Take a Tour

You're not currently logged-in. Please login and we'll show you what you can access.

Access GrantedFree for everyone

InternetDB API

The InternetDB API provides a fast way to see the open ports for an IP address. It gives a quick, at-a-glance view of the type of device that is running behind an IP address to help you make decisions based on the open ports.

Learn More
{
    "ip": "51.83.59.99",
    "ports": [
        443,
        500
    ],
    "cpes": [
        "cpe:/a:igor_sysoev:nginx"
    ],
    "hostnames": [],
    "tags": [
        "vpn"
    ],
    "vulns": []
}
      
Access GrantedFree for everyone

nrich

A command-line tool to quickly analyze all IPs in a file and see which ones have open ports/ vulnerabilities. Can also be fed data from stdin to be used in a data pipeline.

Install
Access GrantedFree for everyone

GeoNet Tools

The GeoNet API lets you run common network tools from servers that are located around the world. The purpose is to provide an API to help developers identify different network behavior depending on the region that the end-user is located in.

Install
Access GrantedFree for everyone

EntityDB API

EntityDB is a centralized repository for financial overviews and executives' information of entities listed in the US. Access key financial metrics, analyze performance, and explore leadership teams. Make informed investment decisions, conduct industry research, and connect with key decision-makers in one reliable resource.

Learn More
"entity": {
    "cik": 1652044,
    "entity_name": "Alphabet Inc.",
    "hostname": "www.google.com",
    "tickers": [ "GOOGL", "GOOG" ],
    "exchanges": [ "NASDAQ" ],
    "ein": null,
    "fiscal_year_end": "1231",
    "mail_address": "1600 AMPHITHEATRE PARKWAY,...",
    ...
},
      
Access GrantedFree for everyone

Chrome and Firefox Integrations

Get a quick view of a website's security by using the browser plugins for Shodan. The plugin lets you see which ports are open and whether there are any known vulnerabilities associated with the exposed services.

Shodan account required

Shodan Search Engine

The website that started it all. The Shodan search engine is the main website that lets you search for devices across the Internet. We recommend learning the query syntax to help you find exactly what you're looking for.

Learn More
Shodan account required

Themes

Outrun? Dark? Cyberpunk? Shodan has a few different themes available to let you explore the Internet in style. Visit your account settings page to set the theme.

Choose a Theme
Membership required

IP Lookup API

You can do unlimited IP lookups using the Shodan API. All you need is an upgraded Shodan API key and you're good to go! Note that the website only shows a small fraction of the data that's collected - with the API you will see everything.

Learn More
Membership required

Network Monitoring

Keep track of the devices that you have exposed to the Internet. Setup notifications, launch scans and gain complete visibility into what you have connected. Check the Developer dashboard to see how many IPs you can monitor as part of your account level.

Learn More
Membership required

Search via the API

Use the website to find the right query syntax and then take it to the API so you can automate the process. You can also use the API to download the search results to your local computer for additional processing.

Learn More
from shodan import Shodan
from shodan.cli.helpers import get_api_key

api = Shodan(get_api_key())
for banner in api.search_cursor("product:mongodb"):
    print(banner)
      
Membership required

Shodan CLI

The Shodan command-line interface exposes most of the API in a user-friendly way so you can access the Shodan database without needing to write your own scripts.

Learn More
 
~ $
shodan stats --facets port:100 country:US
Membership required

Historical IP Lookups

When did an IP first expose a service? When was it compromised? How quickly are patches deployed to the IP? You can lookup the history of an IP using the website, API or CLI.

Learn More
Membership required

Shodan Images

Shodan collects screenshots for many different services and as a member you get access to a new search interface that makes browsing those screenshots much easier. Shodan Images uses the has_screenshot:true search filter to only show you results that have images. Note that Shodan extracts the text from the images so you can search within the content of a screenshot.

Learn More
Membership required

Shodan Maps

Explore the world of Internet-connected devices using a map. Zoom in, pan around and narrow down results based on the GeoIP information. Shodan Maps uses the geo search filter to only show you results that are within your browser view.

Learn More
Membership required

Shodan Trends

How have remote work, government policies or the IoT changed the Internet? Shodan Trends lets you search across the Internet's history to discover trends. The main Shodan search engine only indexes recent data so if you're looking to search across our historical archives then use Trends.

Learn More
Membership required

Shodan Chrono

Want to see how a cronjob in Kubernetes is progressing or if your shell script finished? Use Chrono to have a progress bar on the web for your scripts or containers.

Learn More

Analyzing file
 



Errored script
 


Membership required

Shodan Snippets

Share one-line command-line snippets with descriptions written in Markdown. We wrote this initially for our own support team to share snippets with customers.

Learn More
 
~ $
eval "$(_SHODAN_COMPLETE=source_bash shodan)"
Membership required

DNS Lookups

Shodan has its own DNS database containing information about subdomains. It's sourced using a variety of OSINT techniques and API users commonly access it to get a list of subdomains. With a Membership or higher you can access the information via the CLI or API.

Example Lookup
Membership required

Integration Spotlight

DataLake

Subscribe to the private firehose and store the data that Shodan's collecting on your IPs in a Splunk or Gravwell data lake.

Learn More

GraphExploration

Maltego lets you explore data visually on a graph by applying transforms. They have an official Shodan integration:

Learn More

OtherPlatforms

Lots of security platforms let you plug-in your Shodan API key to unlock new functionality. For example:

Qualys ThreatConnect
Small Business subscription or higher required

Search by Vulnerability

Shodan does both verified and unverified vulnerability assessments. Everybody can see that information when searching or doing IP lookups but starting with the Small Business subscription you can search across the Internet based on a vulnerability.

Learn More
{
    "CVE-2008-2939": {
        "references": [
            "http://lists.apple.com/archives...009/May/msg00002.html",
            "http://lists.opensuse.org/ope...ce/2008-11/msg00000.html",
            "http://marc.info/?l=bugtraq&m=123376588623823&w=2",
            "http://marc.info/?l=bugtraq&m=125631037611762&w=2",
            "http://rhn.redhat.com/errata/RHSA-2008-0967.html",
            "http://sunsolve.sun.com...nt.do?assetkey=1-26-247666-1",
            "http://support.apple.com/kb/HT3549",
        ],
        "verified": false,
        "cvss": 4.3,
        "summary": "Cross-site scripting (XSS) vul..."
    }
}
      
Corporate subscription or higher required

Search by Tags

Tags are used by Shodan to classify services at a higher level. That often involves doing additional validation of the data. For example, the ics tag is applied to industrial control systems that have responded with the proper protocol and don't look like honeypots.

List of Available Tags
Corporate subscription or higher required

Memberships for the Organization

Starting with the Corporate subscription you can upgrade other Shodan accounts at your organization with the Membership. Only your primary/ administrative account will have the Corporate-level access but if you have analysts that want to use the website then this gives them the necessary access.

Learn More
Enterprise License required

Bulk Data Files

Shodan provides daily bulk data files which contain all the information that crawlers collected during a given day. Each file is compressed using Gzip and contains a single JSON-encoded banner per line. The most recent 30 days are always available for download and depending on your account you may also have access to historical data.

Learn More
   2022-07-12.json.gz 241.9 GB Download
   2022-07-11.json.gz 225.1 GB Download
   2022-07-10.json.gz 233.8 GB Download
Enterprise License required

Real-Time Firehose

The Shodan Firehose is a real-time data feed containing all the information that the Shodan crawlers are collecting. The stream is provided as a web service – once a client connects to the Streaming API it starts receiving JSON-encoded banners until it disconnects from the server. The individual banners are separated by newlines which means you can process the firehose lineby-line and each one contains a banner.

Learn More
Enterprise License required

Streaming Search Queries

Instead of running a search query every day to ask for new results you can stay connected to a new API endpoint and Shodan will send you any banners that meet the search criteria. Read on to learn more about streaming queries.

Learn More
$ shodan stream --custom-filters "tag:compromised country:US"

$ shodan stream --custom-filters 'org:"Google" product:Elastic'
Enterprise License required

DNS Database

Shodan has been curating its own database of DNS information on domains and their subdomains for the purpose of identifying services that only respond if you send the correct hostname or that are deployed to the cloud. Enterprise users can download the entire DNS database to have an on-premise copy of this information for fast subdomain discovery.

Learn More
Enterprise License required

Hostname Scan of the Internet

Once a month Shodan does a hostname-based scan of the Internet where we check a few hundred million hostnames. This includes sending the correct Host and SNI headers. The main search engine indexes by IP and port so those banners get munged together on the regular API but Enterprise customers can see it in their bulk data files or firehose.

Learn More
{
    "_shodan": {
        "crawler": "65683fa99d390e0163b89adb344e9233c7422efb",
        "id": "2581f30d-6df7-4111-af8b-a429c46f1d69",
        "module": "smtp",
        "options": {
            "hostname": "testserver.com",
            "referrer": "2581ab0d-6ce7-4111-af8b-a429c46a248c"
        }
    }
}
      
Enterprise License required

InternetDB

InternetDB is a relatively small, embeddable Shodan database that contains information about recently-seen banners for devices and lets you do fast IP lookups without calling an external API. Similar to a local GeoIP database but instead of providing location information we provide network information. It's small enough to fit on a USB drive and is what powers the InternetDB API.

Learn More
{
    "ip": "51.83.59.99",
    "ports": [
        443,
        500
    ],
    "cpes": [
        "cpe:/a:igor_sysoev:nginx"
    ],
    "hostnames": [],
    "tags": [
        "vpn"
    ],
    "vulns": []
}
      
Enterprise License required

Full Access for the Organization

Every team, department or business unit at the organization gets full access to everything that Shodan offers. You're nolonger limited to having a single Shodan account with elevated access - everybody at the organization can get it now.

Learn More



Contact Us

Shodan ® - All rights reserved