Skip to content

Recon tool using shodan API to automate shodan information gathering process and find juicy stuff during bug hunting.

Notifications You must be signed in to change notification settings

mathis2001/Showldan

Repository files navigation

Showldan

Reconnaissance tool using shodan API automating shodan information gathering process to find juicy stuff during bug hunting.

Prerequisites:

  • shodan
  • argparse

Install:

$ git clone https://github.com/mathis2001/Showldan

$ cd Showldan

$ python3 showldan.py

Usage:

To use this tool, you'll have to get your shodan.io api key at https://account.shodan.io/ and put it in your variable environment under the name "SHODAN". Then, you can use the tool as follow:

#Search by domain name
python3 showldan.py -t <target domain> [-s] [-p] [-i] [-d]

#Search by organization name
python3 showldan.py -O -t <organization name> [-s] [-p] [-i] [-d]

#Search by domain name or organization name without prefix tag like "hostname:", "ssl:" or "org:"
python3 showldan.py -n -t <target> [-s] [-p] [-i] [-d]

Options:

  -h, --help                      show this help message and exit
  
  -t, --target                    Target domain/organization 
  
  -O, --organization              Search by organization name
  
  -n, --no-prefixtag              Search without prefix tag before target
  
  -s, --exposed-services          Search for exposed services
  
  -p, --default-pass              Search for default credentials
  
  -i, --info-disclosure           Search for information disclosure
  
  -d, --domain-takeover           Search for domain takeover
  
  -l, --limit                     Limit of responses fetched

Screenshots:

image image image image

About

Recon tool using shodan API to automate shodan information gathering process and find juicy stuff during bug hunting.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages