Uncover is a go wrapper using APIs of well known search engines to quickly discover exposed hosts on the internet. It is built with automation in mind, so you can query it and utilize the results with your current pipeline tools. Currently, it supports shodan,shodan-internetdbcensys, and fofa search API.

Features

  • Simple and Handy utility to query multiple search engine
  • Multiple Search engine support (ShodanCensysFofaShodan-InternetDB)
  • Automatic key/credential randomization
  • stdin / stdout support for input and output

Installation Instructions

uncover requires go1.17 to install successfully. Run the following command to get the repo –

go install -v github.com/projectdiscovery/uncover/cmd/uncover@latest

Usage

uncover -h

This will display help for the tool. Here are all the flags it supports:

Usage:
./uncover [flags]
Flags:
INPUT:
-q, -query string[] search query or list (file or comma separated or stdin)
-e, -engine string[] search engine to query (shodan,shodan-idb,fofa,censys) (default shodan)
CONFIG:
-pc, -provider string provider configuration file (default “$HOME/.config/uncover/provider-config.yaml”)
-config string flag configuration file (default “$HOME/.config/uncover/config.yaml”)
-timeout int timeout in seconds (default 30)
-delay int delay between requests in seconds (0 to disable) (default 1)
OUTPUT:
-o, -output string output file to write found results
-f, -field string field to display in output (ip,port,host) (default “ip:port”)
-j, -json write output in JSONL(ines) format
-r, -raw write raw output as received by the remote api
-l, -limit int limit the number of results to return (default 100)
-nc, -no-color disable colors in output
DEBUG:
-silent show only results in output
-version show version of the project
-v show verbose output

Provider Configuration

The default provider configuration file should be located at $HOME/.config/uncover/provider-config.yaml and has the following contents as an example. In order to run this tool, the API keys / credentials needs to be added in this config file or set as environment variable.

shodan:
SHODAN_API_KEY1
SHODAN_API_KEY2
censys:
CENSYS_API_ID:CENSYS_API_SECRET
fofa:
FOFA_EMAIL:FOFA_KEY

When multiple keys/credentials are specified for same provider in the config file, random key will be used for each execution.

alternatively you can also set the API key as environment variable in your bash profile.

export SHODAN_API_KEY=xxx
export CENSYS_API_ID=xxx
export CENSYS_API_SECRET=xxx
export FOFA_EMAIL=xxx
export FOFA_KEY=xxx

Required keys can be obtained by signing up on Shodan, Censys, Fofa.

Running Uncover

uncover supports multiple ways to make the query including stdin or q flag

echo ‘ssl:”Uber Technologies, Inc.”‘ | uncover
/ / / / _ \/ / _ \ | / / _ \/ /
/ // / / / / // // / |/ / / /
__,// //__/____/|/_// v0.0.1
projectdiscovery.io
[WRN] Use with caution. You are responsible for your actions
[WRN] Developers assume no liability and are not responsible for any misuse or damage.
[WRN] By using uncover, you also agree to the terms of the APIs used.
107.180.12.116:993
107.180.26.155:443
104.244.99.31:443
161.28.20.79:443
104.21.8.108:443
198.71.233.203:443
104.17.237.13:443
162.255.165.171:443
12.237.119.61:443
192.169.250.211:443
104.16.251.50:443

Running uncover with file input containing multiple search queries per line.

cat dorks.txt
ssl:”Uber Technologies, Inc.”
title:”Grafana”

Multiple Search Engine API (Shodan,Censys,Fofa)

uncover supports multiple search engine, as default shodan is used, engine flag can be used to specify any available search engines.

Shodan-InternetDB API

uncover supports shodan-internetdb API to pull available ports for given IP/CIDR input.

shodan-idb used as default engine when IP/CIDR is provided as input, otherwise shodan search engine is used.

Field Filters

-f, -field flag can be used to indicate which fields to return, currently, ipport, and host are supported and can be used to return desired fields.

Field Formatting

uncover has a -f, -field flag that can be used to customize the output format. For example, in the case of uncover -f https://ip:port/version, ip:port will be replaced with results in the output while keeping the format defined, It can also be used to specify a known scheme/path/file in order to prepare the output so that it can be immediately passed as input to other tools in the pipeline.

Output of uncover can be further piped to other projects in workflow accepting stdin as input, for example:

  • uncover -q example -f ip | naabu – Runs naabu for port scanning on the found host.
  • uncover -q title:GitLab | httpx – Runs httpx for web server probing the found result.
  • uncover -q 51.83.59.99/24 | httpx – Runs httpx on host/ports obtained from shodan-internetdb.

Notes:

  • keys/ credentials are required to configure before running or using this project.
  • query flag supports all the filters supported by underlying API in use.
  • query flag input needs be compatible with search engine in use.
  • results are limited to 100 as default and can be increased with limit flag.
  • shodan-idb API doesn’t requires an API key and works out of the box.
  • shodan-idb API is used as default engine when IP/CIDR is provided as input.