Scan Modes
AIPTx offers different scan modes optimized for various use cases. Choose the right mode based on your time constraints and depth requirements.Available Modes
| Mode | Duration | Coverage | Best For |
|---|---|---|---|
| Quick | 15-30 min | Surface-level | Pre-deployment checks, CI/CD |
| Standard | 1-4 hours | Comprehensive | Regular security assessments |
| Deep | 4-24 hours | Exhaustive | Compliance audits, annual pentests |
Quick Mode
Quick mode performs a rapid assessment focusing on critical vulnerabilities.What’s Tested
- OWASP Top 10 vulnerabilities
- Known CVEs in detected technologies
- Basic authentication flaws
- Common misconfigurations
- SSL/TLS issues
When to Use
CI/CD Pipeline
Run on every pull request to catch obvious issues before merge
Pre-Deployment
Quick sanity check before pushing to production
Limitations
- Does not test complex business logic
- Limited fuzzing iterations
- May miss deeply nested vulnerabilities
Standard Mode
Standard mode provides comprehensive coverage suitable for most use cases.What’s Tested
Everything in Quick mode, plus:- Full OWASP testing methodology
- Business logic vulnerabilities
- Authentication and session management
- Access control testing (IDOR, privilege escalation)
- API security testing
- File upload vulnerabilities
- Server-side request forgery (SSRF)
When to Use
Regular Assessments
Monthly or quarterly security testing
New Feature Releases
Before launching significant new functionality
Configuration
Deep Mode
Deep mode performs exhaustive testing suitable for compliance requirements.What’s Tested
Everything in Standard mode, plus:- Extended fuzzing with thousands of payloads
- Race condition testing
- Complex multi-step attack chains
- Advanced injection techniques
- Cryptographic weakness analysis
- Source code pattern matching (if available)
- Full API endpoint enumeration
When to Use
Compliance Audits
SOC 2, ISO 27001, PCI-DSS assessments
Annual Pentests
Comprehensive yearly security review
Resource Considerations
Scan Types
In addition to modes, you can specify the type of scan:Web Application Scan
- Frontend vulnerabilities (XSS, DOM manipulation)
- Form submissions
- Client-side validation bypass
- Cookie security
API Scan
- REST, GraphQL, gRPC protocols
- Input validation
- Authentication/Authorization
- Rate limiting
- Data exposure
Network Scan
- Open ports and services
- Service version vulnerabilities
- Network misconfigurations
- Internal service exposure
Full Scan
Comparison Matrix
| Feature | Quick | Standard | Deep |
|---|---|---|---|
| OWASP Top 10 | Full | Full | Full |
| Business Logic | Basic | Full | Exhaustive |
| Authentication Testing | Basic | Full | Advanced |
| Fuzzing Iterations | 100 | 1,000 | 10,000+ |
| Race Conditions | No | Basic | Full |
| Attack Chains | No | Basic | Advanced |
| Compliance Reports | Basic | Full | Full |
| Estimated Duration | 15-30m | 1-4h | 4-24h |