Shodan Search Engine for Hackers (HACKER NEWS )

What is SHODAN ?

Shodan is the world’s first search engine for hac
kers scans devices that are connected to the Internet and shows you it’s vulnerability. Shodan is best search Engine with Ultimate Feature for Hacker.It’s an extreme motivation for that Hacker Beginners who really is ready to give what it takes to become the dream guy one day. You can find millions of Vulnerable Routers, Websites, Database, CCTV live footage and many other. These devices are really easy to hack into just for practice sake or for fun.
Shodan search engine is a hacker cheat engine that gives you infinite resources to practice various techniques, basically you can take it as your Laboratory.
Shodan was developed in 2009 by John Matherly & unlike other normal search engines Shodan looks for specific in-depth information that can be easily hacked.


What Can Shodan do for us:

We can gain access to innumerable online servers, network devices, home security systems.

  • Shodan can find us
  • Look Traffic signals
  • Monitor Network Security (Webcams)
  • Video projectors
  • Routers Location
  • Home heating systems,


SCADA systems that for instance control nuclear power plants and electrical grids. If it has any web interface Shodan can definitely find that for us.


  • Product To find a particular product
  • City Find devices in a particular city
  • Country Find devices in a particular country
  • Filters for search Optimization
  • Net Search based on an IP or /x CIDR
  • OS  Search based on an operating system
  • Port  Find particular ports that are open
  • Before/After Find results within a time-frame
  • Geo You can pass it coordinates
  • Host-name   Find values that match the host-name


How to use SHODAN ?

Go to Shodan.io and sign up with your mail, Now you are all set to use the most amazing Search Engine in the World with lot of Feature.

After you register you can click on “Get Started” or search by typing.


Search for webcam to get a list of webcams online around the world, you can get into any of the listed as it is all vulnerable. You can even search for webcams with specific location applying country filter or even by applying city filter. Search "Linux upnp avtech" or "default password" for Default admin admin WebCam


Shodan Can Identify The Vulnerability of Website that we can maintaine our security for for our site.


Note: This article is only for Educational Purpose .

1 comment:

  1. Yeah bro, this is awesome and useful website for hacker and government

    ReplyDelete

Powered by Blogger.