Support
Reporting
How to export and view various types of reports, including compliance and custom reports.
- Introduction to Reports
-
Types of Reports
- Built-In Reports
- Trend Matrix Report
- Report Templates
- Detailed Scan Report
- Technical Report
- Executive Summary Report
- HIPAA Compliance Report
- ISO 27001 Compliance Report
- DISA STIG Compliance Report
- NIST SP 800-53 Compliance Report
- OWASP Top Ten 2021 Report
- OWASP API Top Ten 2019 Report
- OWASP Top Ten 2017 Report
- OWASP Top Ten 2013 Report
- ASVS 4.0 Compliance Report
- PCI DSS Compliance Report
- SANS Top 25 Report
- WASC Threat Classification Report
- Knowledge Base Report
- ModSecurity WAF Rules Report
- F5 BIG-IP ASM WAF Rules Report
- Lists
- Comparison Report (Invicti Standard)
- Custom Reports (Invicti Standard)
-
Web Application Firewall Reports
- Generating FortiWeb WAF Rules from Invicti Standard
- Generating Imperva SecureSphere WAF Rules from Invicti Standard
- Generating Cloudflare WAF Rules from Invicti Standard
- Generating Amazon Web Services WAF Rules From Invicti
- Generating F5 BIG-IP Application Security Manager WAF Rules From Invicti Standard
- Web Application Firewall Support in Invicti
- Generating ModSecurity WAF Rules from Invicti Standard
- Working with Reports
-
Knowledge Base Nodes
- Knowledge Base Nodes
- Invicti Shark Node
- Software Composition Analysis (SCA) Node
- Crawling Performance Node
- Web Services (SOAP) Node
- Web Pages With Inputs Node
- URL Rewrite Node
- SSL Node
- Site Profile Node
- Slowest Pages Node
- Scan Performance Node
- REST APIs Node
- Proofs Node
- Out of Scope Links Node
- Not Founds Node
- MIME Types Node
- JavaScript Files Node
- Interesting Headers Node
- Incremental Scan Node
- Google Web Toolkit Node
- Form Validation Errors Node
- File Extensions Node
- External Scripts Node
- External Frames Node
- External CSS Files Node
- Embedded Objects Node
- CSS Files Node
- Comments Node
- Attack Possibilities Node
- AJAX/XML HTTP Requests Node
- Email Addresses Node
- Cookies Node