Skip to main content

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Project description

ShodanX

ShodanX ⚡ is a versatile information gathering tool that harnesses the power of Shodan's extensive database. it offers multiple modes and flexible queries to extract valuable insights for security assessments, reconnaissance, and threat intelligence. With colorful output and intuitive commands, ShodanX empowers users to efficiently gather and analyze data from Shodan's facets, enhancing their cybersecurity efforts.

Overview

ShodanX leverages the capabilities of Shodan's API to provide users with comprehensive information about their target without any API key required. Whether you're conducting security assessments, reconnaissance, or threat intelligence gathering, ShodanX equips you with the tools needed to extract and analyze data effectively.

Features

  • Versatile Modes: ShodanX offers various modes to cater to different use cases, including organization search, domain search, SSL certificate search, custom queries, and more.

  • Flexible Queries: Users can input custom queries tailored to their specific requirements, allowing for precise data extraction.

  • Colorful Output: ShodanX enhances user experience with colorful output, making it easier to interpret and analyze information at a glance.

About ShodanX:

Shodanx ⚡ is a great tool and its uses the shodan facet data then extracts results for given targets by user and ShodanX is fully upto users queries. By making a super queries and use good facets queries to get more results about your targets, users can use different modes with proper shodan facets for queries to get lot of information about your target.

Installation

To install ShodanX, simply use pip:

pip install git+https://github.com/sanjai-AK47/ShodanX

Usage

ShodanX provides a command-line interface (CLI) with intuitive commands for seamless interaction. Here are some of the available commands:

  • shodanx org: Search for information related to an organization.
  • shodanx domain: Perform a domain search to gather relevant data.
  • shodanx ssl: Search for SSL certificates using custom queries.
  • shodanx custom: Execute custom queries tailored to your needs.
  • shodanx update: Check for updates and install the latest version from GitHub.

For detailed usage instructions and command options, refer to the help menu:

 shodanx -h

            __                __                   _  __
   _____   / /_   ____   ____/ /  ____ _   ____   | |/ /
  / ___/  / __ \ / __ \ / __  /  / __ `/  / __ \  |   / 
 (__  )  / / / // /_/ // /_/ /  / /_/ /  / / / / /   |  
/____/  /_/ /_/ \____/ \__,_/   \__,_/  /_/ /_/ /_/|_|  
                                                        

    
                     Author : D.SanjaiKumar @CyberRevoltSecurities


[DESCRIPTION]: ShodanX is a tool to gather information of targets using shodan dorks⚡.
          
[MODES]: 
                                  

    - org         : Org mode to search the data of an organization with different types of facet in shodan
    - domain      : Domain mode to search the data of a domain with different types of facet in shodan
    - ssl         : SSL modoe to search data using the ssl search query with different types of facet in shodan
    - custom      : Custom search mode to search with custom search with different types of facet shodan
    - update      : Update the ShodanX to latest version 
    
[FLAGS]: 

    -h,  --help   : Shows this help message and exits.
              
[Usage]: 
          
        shodanx [commands]
        
        Available Commands:
    
            - org         : Executes the shodanX org mode for information gathering
            - domain      : Executes the shodanX domain mode for information gathering
            - ssl         : Executes the shodanX ssl query mode for information gathering
            - custom      : Executes the shodanX Custom search query mode for information gathering
            - update      : Update the ShodanX to latest version 
            
        Help Commands:
        
            - org         : shodanx org -h
            - domain      : shodanx domain -h
            - ssl         : shodanx ssl -h
            - custom      : shodanx custom -h
            - update      : shodanx update -h

Contribution and Support

ShodanX is an open-source project hosted on GitHub. Contributions, bug reports, and feature requests are welcome. Feel free to explore the repository, submit issues, or contribute code to enhance ShodanX's capabilities.

For support or inquiries, please visit the ShodanX GitHub page.

Abou the Author

ShodanX is developed by D.Sanjai Kumar Yeah its Me!, Hey Guys Im a developer of these tools which helps you in Security assessments, Information gathering and etc., ShodanX ⚡ is a tool that make your information gathering on shodan very easy and its help every people who are in CyberSecurity Field, I hope this project helps you and If u find this tool is great then show your love and support by giving a ⭐.

ShodanX is an open-source project hosted on GitHub. Contributions, bug reports, and feature requests are welcome. Feel free to explore the repository, submit issues, or contribute code to enhance ShodanX's capabilities.

For support or inquiries, please visit the ShodanX GitHub page.

License

ShodanX is licensed under the MIT License. See the LICENSE file for details.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

shodanx-1.0.0.tar.gz (10.7 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page