Exploit and Vulnerability Finder - Pompem | Kali linux

3uWtuKNLkTk/default.jpg

#Exploit and #Vulnerability Finder Tool for #Kali Linux

#Pompem is an open source tool, designed to automate the search for Exploits and Vulnerability in the most important databases. Developed in Python, has a system of advanced search, that help the work of pentesters and ethical hackers. In the current version, it performs searches in PacketStorm security, CXSecurity, ZeroDay, Vulners, National Vulnerability Database, WPScan Vulnerability Database.

❂ Pompem: https://github.com/rfunix/Pompem


[Music in this video]
TheFatRat & Anna Yvette & Laura Brehm - Chosen
https://youtu.be/9YHTVML4PTE

#kali #linux #tutorials
----------------------------------------------------------------------------------------------------------------
WARNING: ► THIS VIDEO IS FOR EDUCATIONAL & ENTERTAINMENT PURPOSE, DO NOT USE FOR ILLEGAL PURPOSE. THE SHADOW BROKERS IS NOT RESPONSIBLE FOR DAMAGES OF ANY KIND ARISING DUE TO THE WRONG USAGE.
----------------------------------------------------------------------------------------------------------------

✦ Follow us on:
✧ Subscribe Now: https://goo.gl/a42uMj
✧ Facebook page: https://goo.gl/cuVXpq
✧ Twitter: https://goo.gl/7TvgXR
✧ Discord Server: https://discord.gg/5PF4t5y
✧ Website: https://goo.gl/3mVX7K

©[email protected]

3uWtuKNLkTk/default.jpg
Exploit and Vulnerability Finder - Pompem | Kali linux Exploit and Vulnerability Finder - Pompem  | Kali linux Reviewed by Anonymous on March 17, 2019 Rating: 5