API Reference

Exploits REST API Documentation
The base URL for all of these methods is:
https://exploits.shodan.io/api
Shodan Exploits Methods
GET/search
GET/count
Search for Exploits without Results

This method behaves identical to the "/search" method with the difference that it doesn't return any results.

Request URL
https://exploits.shodan.io/api/count?query={query}&key={YOUR_API_KEY}
    
Parameters
  • query: [String] Search query used to search the database of known exploits.
  • author
    The author of the exploit/ vulnerability.
    bid
    The Bugtraq ID for the exploit.
    code
    The actual code of the exploit.
    cve
    The Common Vulnerability and Exposures ID for the exploit.
    date
    When the exploit was released.
    description
    The description of the exploit, how it works and where it applies.
    msb
    The Microsoft Security Bulletin ID for the exploit.
    osvdb
    The Open Source Vulnerability Database ID for the exploit.
    platform
    The operating system that the exploit targets.
    port
    The port number for the affected service if the exploit is remote.
    title
    The title or short description for the exploit if available.
    type
    The category of exploit, possible values are:
    • dos
    • exploit
    • local
    • remote
    • shellcode
    • webapps
  • facets (optional): [String] A comma-separated list of properties to get summary information on. The following facets are currently supported:
    • author
    • platform
    • port
    • source
    • type
Sample Response
{
    "matches": [],
    "facets": {
        "platform": [
            {
                "count": 420,
                "value": "php"
            },
            {
                "count": 104,
                "value": "multiple"
            },
            {
                "count": 76,
                "value": "windows"
            },
            {
                "count": 62,
                "value": "linux"
            },
            {
                "count": 11,
                "value": "cgi"
            }
        ],
        "type": [
            {
                "count": 465,
                "value": "webapps"
            },
            {
                "count": 178,
                "value": "remote"
            },
            {
                "count": 50,
                "value": "dos"
            },
            {
                "count": 36,
                "value": "local"
            },
            {
                "count": 19,
                "value": "exploit"
            }
        ]
    },
    "total": 1385
}
    



Contact Us

Shodan ® - All rights reserved