This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Shodan -- The Most Dangerous Search Engine

Home
Shodan is world's first search engine to search devices connected with internet, that means it can search webcams, databases, industrial control system, video games. This is founded in 2009 by John Matherly.

Image Credit http://shodan.wikia.com


Shodan collects data from popular web services like HTTP, HTTPS, FTP and many more.


  • Lets start like previous tutorial we do not need any special OS or Kali Linux because it is also a website just go to https://www.shodan.io/ . Shodan can be access from any device. We just need to open a free account in Shodan.



  • After creating account in Shodan we start by performing a simple search for FTP services running. To do this we are going to use a Shodan dork: port:"21" . Following screenshot shows the search results:





  • Now we need to be more specific by specifying a particular country like this 
                                             port:"21" country:"IN" 

           this dork will show us Indian FTP services. The result is in following screenshot:


  • Now we can see all the FTP servers running in India. We can also see that which servers allow anonymous login and the version of FTP servers.
  • Next we try the organization filter. This can be done by adding an extra dork in the previous dork like if we filter the FTP ports in India from BSNL organization then the dork will be following :
port:"21" country:"IN" org:"BSNL"

as shown in the following screenshot:

  • To be more specific we can use city tag in shodan like following
port:"21" city:"Pune" org:"BSNL"

             Following screenshot shows that





google-playkhamsatmostaqltradent