Skip to main content

Vulnerability Analysis Using Google and Shodan

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10052))

Included in the following conference series:

Abstract

There is a continuously increasing number of attacks on publicly available systems in the internet. This requires an intensified consideration of security issues and vulnerabilities of IT systems by security responsibles and service providers. Beside classical methods and tools for penetration testing, there exist additional approaches using publicly available search engines. In this paper we present an alternative approach for vulnerability analysis with both classical as well as subject-specific engines. Based on an extension and combination of their functionality, this approach provides a method for obtaining promising results for audits of IT systems, both quantitatively and qualitatively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://www.pwc.com/gsiss.

  2. 2.

    http://www.imperva.com/docs/HII_The_Convergence_of_Google_and_Bots_Searching_for_Security_Vulnerabilities_using_Automated_Botnets.pdf.

  3. 3.

    http://www.worldwidewebsize.com.

  4. 4.

    http://gs.statcounter.com.

References

  1. Genge, B., Enǎchescu, C.: ShoVAT: shodan-based vulnerability assessment tool internet-facing services. Secur. Commun. Netw. (2015)

    Google Scholar 

  2. Long, J.: Google Hacking for Penetration Testers. Syngress, Rockland (2007)

    Google Scholar 

  3. Opp, A.: Schwachstellenanalyse mittels klassischer Internet-Suchmaschinen. Master’s Thesis, Hochschule Kaiserslautern, October 2014

    Google Scholar 

  4. Oswald, M.: Verwendung von Google Dorks zur Durchführung von anonymisierten und personalisierten Massensuchanfragen. Master’s Thesis, Fernuniversität Hagen, September 2015

    Google Scholar 

  5. Schmidt, O.: Verwundbarkeitsanalyse mittels themenfeldorientierten Suchmaschinen. Master’s Thesis, Fernuniversität Hagen, September 2015

    Google Scholar 

  6. von Thaden, S.: Analyse und Optimierung von Dork-Anfragen. Master’s Thesis, Fernuniversität Hagen, September 2015

    Google Scholar 

  7. Zhang, J., Notani, J., Gu, G.: Characterizing google hacking: a first large-scale quantitative study, November 2015

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kai Simon .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Simon, K. (2016). Vulnerability Analysis Using Google and Shodan. In: Foresti, S., Persiano, G. (eds) Cryptology and Network Security. CANS 2016. Lecture Notes in Computer Science(), vol 10052. Springer, Cham. https://doi.org/10.1007/978-3-319-48965-0_51

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-48965-0_51

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-48964-3

  • Online ISBN: 978-3-319-48965-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics