en-US/Posh-Shodan.Help.xml

<?xml version="1.0" encoding="utf-8"?><helpItems xmlns="http://msh" schema="maml">
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Get-ShodanAPIInfo</command:name>
        <maml:description>
            <maml:para>Get features and information for a given API Key.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Get</command:verb>
        <command:noun>ShodanAPIInfo</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Get features and information for a given API Key.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Get-ShodanAPIInfo</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API Key to get information on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Get-ShodanAPIInfo</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API Key to get information on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API Key to get information on.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name>Shodan.APIKey.Info</maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
        <command:example>
            <maml:title>-------------- Example 1 --------------</maml:title>
            <maml:introduction>
                <maml:para></maml:para>
            </maml:introduction>
            <dev:code>PS C:\&gt; Get-ShodanAPIInfo
 
Unlocked_Left : 88
Telnet : True
Plan : dev
HTTPS : True
Unlocked : True</dev:code>
            <dev:remarks>
                <maml:para>Get information on API key currently set using the Set-ShodanAPIKey command.</maml:para>
            </dev:remarks>
            <command:commandLines>
                <command:commandLine>
                    <command:commandText></command:commandText>
                </command:commandLine>
            </command:commandLines>
        </command:example>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Get-ShodanDNSResolve</command:name>
        <maml:description>
            <maml:para>Look up the IP address for the provided list of hostnames.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Get</command:verb>
        <command:noun>ShodanDNSResolve</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Look up the IP address for the provided list of hostnames.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Get-ShodanDNSResolve</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Hostname</maml:name>
                <maml:description>
                    <maml:para>Hostname to resolve using Shodan.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Get-ShodanDNSResolve</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Hostname</maml:name>
                <maml:description>
                    <maml:para>Hostname to resolve using Shodan.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use for query if one is not set.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Hostname</maml:name>
            <maml:description>
                <maml:para>Hostname to resolve using Shodan.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            <dev:type>
                <maml:name>String[]</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
        <command:example>
            <maml:title>-------------- Example 1 --------------</maml:title>
            <maml:introduction>
                <maml:para></maml:para>
            </maml:introduction>
            <dev:code>PS C:\&gt; Get-ShodanDNSResolve -Hostname google.com
 
google.com
----------
173.194.115.34</dev:code>
            <dev:remarks>
                <maml:para>Resolve Google.com</maml:para>
            </dev:remarks>
            <command:commandLines>
                <command:commandLine>
                    <command:commandText></command:commandText>
                </command:commandLine>
            </command:commandLines>
        </command:example>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Get-ShodanDNSReverse</command:name>
        <maml:description>
            <maml:para>Look up the hostnames that have been defined for the given list of IP addresses.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Get</command:verb>
        <command:noun>ShodanDNSReverse</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Look up the hostnames that have been defined for the given list of IP addresses.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Get-ShodanDNSReverse</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para>Comma-separated list of IP addresses; example &quot;74.125.227.230,204.79.197.200&quot;</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Get-ShodanDNSReverse</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para>Comma-separated list of IP addresses; example &quot;74.125.227.230,204.79.197.200&quot;</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use for query if one is not set.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>IPAddress</maml:name>
            <maml:description>
                <maml:para>Comma-separated list of IP addresses; example &quot;74.125.227.230,204.79.197.200&quot;</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            <dev:type>
                <maml:name>String[]</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
        <command:example>
            <maml:title>-------------- Example 1 --------------</maml:title>
            <maml:introduction>
                <maml:para></maml:para>
            </maml:introduction>
            <dev:code>PS C:\&gt; Get-ShodanDNSReverse -IPAddress 173.194.37.7
 
173.194.37.7
------------
{mia05s08-in-f7.1e100.net}</dev:code>
            <dev:remarks>
                <maml:para>Resolve an IP Address to its known hostname in the Shodan service.</maml:para>
            </dev:remarks>
            <command:commandLines>
                <command:commandLine>
                    <command:commandText></command:commandText>
                </command:commandLine>
            </command:commandLines>
        </command:example>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Get-ShodanHostServices</command:name>
        <maml:description>
            <maml:para>List all services that Shodan crawls</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Get</command:verb>
        <command:noun>ShodanHostServices</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>This command returns an object containing all the services that the Shodan crawlers look at. It can also be used as a quick and practical way to resolve a port number to the name of a service.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Get-ShodanHostServices</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>History</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Get-ShodanHostServices</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>History</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>IPAddress</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>History</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Get-ShodanMyIP</command:name>
        <maml:description>
            <maml:para>Get your current IP address as seen from the Internet.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Get</command:verb>
        <command:noun>ShodanMyIP</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Get your current IP address as seen from the Internet.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Get-ShodanMyIP</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Get-ShodanMyIP</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use for query if one is not set.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
        <command:example>
            <maml:title>-------------- Example 1 --------------</maml:title>
            <maml:introduction>
                <maml:para></maml:para>
            </maml:introduction>
            <dev:code>PS C:\&gt; Get-ShodanMyIP
70.45.221.60</dev:code>
            <dev:remarks>
                <maml:para></maml:para>
            </dev:remarks>
            <command:commandLines>
                <command:commandLine>
                    <command:commandText></command:commandText>
                </command:commandLine>
            </command:commandLines>
        </command:example>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Get-ShodanServices</command:name>
        <maml:description>
            <maml:para>List all services that Shodan crawls</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Get</command:verb>
        <command:noun>ShodanServices</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>This commandreturns an object containing all the services that the Shodan crawlers look at. It can also be used as a quick and practical way to resolve a port number to the name of a service.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Get-ShodanServices</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Get-ShodanServices</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use for query if one is not set.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Measure-ShodanExploit</command:name>
        <maml:description>
            <maml:para>Search across a variety of data sources for exploits and get summary information using Shodan.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Measure</command:verb>
        <command:noun>ShodanExploit</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Search across a variety of data sources for exploits and get summary information that can be greatly refined using facets.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Measure-ShodanExploit</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Search query used to search the database of known exploits.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Measure-ShodanExploit</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Search query used to search the database of known exploits.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use for query if one is not set.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Facets</maml:name>
            <maml:description>
                <maml:para>A comma-separated list of properties to get summary information on.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            <dev:type>
                <maml:name>String[]</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Query</maml:name>
            <maml:description>
                <maml:para>Search query used to search the database of known exploits.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Measure-ShodanHost</command:name>
        <maml:description>
            <maml:para>Returns the total number of results that matched the query and any facet information that was requested.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Measure</command:verb>
        <command:noun>ShodanHost</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Returns the total number of results that matched the query and any facet information that was requested. As a result this method does not consume query credits.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Measure-ShodanHost</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use to query the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Shodan search query. The provided string is used to search the database of banners in Shodan, with the additional option to provide filters inside the search query using a &quot;filter:value&quot; format. For example, the following search query would find Apache webservers located in Germany: &quot;apache country:DE&quot;.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>City</maml:name>
                <maml:description>
                    <maml:para>Show results that are located in the given city.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Country</maml:name>
                <maml:description>
                    <maml:para>Show results that are located within the given country.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Geo</maml:name>
                <maml:description>
                    <maml:para>There are 2 modes to the geo filter: radius and bounding box. To limit results based on a radius around a pair of latitude/ longitude, provide 3 parameters; ex: geo:50,50,100. If you want to find all results within a bounding box, supply the top left and bottom right coordinates for the region; ex: geo:10,10,50,50.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Hostname</maml:name>
                <maml:description>
                    <maml:para>Search for hosts that contain the given value in their hostname.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Net</maml:name>
                <maml:description>
                    <maml:para>Search by netblock using CIDR notation; ex: net:69.84.207.0/24</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>OS</maml:name>
                <maml:description>
                    <maml:para>Filter results based on the operating system of the device.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>HTML</maml:name>
                <maml:description>
                    <maml:para>Search the HTML of the website for the given value.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ISP</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the upstream owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Link</maml:name>
                <maml:description>
                    <maml:para>Find devices depending on their connection to the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had the given IP in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP_Count</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that return the given number of IPs in the initial monlist response.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_Port</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had IPs with the given port in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_More</maml:name>
                <maml:description>
                    <maml:para>Whether or not more IPs were available for the given NTP server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Org</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Product</maml:name>
                <maml:description>
                    <maml:para>Filter using the name of the software/ product; ex: product:Apache</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Version</maml:name>
                <maml:description>
                    <maml:para>Filter the results to include only products of the given version; ex: product:apache version:1.3.37</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Title</maml:name>
                <maml:description>
                    <maml:para>Search the title of the website.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the services/ ports that are publicly exposed on the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Before</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected before the given date (dd/mm/yyyy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>After</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected after the given date (dd/mm/yyyy).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Page</maml:name>
                <maml:description>
                    <maml:para>The page number to page through results 100 at a time. Overrides the &quot;offset&quot; and &quot;limit&quot; parameters if they were provided</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Offset</maml:name>
                <maml:description>
                    <maml:para>The positon from which the search results should be returned (default: 0)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Limit</maml:name>
                <maml:description>
                    <maml:para>The number of results to be returned default(100)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Minify</maml:name>
                <maml:description>
                    <maml:para>Whether or not to truncate some of the larger fields (default: True)</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on. Property names can also be in the format of &quot;property:count&quot;, where &quot;count&quot; is the number of facets that will be returned for a property (i.e. &quot;country:100&quot; to get the top 100 countries for a search query).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Measure-ShodanHost</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use to query the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Shodan search query. The provided string is used to search the database of banners in Shodan, with the additional option to provide filters inside the search query using a &quot;filter:value&quot; format. For example, the following search query would find Apache webservers located in Germany: &quot;apache country:DE&quot;.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>City</maml:name>
                <maml:description>
                    <maml:para>Show results that are located in the given city.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Country</maml:name>
                <maml:description>
                    <maml:para>Show results that are located within the given country.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Geo</maml:name>
                <maml:description>
                    <maml:para>There are 2 modes to the geo filter: radius and bounding box. To limit results based on a radius around a pair of latitude/ longitude, provide 3 parameters; ex: geo:50,50,100. If you want to find all results within a bounding box, supply the top left and bottom right coordinates for the region; ex: geo:10,10,50,50.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Hostname</maml:name>
                <maml:description>
                    <maml:para>Search for hosts that contain the given value in their hostname.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Net</maml:name>
                <maml:description>
                    <maml:para>Search by netblock using CIDR notation; ex: net:69.84.207.0/24</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>OS</maml:name>
                <maml:description>
                    <maml:para>Filter results based on the operating system of the device.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>HTML</maml:name>
                <maml:description>
                    <maml:para>Search the HTML of the website for the given value.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ISP</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the upstream owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Link</maml:name>
                <maml:description>
                    <maml:para>Find devices depending on their connection to the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had the given IP in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP_Count</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that return the given number of IPs in the initial monlist response.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_Port</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had IPs with the given port in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_More</maml:name>
                <maml:description>
                    <maml:para>Whether or not more IPs were available for the given NTP server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Org</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Product</maml:name>
                <maml:description>
                    <maml:para>Filter using the name of the software/ product; ex: product:Apache</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Version</maml:name>
                <maml:description>
                    <maml:para>Filter the results to include only products of the given version; ex: product:apache version:1.3.37</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Title</maml:name>
                <maml:description>
                    <maml:para>Search the title of the website.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the services/ ports that are publicly exposed on the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Before</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected before the given date (dd/mm/yyyy.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>After</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected after the given date (dd/mm/yyyy).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Page</maml:name>
                <maml:description>
                    <maml:para>The page number to page through results 100 at a time. Overrides the &quot;offset&quot; and &quot;limit&quot; parameters if they were provided</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Offset</maml:name>
                <maml:description>
                    <maml:para>The positon from which the search results should be returned (default: 0)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Limit</maml:name>
                <maml:description>
                    <maml:para>The number of results to be returned default(100)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Minify</maml:name>
                <maml:description>
                    <maml:para>Whether or not to truncate some of the larger fields (default: True)</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on. Property names can also be in the format of &quot;property:count&quot;, where &quot;count&quot; is the number of facets that will be returned for a property (i.e. &quot;country:100&quot; to get the top 100 countries for a search query).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use to query the service.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Query</maml:name>
            <maml:description>
                <maml:para>Shodan search query. The provided string is used to search the database of banners in Shodan, with the additional option to provide filters inside the search query using a &quot;filter:value&quot; format. For example, the following search query would find Apache webservers located in Germany: &quot;apache country:DE&quot;.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>City</maml:name>
            <maml:description>
                <maml:para>Show results that are located in the given city.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Country</maml:name>
            <maml:description>
                <maml:para>Show results that are located within the given country.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Geo</maml:name>
            <maml:description>
                <maml:para>There are 2 modes to the geo filter: radius and bounding box. To limit results based on a radius around a pair of latitude/ longitude, provide 3 parameters; ex: geo:50,50,100. If you want to find all results within a bounding box, supply the top left and bottom right coordinates for the region; ex: geo:10,10,50,50.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Hostname</maml:name>
            <maml:description>
                <maml:para>Search for hosts that contain the given value in their hostname.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Net</maml:name>
            <maml:description>
                <maml:para>Search by netblock using CIDR notation; ex: net:69.84.207.0/24</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>OS</maml:name>
            <maml:description>
                <maml:para>Filter results based on the operating system of the device.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>HTML</maml:name>
            <maml:description>
                <maml:para>Search the HTML of the website for the given value.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ISP</maml:name>
            <maml:description>
                <maml:para>Find devices based on the upstream owner of the IP netblock.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Link</maml:name>
            <maml:description>
                <maml:para>Find devices depending on their connection to the Internet.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            <dev:type>
                <maml:name>String[]</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_IP</maml:name>
            <maml:description>
                <maml:para>Find NTP servers that had the given IP in their monlist.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_IP_Count</maml:name>
            <maml:description>
                <maml:para>Find NTP servers that return the given number of IPs in the initial monlist response.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_Port</maml:name>
            <maml:description>
                <maml:para>Find NTP servers that had IPs with the given port in their monlist.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_More</maml:name>
            <maml:description>
                <maml:para>Whether or not more IPs were available for the given NTP server.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Org</maml:name>
            <maml:description>
                <maml:para>Find devices based on the owner of the IP netblock.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Product</maml:name>
            <maml:description>
                <maml:para>Filter using the name of the software/ product; ex: product:Apache</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Version</maml:name>
            <maml:description>
                <maml:para>Filter the results to include only products of the given version; ex: product:apache version:1.3.37</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Title</maml:name>
            <maml:description>
                <maml:para>Search the title of the website.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Port</maml:name>
            <maml:description>
                <maml:para>Find devices based on the services/ ports that are publicly exposed on the Internet.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Before</maml:name>
            <maml:description>
                <maml:para>Only show results that were collected before the given date (dd/mm/yyyy.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>After</maml:name>
            <maml:description>
                <maml:para>Only show results that were collected after the given date (dd/mm/yyyy).</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Page</maml:name>
            <maml:description>
                <maml:para>The page number to page through results 100 at a time. Overrides the &quot;offset&quot; and &quot;limit&quot; parameters if they were provided</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Offset</maml:name>
            <maml:description>
                <maml:para>The positon from which the search results should be returned (default: 0)</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Limit</maml:name>
            <maml:description>
                <maml:para>The number of results to be returned default(100)</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Minify</maml:name>
            <maml:description>
                <maml:para>Whether or not to truncate some of the larger fields (default: True)</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
            <dev:type>
                <maml:name>Boolean</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Facets</maml:name>
            <maml:description>
                <maml:para>A comma-separated list of properties to get summary information on. Property names can also be in the format of &quot;property:count&quot;, where &quot;count&quot; is the number of facets that will be returned for a property (i.e. &quot;country:100&quot; to get the top 100 countries for a search query).</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Read-ShodanAPIKey</command:name>
        <maml:description>
            <maml:para>Read from disk the saved Shodan API Key</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Read</command:verb>
        <command:noun>ShodanAPIKey</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Read from disk the saved Shodan API key provided with a Master Password to decrypt it.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Read-ShodanAPIKey</maml:name>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="true (ByPropertyName)" position="0">
                <maml:name>MasterPassword</maml:name>
                <maml:description>
                    <maml:para>Password to decrypt the stored API Key.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="true (ByPropertyName)" position="0">
            <maml:name>MasterPassword</maml:name>
            <maml:description>
                <maml:para>Password to decrypt the stored API Key.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
            <dev:type>
                <maml:name>SecureString</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Search-ShodanExploit</command:name>
        <maml:description>
            <maml:para>Search across a variety of data sources for exploits. using Shodan</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Search</command:verb>
        <command:noun>ShodanExploit</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Search across a variety of data sources for exploits and refine the search using facets.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Search-ShodanExploit</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Search query used to search the database of known exploits.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Page</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CVE</maml:name>
                <maml:description>
                    <maml:para>CVE ID</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>OSVDB</maml:name>
                <maml:description>
                    <maml:para>OpenSource Vulnerability Databse ID</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>BID</maml:name>
                <maml:description>
                    <maml:para>SecurityFocus BID Number</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>MSB</maml:name>
                <maml:description>
                    <maml:para>Microsoft Buletin (MS012-020)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Platform</maml:name>
                <maml:description>
                    <maml:para>The operating system that the exploit targets.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Type</maml:name>
                <maml:description>
                    <maml:para>The category of exploit, possible values are:
- dos
- exploit
- local
- remote
- shellcode
- webapps</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>The port number for the affected service if the exploit is remote.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Author</maml:name>
                <maml:description>
                    <maml:para>The author of the exploit/ vulnerability.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Date</maml:name>
                <maml:description>
                    <maml:para>When the exploit was released format day/month/year</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Description</maml:name>
                <maml:description>
                    <maml:para>The description of the exploit, how it works and where it applies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Title</maml:name>
                <maml:description>
                    <maml:para>The title or short description for the exploit if available.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Search-ShodanExploit</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use for query if one is not set.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Search query used to search the database of known exploits.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Page</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CVE</maml:name>
                <maml:description>
                    <maml:para>CVE ID</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>OSVDB</maml:name>
                <maml:description>
                    <maml:para>OpenSource Vulnerability Databse ID</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>BID</maml:name>
                <maml:description>
                    <maml:para>SecurityFocus BID Number</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>MSB</maml:name>
                <maml:description>
                    <maml:para>Microsoft Buletin (MS012-020)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Platform</maml:name>
                <maml:description>
                    <maml:para>The operating system that the exploit targets.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Type</maml:name>
                <maml:description>
                    <maml:para>The category of exploit, possible values are:
- dos
- exploit
- local
- remote
- shellcode
- webapps</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>The port number for the affected service if the exploit is remote.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Author</maml:name>
                <maml:description>
                    <maml:para>The author of the exploit/ vulnerability.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Date</maml:name>
                <maml:description>
                    <maml:para>When the exploit was released format day/month/year</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Description</maml:name>
                <maml:description>
                    <maml:para>The description of the exploit, how it works and where it applies.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Title</maml:name>
                <maml:description>
                    <maml:para>The title or short description for the exploit if available.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use for query if one is not set.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Facets</maml:name>
            <maml:description>
                <maml:para>A comma-separated list of properties to get summary information on.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            <dev:type>
                <maml:name>String[]</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Query</maml:name>
            <maml:description>
                <maml:para>Search query used to search the database of known exploits.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Page</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CVE</maml:name>
            <maml:description>
                <maml:para>CVE ID</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>OSVDB</maml:name>
            <maml:description>
                <maml:para>OpenSource Vulnerability Databse ID</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>BID</maml:name>
            <maml:description>
                <maml:para>SecurityFocus BID Number</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>MSB</maml:name>
            <maml:description>
                <maml:para>Microsoft Buletin (MS012-020)</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Platform</maml:name>
            <maml:description>
                <maml:para>The operating system that the exploit targets.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Type</maml:name>
            <maml:description>
                <maml:para>The category of exploit, possible values are:
- dos
- exploit
- local
- remote
- shellcode
- webapps</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Port</maml:name>
            <maml:description>
                <maml:para>The port number for the affected service if the exploit is remote.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Author</maml:name>
            <maml:description>
                <maml:para>The author of the exploit/ vulnerability.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Date</maml:name>
            <maml:description>
                <maml:para>When the exploit was released format day/month/year</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Description</maml:name>
            <maml:description>
                <maml:para>The description of the exploit, how it works and where it applies.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Title</maml:name>
            <maml:description>
                <maml:para>The title or short description for the exploit if available.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>SHodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Search-ShodanHost</command:name>
        <maml:description>
            <maml:para>Search Shodan using the same query syntax as the website and use facets to get summary information for different properties.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Search</command:verb>
        <command:noun>ShodanHost</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Search Shodan using the same query syntax as the website and use facets to get summary information for different properties.
 
Requirements
This method may use API query credits depending on usage. If any of the following criteria are met, your account will be deducted 1 query credit:
 
The search query contains a filter.
Accessing results past the 1st page using the &quot;page&quot; or &quot;offset/ limit&quot; parameters. For every 100 results past the 1st page 1 query credit is deducted.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Search-ShodanHost</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use to query the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Shodan search query. The provided string is used to search the database of banners in Shodan, with the additional option to provide filters inside the search query using a &quot;filter:value&quot; format. For example, the following search query would find Apache webservers located in Germany: &quot;apache country:DE&quot;.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>City</maml:name>
                <maml:description>
                    <maml:para>Show results that are located in the given city.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Country</maml:name>
                <maml:description>
                    <maml:para>Show results that are located within the given country.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Geo</maml:name>
                <maml:description>
                    <maml:para>There are 2 modes to the geo filter: radius and bounding box. To limit results based on a radius around a pair of latitude/ longitude, provide 3 parameters; ex: geo:50,50,100. If you want to find all results within a bounding box, supply the top left and bottom right coordinates for the region; ex: geo:10,10,50,50.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Hostname</maml:name>
                <maml:description>
                    <maml:para>Search for hosts that contain the given value in their hostname.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Net</maml:name>
                <maml:description>
                    <maml:para>Search by netblock using CIDR notation; ex: net:69.84.207.0/24</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>OS</maml:name>
                <maml:description>
                    <maml:para>Filter results based on the operating system of the device.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>HTML</maml:name>
                <maml:description>
                    <maml:para>Search the HTML of the website for the given value.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ISP</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the upstream owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Link</maml:name>
                <maml:description>
                    <maml:para>Find devices depending on their connection to the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had the given IP in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP_Count</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that return the given number of IPs in the initial monlist response.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_Port</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had IPs with the given port in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_More</maml:name>
                <maml:description>
                    <maml:para>Whether or not more IPs were available for the given NTP server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Org</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Product</maml:name>
                <maml:description>
                    <maml:para>Filter using the name of the software/ product; ex: product:Apache</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Version</maml:name>
                <maml:description>
                    <maml:para>Filter the results to include only products of the given version; ex: product:apache version:1.3.37</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Title</maml:name>
                <maml:description>
                    <maml:para>Search the title of the website.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the services/ ports that are publicly exposed on the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Before</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected before the given date (dd/mm/yyyy).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>After</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected after the given date (dd/mm/yyyy).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Page</maml:name>
                <maml:description>
                    <maml:para>The page number to page through results 100 at a time. Overrides the &quot;offset&quot; and &quot;limit&quot; parameters if they were provided (default: 1)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Offset</maml:name>
                <maml:description>
                    <maml:para>The positon from which the search results should be returned (default: 0)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Limit</maml:name>
                <maml:description>
                    <maml:para>The number of results to be returned default(100)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Minify</maml:name>
                <maml:description>
                    <maml:para>Whether or not to truncate some of the larger fields (default: True)</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on. Property names can also be in the format of &quot;property:count&quot;, where &quot;count&quot; is the number of facets that will be returned for a property (i.e. &quot;country:100&quot; to get the top 100 countries for a search query).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
        <command:syntaxItem>
            <maml:name>Search-ShodanHost</maml:name>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API key to use to query the service.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>CertificateThumbprint</maml:name>
                <maml:description>
                    <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Proxy</maml:name>
                <maml:description>
                    <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyCredential</maml:name>
                <maml:description>
                    <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ProxyUseDefaultCredentials</maml:name>
                <maml:description>
                    <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Query</maml:name>
                <maml:description>
                    <maml:para>Shodan search query. The provided string is used to search the database of banners in Shodan, with the additional option to provide filters inside the search query using a &quot;filter:value&quot; format. For example, the following search query would find Apache webservers located in Germany: &quot;apache country:DE&quot;.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>City</maml:name>
                <maml:description>
                    <maml:para>Show results that are located in the given city.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Country</maml:name>
                <maml:description>
                    <maml:para>Show results that are located within the given country.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Geo</maml:name>
                <maml:description>
                    <maml:para>There are 2 modes to the geo filter: radius and bounding box. To limit results based on a radius around a pair of latitude/ longitude, provide 3 parameters; ex: geo:50,50,100. If you want to find all results within a bounding box, supply the top left and bottom right coordinates for the region; ex: geo:10,10,50,50.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Hostname</maml:name>
                <maml:description>
                    <maml:para>Search for hosts that contain the given value in their hostname.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Net</maml:name>
                <maml:description>
                    <maml:para>Search by netblock using CIDR notation; ex: net:69.84.207.0/24</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>OS</maml:name>
                <maml:description>
                    <maml:para>Filter results based on the operating system of the device.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>HTML</maml:name>
                <maml:description>
                    <maml:para>Search the HTML of the website for the given value.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>ISP</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the upstream owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
                <maml:name>Link</maml:name>
                <maml:description>
                    <maml:para>Find devices depending on their connection to the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had the given IP in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_IP_Count</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that return the given number of IPs in the initial monlist response.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_Port</maml:name>
                <maml:description>
                    <maml:para>Find NTP servers that had IPs with the given port in their monlist.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>NTP_More</maml:name>
                <maml:description>
                    <maml:para>Whether or not more IPs were available for the given NTP server.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Org</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the owner of the IP netblock.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Product</maml:name>
                <maml:description>
                    <maml:para>Filter using the name of the software/ product; ex: product:Apache</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Version</maml:name>
                <maml:description>
                    <maml:para>Filter the results to include only products of the given version; ex: product:apache version:1.3.37</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Title</maml:name>
                <maml:description>
                    <maml:para>Search the title of the website.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>Find devices based on the services/ ports that are publicly exposed on the Internet.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Before</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected before the given date (dd/mm/yyyy).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>After</maml:name>
                <maml:description>
                    <maml:para>Only show results that were collected after the given date (dd/mm/yyyy).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Page</maml:name>
                <maml:description>
                    <maml:para>The page number to page through results 100 at a time. Overrides the &quot;offset&quot; and &quot;limit&quot; parameters if they were provided (default: 1)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Offset</maml:name>
                <maml:description>
                    <maml:para>The positon from which the search results should be returned (default: 0)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Limit</maml:name>
                <maml:description>
                    <maml:para>The number of results to be returned default(100)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Minify</maml:name>
                <maml:description>
                    <maml:para>Whether or not to truncate some of the larger fields (default: True)</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Facets</maml:name>
                <maml:description>
                    <maml:para>A comma-separated list of properties to get summary information on. Property names can also be in the format of &quot;property:count&quot;, where &quot;count&quot; is the number of facets that will be returned for a property (i.e. &quot;country:100&quot; to get the top 100 countries for a search query).</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API key to use to query the service.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>CertificateThumbprint</maml:name>
            <maml:description>
                <maml:para>Specifies the digital public key certificate (X509) of a user account that has permission to send the request. Enter the certificate thumbprint of the certificate.
 
Certificates are used in client certificate-based authentication. They can be mapped only to local user accounts; they do not work with domain accounts. To get a certificate thumbprint, use the Get-Item or Get-ChildItem command in the Windows PowerShell Cert: drive.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Query</maml:name>
            <maml:description>
                <maml:para>Shodan search query. The provided string is used to search the database of banners in Shodan, with the additional option to provide filters inside the search query using a &quot;filter:value&quot; format. For example, the following search query would find Apache webservers located in Germany: &quot;apache country:DE&quot;.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>City</maml:name>
            <maml:description>
                <maml:para>Show results that are located in the given city.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Country</maml:name>
            <maml:description>
                <maml:para>Show results that are located within the given country.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Geo</maml:name>
            <maml:description>
                <maml:para>There are 2 modes to the geo filter: radius and bounding box. To limit results based on a radius around a pair of latitude/ longitude, provide 3 parameters; ex: geo:50,50,100. If you want to find all results within a bounding box, supply the top left and bottom right coordinates for the region; ex: geo:10,10,50,50.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Hostname</maml:name>
            <maml:description>
                <maml:para>Search for hosts that contain the given value in their hostname.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Net</maml:name>
            <maml:description>
                <maml:para>Search by netblock using CIDR notation; ex: net:69.84.207.0/24</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>OS</maml:name>
            <maml:description>
                <maml:para>Filter results based on the operating system of the device.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>HTML</maml:name>
            <maml:description>
                <maml:para>Search the HTML of the website for the given value.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ISP</maml:name>
            <maml:description>
                <maml:para>Find devices based on the upstream owner of the IP netblock.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="false" position="named">
            <maml:name>Link</maml:name>
            <maml:description>
                <maml:para>Find devices depending on their connection to the Internet.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="true">String[]</command:parameterValue>
            <dev:type>
                <maml:name>String[]</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_IP</maml:name>
            <maml:description>
                <maml:para>Find NTP servers that had the given IP in their monlist.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_IP_Count</maml:name>
            <maml:description>
                <maml:para>Find NTP servers that return the given number of IPs in the initial monlist response.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_Port</maml:name>
            <maml:description>
                <maml:para>Find NTP servers that had IPs with the given port in their monlist.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>NTP_More</maml:name>
            <maml:description>
                <maml:para>Whether or not more IPs were available for the given NTP server.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Org</maml:name>
            <maml:description>
                <maml:para>Find devices based on the owner of the IP netblock.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Product</maml:name>
            <maml:description>
                <maml:para>Filter using the name of the software/ product; ex: product:Apache</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Version</maml:name>
            <maml:description>
                <maml:para>Filter the results to include only products of the given version; ex: product:apache version:1.3.37</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Title</maml:name>
            <maml:description>
                <maml:para>Search the title of the website.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Port</maml:name>
            <maml:description>
                <maml:para>Find devices based on the services/ ports that are publicly exposed on the Internet.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Before</maml:name>
            <maml:description>
                <maml:para>Only show results that were collected before the given date (dd/mm/yyyy).</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>After</maml:name>
            <maml:description>
                <maml:para>Only show results that were collected after the given date (dd/mm/yyyy).</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Page</maml:name>
            <maml:description>
                <maml:para>The page number to page through results 100 at a time. Overrides the &quot;offset&quot; and &quot;limit&quot; parameters if they were provided (default: 1)</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Offset</maml:name>
            <maml:description>
                <maml:para>The positon from which the search results should be returned (default: 0)</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Limit</maml:name>
            <maml:description>
                <maml:para>The number of results to be returned default(100)</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
            <dev:type>
                <maml:name>Int32</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Minify</maml:name>
            <maml:description>
                <maml:para>Whether or not to truncate some of the larger fields (default: True)</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
            <dev:type>
                <maml:name>Boolean</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Facets</maml:name>
            <maml:description>
                <maml:para>A comma-separated list of properties to get summary information on. Property names can also be in the format of &quot;property:count&quot;, where &quot;count&quot; is the number of facets that will be returned for a property (i.e. &quot;country:100&quot; to get the top 100 countries for a search query).</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>Proxy</maml:name>
            <maml:description>
                <maml:para>Uses a proxy server for the request, rather than connecting directly to the Internet resource. Enter the URI of a network proxy server.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyCredential</maml:name>
            <maml:description>
                <maml:para>Specifies a user account that has permission to use the proxy server that is specified by the Proxy parameter. The default is the current user.
         
Type a user name, such as &quot;User01&quot; or &quot;Domain01\User01&quot;, or enter a PSCredential object, such as one generated by the Get-Credential cmdlet.
         
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
            <dev:type>
                <maml:name>PSCredential</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
            <maml:name>ProxyUseDefaultCredentials</maml:name>
            <maml:description>
                <maml:para>Uses the credentials of the current user to access the proxy server that is specified by the Proxy parameter.
 
This parameter is valid only when the Proxy parameter is also used in the command. You cannot use the ProxyCredential and ProxyUseDefaultCredentials parameters in the same command.</maml:para>
            </maml:description>
            <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
            <dev:type>
                <maml:name>SwitchParameter</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
<!--Generated by PS Cmdlet Help Editor-->
    <command:details>
        <command:name>Set-ShodanAPIKey</command:name>
        <maml:description>
            <maml:para>Set a default Shodan API key for use by Posh-Shodan module.</maml:para>
        </maml:description>
        <maml:copyright>
            <maml:para />
        </maml:copyright>
        <command:verb>Set</command:verb>
        <command:noun>ShodanAPIKey</command:noun>
        <dev:version />
    </command:details>
    <maml:description>
    <!--This is the Description section-->
        <maml:para>Set a default Shodan API key for use by Posh-Shodan module.</maml:para>
    </maml:description>
    <command:syntax>
        <command:syntaxItem>
            <maml:name>Set-ShodanAPIKey</maml:name>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="true (ByPropertyName)" position="0">
                <maml:name>APIKey</maml:name>
                <maml:description>
                    <maml:para>Shodan API Key to save to $Global:ShodanAPIKey</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="true (ByPropertyName)" position="1">
                <maml:name>MasterPassword</maml:name>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
            </command:parameter>
        </command:syntaxItem>
    </command:syntax>
    <command:parameters>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="true (ByPropertyName)" position="0">
            <maml:name>APIKey</maml:name>
            <maml:description>
                <maml:para>Shodan API Key to save to $Global:ShodanAPIKey</maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
            <dev:type>
                <maml:name>String</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="true (ByPropertyName)" position="1">
            <maml:name>MasterPassword</maml:name>
            <maml:description>
                <maml:para></maml:para>
            </maml:description>
            <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
            <dev:type>
                <maml:name>SecureString</maml:name>
                <maml:uri/>
            </dev:type>
            <dev:defaultValue></dev:defaultValue>
        </command:parameter>
    </command:parameters>
    <command:inputTypes>
        <command:inputType>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
        </command:inputType>
    </command:inputTypes>
    <command:returnValues>
        <command:returnValue>
            <dev:type>
                <maml:name></maml:name>
                <maml:uri/>
                <maml:description>
                    <maml:para></maml:para>
                </maml:description>
            </dev:type>
            <maml:description></maml:description>
    </command:returnValue>
        </command:returnValues>
    <command:terminatingErrors></command:terminatingErrors>
    <command:nonTerminatingErrors></command:nonTerminatingErrors>
    <maml:alertSet>
        <maml:title></maml:title>
        <maml:alert>
            <maml:para></maml:para>
        </maml:alert>
    </maml:alertSet>
    <command:examples>
    </command:examples>
    <maml:relatedLinks>
        <maml:navigationLink>
            <maml:linkText>Shodan Developer Site</maml:linkText>
            <maml:uri>https://developer.shodan.io/</maml:uri>
        </maml:navigationLink>
    </maml:relatedLinks>
</command:command>
</helpItems>