26th July 2024

What is Uniscan and How is it Used? How to Install Uniscan?

Uniscan is a very useful, simple and useful web scanner tool. It is console-based. It’s a pretty neat tool with parameters. Uniscan is essentially an information-gathering tool. It gives us important information on the target system.

uniscan
uniscan

 

How to use the Uniscan Tool?

There are 2 Different User Interfaces to use the Uniscan tool. The first is via the terminal. The latter is used as GUI. To open it in the terminal, it will be enough to write “uniscan“. When we type “uniscan-gui” in the terminal to open it as an interface (Gui), our tool will open with a visual interface.

Some of the main features are as follows:

  • Bing scan
  • Google dork crawl
  • Dynamic vulnerability scanning
  • Static vulnerability scanning
  • File and directory browsing
  • Stress test
  • Web information gathering
  • Server information gathering

It has features such as You can get detailed information by typing uniscan into the console. Now we will write a few uniscan parameters as an example. You can scan the openings on the site by using the commands such as “uniscan -u http://siteadi.com/ –qweds“.

  • -q” = Scans the directory.
  • -w” = Scans files.
  • -e” = Enable robots.txt and sitemap.xml check
  • -d” = Performs dynamic vulnerability scanning.
  • -s” = stands for static vulnerability scanning.
uniscan -u www.siteadi.com/ -qweds
uniscan -u www.siteadi.com/ -qweds

 

As you can see, we can add multiple parameters. We can write and use the parameters we want side by side. We can scan more than one site in the file for which we created the URL list in the form of “uniscan -f urllist.txt -qweds“. The uniscan tool can be used not only for vulnerability scanning but also for gathering information. You can scan bing dork as “uniscan -i IP:xx:xx:xx:xx“. If we enter the Bing search engine and search for ip:xx.xx.xx.xx, all the sites on the server of that ip address will appear. But only one The uniscan tool makes our work easier here.

LEARN MORE  Windows Command Line Operations for Domain Penetration Tests
uniscan
uniscan

 

It also has a graphical interface. You can work with the graphical interface by typing “uniscan-gui“. But the missing part of the graphical interface is that it doesn’t do dork scans. Therefore, it would be more useful to prefer console-based.

uniscan-gui
uniscan-gui

 

How to Install Uniscan?

Generally, there is a uniscan tool on Kali Linux. It may not be available in some versions. If not, you can install the uniscan tool by running the command below.

sudo apt install uniscan
apt install uniscan
apt install uniscan

 

Leave a Reply

Your email address will not be published. Required fields are marked *