AKUMA
  • README 🥷🏽
  • Red Teaming 👹
    • Loading 50% 😒
  • 👿BLUE TEAM
    • YARA rules
  • 📦Containers
    • DOCKER
      • Docker Security & Pentesting
        • Commond Docker error
      • 8 Best Practices for Docker Host Security
  • Windows Hardening 🛡️
    • Windows Active Directory Pentesting
      • Dll Hijacking
      • MSDT - Microsoft Support Diagnostic Tool Vulnerability
      • AD Enumeration TOOL
      • AD Certificate Templates
      • Kerberos Delegation
    • Windows Security Controls
      • Applocker Basics
    • Powershell Cheat sheet
    • AMSI Bypass
  • Linux Hardening 🛡️
    • Page 1
  • Network Services Pentesting
    • Footprinting Cheat sheet
      • 21-FTP
      • 161-SNMP
      • 445-SMB-139
      • 2049-NFS
      • 53-DNS
      • 587-SMTP
      • 143-IMAP/POP3
    • Juicy Curl
  • Pentesting Web
    • 100 Web Vulnerabilities, categorized into various types
    • Deserialization
      • Node.js Deserialization
    • SHODAN DORK
    • Vulnerabilities PAYLOADS
      • Directory Traversal Payload
      • Html-Injection-Read-FIle
      • Html-Injection
      • OS-Command-Injection
      • SQL-Injection-Auth-Bypass
      • PHP-Code-Injection
      • SQL-Injection
      • SSRF Basic
      • SSRF
      • XML-External-Entity
      • XSLT (eXtensible Stylesheet Language Transformations)
      • XSS Cheat Sheet
        • XSS
        • XSS -
        • XSS-polyglots
        • Cloudflare's XSS protection
    • Base Information
      • File-Extension-Inclusion
        • File-Inclusion-Windows
        • File-Inclusion-Linux
        • File-Extension
      • Media-Type-(MIME)
      • Windows-Sensitive-Files
      • Linux-Sensitive-Files
      • Linux-Log-Files
  • Blogs
    • How I Passed HTB Certified Penetration Testing Specialist
    • A comparative analysis of Open Source Web Application vulnerability scanners (Rana Khalil)
    • Sean Metcalfe Path for AD
    • Secure Docker - HackerSploit
  • Projects
    • HOME LAB
      • HOME LAB Blogs | Active Directory
        • Active Directory Lab Setup - 101
        • Active Directory Lab Setup - 102
        • Active Directory Lab Setup [ AD Enumeration ] - 103
        • Active Directory Lab Setup [AD Attacks ] - 104
      • Home Lab | Splunk Setup & Configuration
    • HOSTING A WEBSITE AND HARDENING ITS SECURITY
  • CTF- Writeups/ Solutions
    • HTB - Advanced Labs
      • Fortress
        • Jet
        • Akerva
        • Context
        • Synacktv
        • Faraday
        • AWS
      • Endgames
        • Ascension
        • RPG
        • Hades
        • Xen
        • P.O.O.
    • idekCTF 2024 🚩
    • TFC CTF 2024 🏳
    • DeadSec CTF 2024 🏴
      • Bing2 (web)
      • Mic_check (misc)
      • Windows Server (OSINT)
    • ImaginaryCTF 2024 🚩
      • cartesian-1 [Forensics]
      • packed [FORENSICS]
      • bom [FORENSICS]
      • BANK [MISC]
    • NahamCon CTF 2024 🏳
      • all WARMUPs
      • Base3200
      • The Hacker Webstore
      • iDoor
      • All About Robots
      • Thomas DEVerson
      • Helpful Desk
      • Curly Fries
    • Cyber Apocalypse 2024: Hacker Royale 🏴
      • Unbreakable [MISC]
      • StopDropAndRoll [MISC]
      • Character [MISC]
      • Delulu [pwn]
      • Tutorial [pwn]
      • Maze [Hardware]
      • TimeKORP [web]
  • Tools
    • Content Discovery & Form Manipulation
      • ffuf
      • RustScan
      • Feroxbuster
      • Dirsearch
      • Gobuster
      • Wfuzz
      • Webshell
      • websocket
Powered by GitBook
On this page
  1. Pentesting Web

SHODAN DORK

  • webcamXP/webcam7: ("webcam 7" OR "webcamXP") http.component:"mootools" -401

  • Some Webcams(SQ Webcams?): Server: SQ-WEBCAM

  • Yawcam Webcams: "Server: yawcam" "Mime-Type: text/html"

  • Surveillance Cams:

    • Server: uc-httpd 1.0.0

    • NETSurveillance uc-httpd

    • Surveillance cams with admin:admin or admin:(none) creds

  • Hikvision Cameras:

    • product:"Hikvision IP Camera"

    • Link for Hikvision backdoor here: https://ipvm.com/reports/hik-exploit

  • Generic dork for finding cameras: title:camera

  • Generic dork for finding cameras (with screenshots): webcam has_screenshot:true

  • Dahua Cameras: http.title:"WEB VIEW"

  • Some random webcams: http.title:"Webcam"

Vulnerable Services / Servers

  • EternalBlue SMB RCE: os:"Windows 10 Home 19041

  • ProFTPD 1.3.5 (mod_copy exec; CVE-2015-3306) : "220 ProFTPD 1.3.5"

  • Anonymous FTP Login #1: "230 User anonymous"

  • Anonymous FTP Login #2: "220" "230 Login successful." port:21

  • Already Logged-In as root via Telnet: "root@" port:23 -login -password -name -Session

  • No password for Telnet Access: port:23 console gateway

Other Services that you can find

  • OpenSSH: openssh port:22

  • Logitech Media Servers: "Server: Logitech Media Server" "200 OK"

  • Jenkins Unrestricted Dashboard: x-jenkins 200

  • MySQL: "product:MySQL"

  • MongoDB #1: mongodb port:27017

  • MongoDB #2: product:"MongoDB"

Interesting Things that you can find on Shodan

  • RDP/VNC's WITHOUT AUTH: "authentication disabled" "RFB 003.008" remote desktop "port:3389"

  • XZERES Wind Turbines: title:"xzeres wind"

  • title:"IP CAMERA Viewer" Content-Length: 703

  • MikroTik Routers: port:8291 os:"MikroTik RouterOS 6.45.9"

  • Minecraft Servers: "Minecraft Server" "protocol 340" port:25565

  • Smart TVs: "Chromecast:" port:8008

  • Maritime Satellites: "Cobham SATCOM" OR ("Sailor" "VSAT") Real-time location of ships via satelite

  • Tesla PowerPack Charging Status Page: http.title:"Tesla PowerPack System" http.component:"d3"

  • Samsung Electronic Billboards: "Server: Prismview Player"

PreviousNode.js DeserializationNextVulnerabilities PAYLOADS

Last updated 9 months ago