Loading...
Monday, August 20, 2012

Uniscan V6.2 - Web vulnerability scanner

The Uniscan is a Web vulnerability scanner, aimed at information security, which aims at finding vulnerabilities in Web systems and is licensed under the GNU GENERAL PUBLIC LICENSE 3.0 (GPL 3).

Uniscan characteristics:

  •     Identification of system pages through a Web Crawler.
  •     Use of threads in the crawler.
  •     Control the maximum number of requests the crawler.
  •     Control of variation of system pages identified by Web Crawler.
  •     Control of file extensions that are ignored.
  •     Test of pages found via the GET method.
  •     Test the forms found via the POST method.
  •     Support for SSL requests (HTTPS).
  •     Proxy support.
  •     Generate site list using Google.
  •     Generate site list using Bing.
  •     Plug-in support for Crawler.
  •     Plug-in support for dynamic tests.
  •     Plug-in support for static tests.
  •     Plug-in support for stress tests.
Platform : Unix/Linux

Download latest version uniscan6.2.tar.gz (258.0 kB)
Download other  version
Visit website -
For Documentation -

The uniscan must be run from the command line. Example: perl uniscan.pl -u http://www.example.com/ -d

Other options:
OPTIONS:

        -h      help
        -u       example: https://www.example.com/
        -f       list of url's
        -b      Uniscan go to background
        -q      Enable Directory checks
        -w      Enable File checks
        -e      Enable robots.txt check
        -d      Enable Dynamic checks
        -s      Enable Static checks
        -r      Enable Stress checks
        -i       Bing search
        -o      Google search

Example Demonstration Uniscan Beta - Web vulnerability scanner for RFI, LFI and RCE bugs, SQL injection, xss, etc.

Change log Uniscan 6.2:
  • Improve HTTPS (SSL) requests.
  • Bugfix on crawler.
  • Bugfix on checkupdate() function to accept versions 6.2.001 .002 and etc.
  • uniscan_gui.pl rewritten.
  • Bugfix on Blind SQL Injection plug-in (less false-positive).
  • Bugfix on plug-in 9_directoryAdd.pm.
  • Add Multi-language support.
  • Added new feature: feeding the crawler with parsing the file sitemap.xml.
  • Added new feature: added index.php in report directory to show saved reports.
If you have a suggestion of some functionality that you want to Uniscan have, please contact us by google groups:https://groups.google.com/group/uniscanproject

Our previous post regarding uniscan -



1 comments:

 
TOP