All Projects → ninoseki → Shodan Dojo

ninoseki / Shodan Dojo

Licence: mit
Learning Shodan through katas

Programming Languages

python
139335 projects - #7 most used programming language

Labels

Projects that are alternatives of or similar to Shodan Dojo

Spydan
A web spider for shodan.io without using the Developer API.
Stars: ✭ 30 (-90%)
Mutual labels:  shodan
thelordseye
thelordseye searches and returns detailed information about devices that are directly connected to the internet [IoT] (Smart TV's, Fridges, Webcams, Traffic Lights etc).
Stars: ✭ 30 (-90%)
Mutual labels:  shodan
Bluebox Ng
Pentesting framework using Node.js powers, focused in VoIP.
Stars: ✭ 255 (-15%)
Mutual labels:  shodan
HaBoNet
shodan
Stars: ✭ 19 (-93.67%)
Mutual labels:  shodan
mongodb-scraper
Scraps for publicly accessible MongoDB instances and dumps user passwords
Stars: ✭ 33 (-89%)
Mutual labels:  shodan
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-92.67%)
Mutual labels:  shodan
jshodan
Powerful Shodan API client using RxJava and Retrofit
Stars: ✭ 56 (-81.33%)
Mutual labels:  shodan
Bamf
A tool which utilizes Shodan to detect vulnerable IoT devices.
Stars: ✭ 269 (-10.33%)
Mutual labels:  shodan
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-87%)
Mutual labels:  shodan
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-71.33%)
Mutual labels:  shodan
Searpy
🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找
Stars: ✭ 104 (-65.33%)
Mutual labels:  shodan
netsploit
📡 A security research tool with shodan integration
Stars: ✭ 25 (-91.67%)
Mutual labels:  shodan
ICS-Security
ICS security resources
Stars: ✭ 34 (-88.67%)
Mutual labels:  shodan
ShoScan
Shodan Port Scanner
Stars: ✭ 38 (-87.33%)
Mutual labels:  shodan
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (-14%)
Mutual labels:  shodan
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-94.33%)
Mutual labels:  shodan
shodan
🌑 R package to work with the Shodan API
Stars: ✭ 16 (-94.67%)
Mutual labels:  shodan
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-9%)
Mutual labels:  shodan
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-14.33%)
Mutual labels:  shodan
Shodan-RPi
A simple SSH bruteforce script targeting (not necessarily) Raspbian devices.
Stars: ✭ 13 (-95.67%)
Mutual labels:  shodan

Shodan Dojo 🥋

Katas for learning the basics of Shodan search.

Basic knowledge

Please read the following docs before starting the katas.

Basic katas

Advanced katas

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].