Skip to content

v1.0.0

Compare
Choose a tag to compare
@RevoltSecurities RevoltSecurities released this 16 Mar 13:53
· 10 commits to main since this release
fce0d4c

ShodanX

ShodanX ⚡ is a versatile information gathering tool that harnesses the power of Shodan's extensive database. it offers multiple modes and flexible queries to extract valuable insights for security assessments, reconnaissance, and threat intelligence. With colorful output and intuitive commands, ShodanX empowers users to efficiently gather and analyze data from Shodan's facets, enhancing their cybersecurity efforts.

Overview

ShodanX leverages the capabilities of Shodan's API to provide users with comprehensive information about their target without any API key required. Whether you're conducting security assessments, reconnaissance, or threat intelligence gathering, ShodanX equips you with the tools needed to extract and analyze data effectively.

Features

  • Versatile Modes: ShodanX offers various modes to cater to different use cases, including organization search, domain search, SSL certificate search, custom queries, and more.

  • Flexible Queries: Users can input custom queries tailored to their specific requirements, allowing for precise data extraction.

  • Colorful Output: ShodanX enhances user experience with colorful output, making it easier to interpret and analyze information at a glance.

About ShodanX:

Shodanx ⚡ is a great tool and its uses the shodan facet data then extracts results for given targets by user and ShodanX is fully upto users queries. By making a
super queries and use good facets queries to get more results about your targets, users can use different modes with proper shodan facets for queries to get lot
of information about your target.

Installation

To install ShodanX, simply use pip:

pip install git+https://github.com/sanjai-AK47/ShodanX