem.py -s Joomla --html $ python3.5 pompem.py -s "Internet Explorer,joomla,wordpress" --html $ python3.5 pompem.py -s FortiGate --txt $ python3.5 pompem.py -s ssh,ftp,mysql