Invicti Standard 18 May 2015

Engines & Exploitation

  • Experimental Second Order SQL Injection support added. Doesn’t support confirmation or exploitation yet.
  • Confirmation added to Permanent Cross-site Scripting Engine
  • SQL Injection Error based confirmation added for PostgreSQL, MySQL and Oracle.
  • SQL Injection Engine was missing string based SQL Injection vulnerabilities in LIKE clauses when crawler can’t find the correct search string. This issue is fixed and works regardless of the found default string.
  • URI Based Cross-site Scripting Confirmation added
  • URI Based issues were reported more than once, this problem fixed
  • LFI Engine and exploitation works better now. Several minor bugs addressed.
  • Many possible SQL Injections issues removed as we are now sure they are not vulnerable
  • XSS Confirmation now bypasses more blacklists
  • Content-Type based XSS detection added and ratings changed
  • Email disclosure check improved
  • Minor bugs addressed in Unix and Windows Internal Path Disclosure issues. Windows Internal Path Disclosure improved.

Proxy

  • Proxy settings moved to global settings
  • Now you can see the active proxy settings in the status bar
  • Invicti now support NTLM, Basic, Digest, Kerberos and Negotiation Authentication for Proxy

GUI

  • New Community menu added for easier access to Invicti Blog and Request a Feature
  • All message boxes use the correct theme now
  • Attack Possibility in the dashboard is now more accurate
  • Some typos and missing tooltips addressed

Form Authentication

  • Several minor bugs addressed and features improved
  • Now it’s possible to use use Form Authentication even when the website requires NTLM, Basic, Digest, Kerberos and Negotiation Authentication as well
  • Now it’s possible to use Form Authentication even when server uses an invalid SSL certificate

Parsers

  • Text parser works better now

Installer

  • Installer simplified
  • Extra checks added for .NET Framework 3.5 SP1 check and installation

Other Fixes & Improvements

  • Extra runtime checking and error handling added for .NET Framework 3.5 SP1 and SQL Server CE dependencies
  • Static and Backup tests weren’t working when Invicti launched from CLI in auto-pilot mode
  • LFI Panel crashes fixed
  • Full HTTP Response added XML Reports
  • XML reports doesn’t show attack parameter anymore if the vulnerability identified passively such as Server Version Disclosure
  • Several other minor bug fixes and improvements