Shodanploit

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
Shodan is a search engine on the internet where you can find interesting things all over the world. For example, we can find cameras, bitcoin streams, zombie computers, ports with weakness in service, SCADA systems, and more. Moreover, more specific searches are possible. As a result of the search, Shodan shows us the number of vulnerable hosts on Earth.

So what does shodansploit do?

With Shodan Exploit, you will have all your calls on your terminal. It also allows you to make detailed searches.
All you have to do without running Shodansploiti is to add shodan api.

Note :

The quality of the search will change according to the api privileges you have used.

Shodan API Documention :
Shodan API Specification :
The banner is the main type of information that Shodan provides through the REST and Streaming API. This document outlines the various properties that are always present and which ones are optional.
The exploit type contains the normalized data from a variety of vulnerability data sources. The Exploits REST API returns this type for its search results. This document outlines the various properties that are always present and which ones are optional.

Programming Languages :
  • Python
System :
  • Linux
  • Windows
Install & Run

Code:
git clone https://github.com/ismailtasdelen/shodansploit.git
cd shodansploit
/shodansploit# python shodansploit.py

Download Shodanploit
 
Top Bottom