Shodan Dorking

Shodan Dorking

One-liner: Using advanced search filters and operators on Shodan.io to discover specific vulnerable devices, services, or misconfigurations across the internet.

🎯 What Is It?

Shodan Dorking (similar to Google Dorking) is the technique of crafting targeted search queries on Shodan using filters, operators, and keywords to find:

The term "dork" refers to a pre-crafted search query that reveals something specificβ€”like all internet-connected printers, or devices vulnerable to EternalBlue.

πŸ€” Why It Matters

For Offensive Security

For Defensive Security

πŸ”¬ How It Works

Shodan Filters

Shodan uses filters to narrow down search results:

Filter Description Example
hostname: Search by hostname hostname:example.com
port: Find devices with specific port open port:3389
country: Filter by country code country:"US"
city: Filter by city city:"London"
os: Operating system os:"Windows 7"
product: Software/service name product:"Apache"
vuln: Known CVE vulnerability vuln:CVE-2017-0144
asn: Autonomous System Number asn:AS15169
org: Organization name org:"Google"
has_screenshot: Devices with web interface screenshot has_screenshot:true
http.favicon.hash: Favicon hash (fingerprinting) http.favicon.hash:-1776962843

Combining Filters

# Basic search
apache

# Apache in US
apache country:"US"

# Apache version 2.4 on port 8080
product:"Apache" "2.4" port:8080

# MySQL databases in Germany on DigitalOcean
product:"MySQL" country:"DE" org:"DigitalOcean"

# Windows RDP servers
port:3389 os:"Windows"

πŸ› οΈ Famous Shodan Dorks

Ransomware-Infected Machines

has_screenshot:true encrypted attention

Uses OCR (Optical Character Recognition) to find ransomware messages on remote desktops.

Industrial Control Systems (ICS)

screenshot.label:ics

# Or specific ICS vendors
"Siemens" "PLC"
"Schneider Electric"

Vulnerable to EternalBlue (MS17-010)

vuln:MS17-010

Note: vuln: filter requires a premium account.

Exposed Webcams

webcam has_screenshot:true

# Or specific webcam brands
"IP Camera" "DVR"

Default Credentials

"default password"
"admin:admin"

Exposed Databases

# MongoDB
product:"MongoDB"

# Elasticsearch
port:9200 product:"Elasticsearch"

# Redis
product:"Redis"

SolarWinds Supply Chain Attack Detection

http.favicon.hash:-1776962843

Identifies SolarWinds Orion instances by their unique favicon hash.

Misconfigured Cloud Storage

"Index of /" "aws s3"

ICS/SCADA Systems

port:502 Modbus
port:102 Siemens

πŸ›‘οΈ Detection & Prevention

How to Detect

How to Prevent / Mitigate

Blue Team Shodan Usage

# Monitor your organization
org:"Your Company Name"

# Check your ASN
asn:AS[YourNumber]

# Look for your IP ranges
net:203.0.113.0/24

# Find exposed admin panels
org:"Your Company" "admin" "login"

🎀 Interview Angles

Common Questions

STAR Example

Situation: A financial client was concerned about exposed internal systems after a data breach at a competitor.
Task: Identify any internet-facing databases or admin panels belonging to the client.
Action: Used Shodan dorks like org:"[Client Name]" product:"MySQL" and port:3389 org:"[Client Name]". Found 3 exposed MySQL instances and 2 RDP servers with weak passwords.
Result: Client immediately secured the databases and disabled RDP access. Prevented potential breach that could have exposed customer financial data.

βœ… Best Practices

❌ Common Misconceptions

πŸ“š References