We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Reconnaissance with Shodan

Keith Watson

Shodan is a search engine that continuously scans the internet identifying internet-connected devices and can be used to plan future red team operations. In this course, you will learn Reconnaissance using Shodan.

Read more

Shodan is a search engine that continuously scans the internet identifying internet-connected devices and can be used to plan future red team operations. In this course, you will learn Reconnaissance using Shodan.

When planning future operations, a red team needs information about the target organization. Specifically, details about the organization’s internet-connected devices, their software, services, IP addresses, and locations can be leveraged to plan and execute other phases of the adversary life cycle. In this course, Reconnaissance with Shodan, I’ll cover how to utilize Shodan to execute reconnaissance in a red team environment. First, I’ll demonstrate how to identify devices associated with a specific organization. Next, I’ll apply search filters for refine the information to specific software and versions. Finally, I’ll simulate reviewing specific device information as a potential attack target. When you’re finished with this course, you’ll have the skills and knowledge to execute MITRE ATT&CK techniques, such as T1592 Gather Victim Host Information, T15960 Gather Victim Network Information, and T1596 Search Open Technical Databases, using Shodan. More importantly, knowing how these techniques can be used against you, will ultimately lend to your ability as an organization, or an individual, to detect and defend against specific attack vectors.

Enroll now

What's inside

Syllabus

Course Overview
Using Shodan for Reconnaissance
Resources

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches reconnaissance with the Shodan search engine, which is standard in industry
Develops skills in gathering information about target organizations, which are core skills for red team operations
Builds a strong foundation for beginners in reconnaissance with Shodan
Teaches MITRE ATT&CK techniques, which are highly relevant in industry
Taught by Keith Watson, who are recognized for their work in red team operations

Save this course

Save Reconnaissance with Shodan to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Reconnaissance with Shodan. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Reconnaissance with Shodan will develop knowledge and skills that may be useful to these careers:
Threat Intelligence Analyst
Threat Intelligence Analysts routinely use Shodan to facilitate reconnaissance against various targets and search for indicators of compromise (IOCs) on the open internet. Understanding how to perform these queries will help build a foundation as a Threat Intelligence Analyst.
Security Consultant
Security Consultants must be able to provide guidance on how to identify, mitigate, and reduce risk in an organization. This often involves using tools like Shodan for reconnaissance. Taking this course will demonstrate your ability to find weaknesses for external testing.
Information Security Analyst
Information Security Analysts use Shodan to evaluate exposed devices, software, and services to identify potential weaknesses. This helps prioritize which systems need immediate attention. Taking this will help you prove your ability to an employer.
Cybersecurity Analyst
Cybersecurity Analysts take the lead in identifying and preventing security threats to an organization. Shodan can be a powerful tool when used to reconnaissance targets. Learn how to use it to identify potential threats and defend your organization.
Penetration Tester
Penetration Testers are regularly using Shodan to plan and execute their red teaming operations. This course can help you develop the skills needed to identify vulnerabilities in enterprise network topologies.
Network Security Engineer
Network Security Engineers monitor and protect computer networks from unauthorized access, use, disclosure, disruption, modification, or destruction. Shodan can be a powerful tool when used to reconnaissance targets. Learn how to use it to improve security.
Security Engineer
Security Engineers use Shodan and other tools to perform reconnaissance on targets. This helps determine the scope and feasibility of a penetration test. Mastery of this material will demonstrate your understanding of modern security techniques.
Incident Responder
Incident Responders use Shodan to perform reconnaissance on compromised systems and identify potential attack vectors. This helps them quickly contain and mitigate security breaches. This course will help you develop the skills needed to be successful.
Malware Analyst
Malware Analysts use Shodan to find malware samples and identify infected systems. This course will teach you how to use this technique to enhance your threat intelligence and reverse engineering capabilities.
Cyber Threat Analyst
Cyber Threat Analysts use Shodan to identify emerging threats and vulnerabilities. This course will teach you how to use this tool for threat hunting and early detection of malicious activity.
Cybersecurity Architect
Cybersecurity Architects use Shodan to assess the security of their organizations' networks and systems. This course will teach you how to use this tool to bolster your awareness of advanced security techniques.
Security Auditor
Security Auditors use Shodan to assess the security of their organizations' networks and systems. This course will teach you how to use this tool to bolster your awareness of advanced security techniques.
Vulnerability Researcher
Vulnerability Researchers use Shodan to find and exploit vulnerabilities in software and systems. This course will give you the skills you need to enhance your research capabilities.
Forensic Analyst
Forensic Analysts use Shodan to investigate cybercrimes and identify the source of attacks. This course will help you develop the skills needed to effectively use this tool in your investigations.
Systems Engineer
Systems Engineers use Shodan to monitor and maintain the security of their organizations' networks and systems. This course will teach you how to use this tool to bolster your awareness of advanced security techniques.

Reading list

We've selected 16 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Reconnaissance with Shodan.
Provides a comprehensive overview of social engineering and deception techniques, including how to use Shodan to identify potential targets. It valuable resource for learners who want to learn more about the techniques used by social engineers.
Provides a comprehensive overview of threat modeling, including how to use Shodan to identify threats to your systems. It valuable resource for learners who want to learn more about the advanced techniques used by threat modelers.
Covers a wide range of reconnaissance techniques, including using Shodan to identify internet-connected devices. It good resource for learners who want to learn more about the basics of reconnaissance.
Covers a wide range of network security tools and applications, including Shodan. It good resource for learners who want to learn more about the tools and techniques used by network security professionals.
Covers a wide range of web application security topics, including using Shodan to identify web applications. It good resource for learners who want to learn more about the basics of web application security.
More general treatment on network security assessments, and provides more foundational knowledge that the course can build upon. It may be helpful as a textbook.
Covers reconnaissance, scanning, enumeration, exploitation, and post-exploitation. Some of these topics are related but not the primary focus of the course.
Provides detailed, hands-on instruction on how to analyze malicious software. While the focus is more on malware analysis than reconnaissance, the topic is relevant to this course and may be helpful for some users.
Gives an overview of Metasploit, which popular tool for penetration testing. Some users of this course may find this to be a useful reference tool.
Is focused on cryptography and network security, and may be too advanced for many users of this course. It may be useful as a reference for some parts of this course.
Covers more advanced topics in hacking, which may be too difficult for many users of this course. It may be useful for additional reading.
Focuses on web application hacking, while this course primarily focuses on network reconnaissance. This book may be more useful for other courses.
Comprehensive introduction to computer security, and may be too broad for many users of this course. It may be useful as a reference for more advanced users.
This book, while a classic in the field, is very advanced and highly technical. It may be useful only for the most advanced users of this course for additional reading.
Provides a comprehensive introduction to Wireshark. Since this course does not cover Wireshark in any depth, this book may be more useful for other courses.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser