Hunting IoT

t43cr0wl3r
Jun 18, 2023

--

Disclaimer: I am not responsible for the use of the information published below.

Interesting dorks to perform research in different IoT search engines.

Investigations are often carried out to look for security flaws in companies. For that it is necessary to create our own dorks or adapt those that can help us.

Several of these essential resources for these investigations are:

• Hashtags 
• Nuclei Templates
• BGP.HE.NET
• Convert dorks from GHDB
• Essential filters in Shodan
- ssl
- port
- http.html
- http.title
- hostname

It should be noted that many security flaws are caused by a low level of protection. Some examples:

port:"389" LDAP -"ErrorMessage:" 
This filter allows LDAP anonymous access
220 230 ftp
Allow anonymous and guest FTP access.
http.title:"mongo express"
Access to the Mongo Express administration panel
“total size”
Guest access to Elasticsearch
http.html:"parent directory" 
Access to the parent directory without authentication
http.favicon.hash:81586312 http.title:”Dashboard”
Access dashboard panel Jenkins

This is an example of what can be done when security is weak.

Enjoy and happy hacking.

T43cr0wl3r

--

--