Search Shodan for Minecraft server IPs to grief

Overview

GriefBuddy

This script searches Shodan for Minecraft server IPs to grief. This will return all servers connected to the public internet which Shodan has indexed, regardless of whether or not they have been advertised anywhere. Some will have a whitelist, but I've found that most don't.

Results are output in the format <IP>:<PORT>. IPs will be output ordered by how recently Shodan indexed them, so results near the top will be "fresher".

Setup

  1. First you need a Shodan API key. Go to https://shodan.io/ and register for a free account. Then go to https://account.shodan.io/, copy your API key, and paste it between the empty quotes after "API_KEY:" in config.json. Don't share your API key or commit it to version control!

  2. Next, install Python 3 and the pip package manager, if you don't have them.

  3. Install the requests library: $ python3 -m pip install requests.

  4. Clone this repository: $ git clone https://github.com/k0rnh0li0/GriefBuddy.git.

  5. Edit config.json according to your preferences. See section "Configuration" for details. At minimum, you must enter your API key.

  6. Run the script: $ python3 griefbuddy.py

NOTE: Griefing Minecraft servers is not illegal. However, be aware that only you, and no one else, are responsible for any illegal activities you may partake in based on these IP lists. Don't be stupid.

Configuration

This section documents the settings in config.json. It's not necessary to edit config.json other than to enter your API key, but you can change the script's behavior by editing this file.

  • API_KEY - This must be set. Get your API key from https://account.shodan.io/.
  • PAGES - How many pages of results to query. Shodan returns 100 results per page. The first page is always free, but querying any pages beyond the first page will charge you 1 API credit. For example, if you set PAGES to 5, you will be charged 4 API credits total when you run the script. The first page is usually good enough anyway, it gets updated often as Shodan indexes new servers.
  • MC_VERSION - Search for a specific Minecraft server version. You can leave this blank, but results may be less reliable and the script may not work correctly. I recommend having a Minecraft version set.
  • ACTIVE_ONLY - If you set this to true, IPs will only be output if Shodan shows that they have a non-zero Online Players count. This would be a good way to find servers that people are currently playing on.
  • OUTPUT_FILE - Leave this blank if you want to display the IP list directly in the terminal. If you set this to a filename, the script will attempt to write the IP results to the file you specified.

Contributing

Contributions are welcome in the form of pull requests, issues, and epic grief screenshots in the Discussions tab.

If you open an issue about a bug, it would be helpful to include the contents of your config.json file WITH YOUR API KEY REDACTED so we can figure out what's going on.

Owner
I NEED TP FOR MY BUNGHOLIO [email protected]
🔍 IRIS: An open-source intelligence framework

IRIS is an open-source OSINT framework, consisting of modules to find information about a target by scraping sites and fetching data from APIs.

IRIS 79 Dec 20, 2022
带回显版本的漏洞利用脚本

CVE-2021-21978 带回显版本的漏洞利用脚本,更简单的方式 0. 漏洞信息 VMware View Planner Web管理界面存在一个上传日志功能文件的入口,没有进行认证且写入的日志文件路径用户可控,通过覆盖上传日志功能文件log_upload_wsgi.py,即可实现RCE 漏洞代码

3ky7in4 24 Nov 09, 2022
Multi Brute Force Facebook - Crack Facebook With Login - Free For Now

✭ SAKERA CRACK Made With ❤️ By Denventa, Araya, Dapunta Author: - Denventa - Araya Dev - Dapunta Khurayra X ⇨ Fitur Login [✯] Login Cookies ⇨ Ins

Dapunta ID 26 Jan 01, 2023
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Prince Prafull 4 Jan 10, 2022
Dumps the payload.bin image found in Android update images.

payload dumper Dumps the payload.bin image found in Android update images. Has significant performance gains over other tools due to using multiproces

Rasmus 7 Nov 17, 2022
Herramienta para descargar eventos de Sucuri WAF hacia disco.

Descarga los eventos de Sucuri Script para descargar los eventos del Sucuri Web Application Firewall (WAF) en el disco como archivos CSV. Requerimient

CSIRT-RD 2 Nov 29, 2021
Search Shodan for Minecraft server IPs to grief

GriefBuddy This script searches Shodan for Minecraft server IPs to grief. This will return all servers connected to the public internet which Shodan h

26 Dec 29, 2022
KeyKatcher is a keylogger that records keystrokes made on a computer and sends to the E-Mail.

What is a keylogger? A keylogger is a software application or piece of hardware that monitors and records keystrokes made on a computer keyboard. The

Himank_Jain 7 Sep 19, 2022
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.

The Devil's Eye searches the darkweb for information relating to the user's query and returns the results including .onion links and their description

Richard Mwewa 135 Dec 31, 2022
Web Scraping com Python - Raspando Vagas para Programadores

Web Scraping com Python - Raspando Vagas para Programadores Sobre o Projeto Web

Kayo Libarino 3 Dec 30, 2021
Shell hunter for AF

AF-ShellHunter AF-ShellHunter: Auto shell lookup AF-ShellHunter its a script designed to automate the search of WebShell's in AF Team How to pip3 ins

Eduardo 34 May 13, 2022
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Cowrie Welcome to the Cowrie GitHub repository This is the official repository for the Cowrie SSH and Telnet Honeypot effort. What is Cowrie Cowrie is

Cowrie 4.1k Jan 09, 2023
A forensic collection tool written in Python.

CHIRP A forensic collection tool written in Python. Watch the video overview 📝 Table of Contents 📝 Table of Contents 🧐 About 🏁 Getting Started Pre

Cybersecurity and Infrastructure Security Agency 1k Dec 09, 2022
Implementation of an attack on a tropical algebra discrete logarithm based protocol

Implementation of an attack on a tropical algebra discrete logarithm based protocol This code implements the attack detailed in the paper: On the trop

3 Dec 30, 2021
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit

CVE-2021-40444 builders This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit. This repo is just for testing, re

ASL IT Security 168 Nov 09, 2022
CVE-2022-21907 - Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: Windows HTTP协议栈远程代码执行漏洞 creat

antx 365 Nov 30, 2022
test application for the licence key web app.

licence_software_test_app Make sure you set your database values in a .env file to the folder. Install MYSQL connector: pip install mysql-connector-py

Carl Beattie 1 Oct 28, 2021
信息收集自动化工具

水泽-信息收集自动化工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:Ske 团队:0x727,未来一段时间将陆续开源工具,地址:https://github.com/0x727 定位:协助

0x727 2.7k Jan 09, 2023
Exploit for CVE-2021-3129

laravel-exploits Exploit for CVE-2021-3129

Ambionics Security 228 Nov 25, 2022