uniscan

LFI, RFI, and RCE vulnerability scanner

Install

All systems
curl cmd.cat/uniscan.sh
image/svg+xml Kali Linux
apt-get install uniscan

uniscan

LFI, RFI, and RCE vulnerability scanner

Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.