Web Security Lecture 2 - Information Collection - shodan

One, shodan

1.1 Information collection methods:

  • Active Information Collection: direct interaction with the target, by the collection of information exchange process
  • Passive Information Collection: third-party engine interacting with the target, or the target will not be interactively query the database to obtain objective information

1.2 shodan search engine introduced

Although people think that Google is the most powerful search engine, but shodan is the most horrible Internet search engine. The difference is that with Google, Shodan not search the Internet web site, but directly into the channel behind the Internet . shodan it can be said to be a "dark" Google, looking for all the Internet and associated servers , cameras , printers , routers and so on.

shodan URL: https: //www.shodan.io/

1.3 shodan Search

1. Search in explorer input webcam search box
2. Specify the specific port number by keyword port.
3. Specify specific IP addresses by keyword host.
4. Specify the search for specific content by keyword city city.

1.4 shodan command line

installation

pip install shodan

Initialization Command Line

shodan init uuOJdPaS47cRzQUZWcBsV2NPzqHpaMp1

Find a specific number of service: Shodan COUNT the Apache
search: Shodan Search the Apache
Gets the specified IP address information: Shodan Host ip address
to obtain account information: Shodan info
get its own external IP address: Shodan myip

Detect whether there is protection honeypot
honeypot technology

Honey Pot is an attack on the parties on the nature of deception techniques by placing some hosts, network services or information as a bait to lure the attacker to attack them, which can capture and analyze aggressive behavior, understanding attack party tools and methods used, the presumed attack intention and motivation, the defender can make a clear understanding of the security threats they are facing, and to enhance the ability of the actual security system through technology and management tools.

shodan honeyscore 123.59.161.39  # ip为百合网

1.5 Python-shodan use

initialization:

import shodan.

SHODAN_API_KEY = 'pde7mB56vGwCWh2yKjj87z9ucYDiPwYg'

api = shodan.Shodan(SHODAN_API_KEY)

View parameters and return a result https://developer.shodan.io/api

Published 46 original articles · won praise 4 · Views 1282

Guess you like

Origin blog.csdn.net/Yauger/article/details/104223472