Reverse Dependencies of shodan
The following projects have a declared dependency on shodan:
- anubis-netsec — Modern and efficient subdomain enumeration and information gathering
- as3nt — Another Subdomain ENumeration Tool
- aztarna — A footprinting tool for ROS and SROS systems
- blackdogosint — api supporting OSINT open source queries
- fluxture — A crawling framework for blockchains and peer-to-peer systems
- hackingtools — All Hacking Tools in this Python with Manually Created Modules
- hacku — hack u
- Harpoon — Another OSINT CLI tool
- ioccheck — A tool for simplifying the process of researching IOCs.
- ip-enrich — Enrich IP addresses with metadata and threat intelligence indicators.
- lepus-neo — Lepus is a tool for enumerating subdomains, checking for subdomain takeovers and perform port scans - and boy, is it fast!
- misp-modules — MISP modules are autonomous modules that can be used for expansion and other services in MISP
- parsedan — A shodan parser that given a query will download results and parse them into CSV or JSON files while also scoring them.
- Prowler — Prowler is an Open Source security tool to perform AWS, GCP and Azure security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, NIST 800, NIST CSF, CISA, RBI, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, AWS Well-Architected Framework Security Pillar, AWS Foundational Technical Review (FTR), ENS (Spanish National Security Scheme) and your custom security frameworks.
- prowler-cloud — Prowler is an Open Source security tool to perform AWS, GCP and Azure security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, NIST 800, NIST CSF, CISA, RBI, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, AWS Well-Architected Framework Security Pillar, AWS Foundational Technical Review (FTR), ENS (Spanish National Security Scheme) and your custom security frameworks.
- pyShodan — Python library for querying the Shodan API
- python-glimmer — no summary
- ReconSpider — Most Advanced OSINT Framework
- scan-for-webcams — no summary
- securetea — SecureTea
- shodan-chrono — Create a progress bar that you can view on chrono.shodan.io
- shodanfinder — Get an observation on any website on internet using Shodan
- wtfis — Passive hostname, domain and IP lookup tool for non-robots
- xiwa-modules — xiwa modules for tool creator
1