shodan

There are 313 repositories under shodan topic.

  • awesome-shodan-queries

    jakejarvis/awesome-shodan-queries

    🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

  • evilsocket/xray

    XRay is a tool for recon, mapping and OSINT gathering from public networks.

    Language:Go2.2k7939295
  • AngelSecurityTeam/Cam-Hackers

    Hack Cameras CCTV FREE

    Language:Python1.7k22482449
  • CTF-MissFeng/bayonet

    bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

    Language:Python1.4k3275310
  • asn

    nitefood/asn

    ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

    Language:Shell1.2k3346149
  • pielco11/fav-up

    IP lookup by favicon using Shodan

    Language:Python1k2413133
  • random-robbie/My-Shodan-Scripts

    Collection of Scripts for shodan searching stuff.

    Language:Python1k452340
  • s0md3v/Silver

    Mass scan IPs for vulnerable services

    Language:Python1k2120148
  • wssheldon/osintui

    OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

    Language:Rust968111861
  • Dheerajmadhukar/karma_v2

    ⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)

    Language:Shell7401021151
  • Nhoya/gOSINT

    OSINT Swiss Army Knife

    Language:Go603352378
  • xzajyjs/ThunderSearch

    小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv

    Language:Python59682478
  • G3et/Search_Viewer

    集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼、censys 为一体的空间测绘gui图形界面化工具,支持一键采集爬取和导出fofa、shodan等数据,方便快捷查看

    Language:Python578122758
  • shodansploit/shodansploit

    🔎 shodansploit > v1.3.0

    Language:Python51821392
  • Kento-Sec/AsamF

    AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

  • OSINT-SAN

    Bafomet666/OSINT-SAN

    OSINT-SAN Framework дает возможность быстро находить информацию и деанонимизировать пользователей сети интернет.

    Language:CSS464332686
  • ninoseki/shodan-dojo

    Learning Shodan through katas

    Language:Python45119148
  • eschultze/URLextractor

    Information gathering & website reconnaissance | https://phishstats.info/

    Language:Shell44427473
  • montysecurity/C2-Tracker

    Live Feed of C2 servers, tools, and botnets

    Language:Python4348439
  • r3vn/badKarma

    network reconnaissance toolkit

    Language:Python413201093
  • humblelad/Shodan-Dorks

    Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.

  • orleven/Tentacle

    Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

    Language:Python374210117
  • Warflop/cloudbunny

    CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.

    Language:Python34913564
  • cloudtracer/ThreatPinchLookup

    Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

    Language:HTML336388979
  • malwaredllc/bamf

    A tool which utilizes Shodan to detect vulnerable IoT devices.

    Language:Python33621596
  • incogbyte/shosubgo

    Small tool to Grab subdomains using Shodan api.

    Language:Go3104940
  • grinder

    sdnewhop/grinder

    :mag_right: Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)

    Language:Python286191340
  • jesusprubio/bluebox-ng

    Pentesting framework using Node.js powers, focused in VoIP.

    Language:JavaScript262459571
  • jimywork/djangohunter

    Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.

    Language:Python24711147
  • alechilczenko/spidex

    Continuous reconnaissance network scanner designed for large-scale scans, collecting information on all Internet assets.

    Language:Python2437543
  • jimywork/shodanwave

    Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.

    Language:Python240321174
  • vanpersiexp/expcamera

    Exploit Netwave and GoAhead IP Camera

    Language:Python23920780
  • scan-for-webcams

    JettChenT/scan-for-webcams

    scan for webcams on the internet

    Language:Python23417849
  • ns3777k/go-shodan

    Shodan API client

    Language:Go212111132
  • j3ers3/Searpy

    🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找

    Language:Python2027825
  • ffffffff0x/ones

    可用于多个网络资产测绘引擎 API 的命令行查询工具

    Language:Go1805718