OUT-OF-BAND VULNERABILITY DETECTION

Find the hard-to-detect vulnerabilities other tools miss

If you have advanced vulnerabilities such as those that are blind, asynchronous, or second-order, the average scanner won’t pick them up.

That’s why Invicti has a dedicated module that allows the scanning engine to detect these advanced vulnerabilities.

  • Find hard-to-detect vulnerabilities
  • See your true security posture
  • Automate testing for out-of-band vulnerabilities

Find SSRF and other out-of-band vulnerabilities

Attacks like server-side forgery requests (SSRF) are difficult to test automatically because they’re executed indirectly. That means you need a separate communication channel to observe the results.

It’s the same case for asynchronous attacks, like timing-based SQL injection, where you need to analyze multiple responses with varying reaction times. Or stored cross-site scripting (XSS), where the malicious script only runs when a user opens a specific page.

You’re covered for all these cases with Invicti, thanks to its own DNS responder that provides an out-of-band communication channel for the scanner.

Now you can find the out-of-band vulnerabilities other solutions miss.

Get a more realistic picture of your security posture

If your scanner doesn’t detect out-of-band vulnerabilities, your security posture contains hidden risks.

That leaves you open to threats because determined attackers will look beyond obvious entry points and try more sophisticated and less direct methods. For example, cybercriminals often rely on DNS queries because they know it’s not realistic for sites to block or filter all DNS traffic.

Invicti Hawk simulates the same DNS-based communication channel during vulnerability testing, which allows the scanning engine to find these advanced attack vectors. And if the scanner can do it, so can real-life attackers.

Use Invicti to find these advanced attack vectors before they do.

Automate your most time-consuming vulnerability tests

Manual testing for out-of-band vulnerabilities takes experience, resources, and — most of all — time. Especially for timing-based attacks, where a single penetration attempt may take several hours and still fail.

For stored attacks, a payload might only be triggered when a specific user opens a specific page. This makes it nearly impossible to go through every possible combination manually.

Automate your testing process for these types of attacks with Invicti — so you can maximize your test coverage without increasing your security team’s workload.

Keep false positives to a minimum — even for indirect vulnerabilities

Even with indirect attack vectors, Invicti uses Proof-Based Scanning™ to safely exploit vulnerabilities and prove that the issue is real.

Your data remains safe because the out-of-band communication channel uses secure hashes to signal a successful test. That means no customer data ever goes through the DNS responder.

For truly air-gapped environments where no DNS requests can reach the public network, you can set up Invicti locally to test for out-of-band vulnerabilities without connection to the Internet.

See How Invicti helps you find the vulnerabilities other tools can’t

Get a demo