An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

Overview

Python Version OS GitHub CodeFactor Lines of code GitHub tag (latest by date) GitHub repo size

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

Prerequisites

  • Shodan API Key

Get API key here

Installation

Clone this repo

$ git clone https://github.com/rlyonheart/thelordseye.git

$ cd thelordseye

$ pip install -r requirements.txt

Optional Args

Flag Or MetaVar Usage
-o --outfile FILENAME Output filename
-v --verbosity run program in verbose mode

Note: If your search query contains spaces, you will have to put it inside " " symbols.

Disclaimer

This tool was developed sorely for educational purposes and should not be used in environments without legal authorization. Therefore, the author shall not be responsible for the damages that might be done with it.

made with 🖤 by rly0nheart

You might also like...
Send CVE information to the specified mailbox (from Github)
Send CVE information to the specified mailbox (from Github)

Send CVE information to the specified mailbox (from Github)

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions
MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions (pdf, doc, docx, etc), and downloads them.

SpiderFoot automates OSINT collection so that you can focus on analysis.
SpiderFoot automates OSINT collection so that you can focus on analysis.

SpiderFoot is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of m

Docker Compose based system for running remote browsers (including Flash and Java support) connected to web archives
Docker Compose based system for running remote browsers (including Flash and Java support) connected to web archives

pywb Remote Browsers This repository provides a simple configuration for deploying any pywb with remote browsers provided by OWT/Shepherd Remote Brows

Downloads SEP, Baseband and BuildManifest automatically for signed iOS version's for connected iDevice

FutureHelper Supports macOS and Windows Downloads SEP, Baseband and BuildManifest automatically for signed iOS version's (including beta firmwares) fo

Brute-Force-Connected
Brute-Force-Connected

Brute-Force-Connected Guess the password for Connected accounts the use : Create a new file and put usernames and passwords in it Example : joker:1234

Sentinel-1 SAR time series analysis for OSINT use

SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

Web-eyes - OSINT tools for website research
Web-eyes - OSINT tools for website research

WEB-EYES V1.0 web-eyes: OSINT tools for website research, 14 research methods ar

Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone
Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone

Simple OSINT script to find Instagram profiles by name and e-mail/phone

Comments
  • Modules Suggestion

    Modules Suggestion

    https://www.criminalip.io/ - Criminal IP is a specialized Cyber Threat Intelligence (CTI) search engine that allows users to search for various security-related information such as malicious IP addresses, domains, banners, etc. It can be widely integrated

    opened by parkjunmin 2
Releases(1.5-alpha)
  • 1.5-alpha(Mar 11, 2022)

    CHANGELOG

    • added -u/--update for easy program updating
    • added --version for checking current version

    Full Changelog: https://github.com/rly0nheart/thelordseye/compare/1.3...1.5-alpha

    Source code(tar.gz)
    Source code(zip)
  • 1.4-beta(Mar 10, 2022)

    CHANGELOG

    • added -a/--auth for easy adding of user's api key
    • removed -f/--filters and -p/--ports
    • fixed postal code and dma code error

    Full Changelog: https://github.com/rly0nheart/thelordseye/compare/1.3...1.4-beta

    Source code(tar.gz)
    Source code(zip)
  • 1.3(Nov 3, 2021)

    CHANGELOG

    • added -f/--filters ;used to return a list of filters that can be used in search queries.
    • improved stability

    Note: search filtering only work for users with a premium plan API key

    Source code(tar.gz)
    Source code(zip)
    eye(7.19 KB)
  • 1.2(Nov 2, 2021)

  • 1.1(Oct 29, 2021)

  • 1.0(Oct 29, 2021)

Owner
Richard Mwewa
“Let your plans be dark and impenetrable as night, and when you move, fall like a thunderbolt.”
Richard Mwewa
Osint-Tool - Information collection tool in python

Osint-Tool Herramienta para la recolección de información Pronto más opciones In

null 3 Apr 9, 2022
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

DLLirant DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary. Live Demo How to install You need to install Visual Stud

null 314 Dec 30, 2022
An auxiliary tool for iot vulnerability hunter

firmeye - IoT固件漏洞挖掘工具 firmeye 是一个 IDA 插件,基于敏感函数参数回溯来辅助漏洞挖掘。我们知道,在固件漏洞挖掘中,从敏感/危险函数出发,寻找其参数来源,是一种很有效的漏洞挖掘方法,但程序中调用敏感函数的地方非常多,人工分析耗时费力,通过该插件,可以帮助排除大部分的安全

Firmy Yang 171 Nov 28, 2022
Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses 🕵️

Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for the found emails.

null 1.1k Aug 24, 2021
NExfil is an OSINT tool written in python for finding profiles by username.

NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over 350 websites within few seconds.

thewhiteh4t 1.4k Jan 1, 2023
This tool was created in order to automate some basic OSINT tasks for penetration testing assingments.

This tool was created in order to automate some basic OSINT tasks for penetration testing assingments. The main feature that I haven't seen much anywhere is the downloadd google dork function where this function first perform basic google dorking to find the targets public documents. These documents will then be downloaded to the attackers computer and can be used further to identify metadata about the client.

Tobias 5 May 31, 2022
Mr.Holmes is a information gathering tool (OSINT)

?? Mr.Holmes Mr.Holmes is a information gathering tool (OSINT). Is main purpose is to gain information about domains,username and phone numbers with t

null 534 Jan 8, 2023
A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

Aidan 2 Mar 20, 2022
SSH Tool For OSINT and then Cracking.

sshmap SSH Tool For OSINT and then Cracking. Linux Systems Only Usage: Scanner Syntax: scanner start/stop/status - Sarts/stops/sho

Miss Bliss 5 Apr 4, 2022
Searches for potentially vulnerable websites to local file inclusion, throughout the web and then exploits them for LFI

LFI-Hunter Searches for potentially vulnerable websites to local file inclusion, throughout the web and then exploits them for LFI A script written in

Anukul Pandey 6 Jan 30, 2022