Vulnerability Vines AI

AI-powered, OWASP-trusted deep scanning with stunning, decision-ready reports. Modern. Accurate. Actionable.

Core Capabilities

What Vines does out-of-the-box — fast, accurate, and credible.

AI-Powered Analysis

Vines takes raw OWASP ZAP findings and transforms them into clear, prioritized intelligence.

Impact Summaries: Plain-language explanations highlight business risk, compliance exposure, and user trust implications.

🧭 Risk Ranking: AI blends CVSS, EPSS, and context signals into a defensible priority order so teams focus where it matters most.

OWASP ZAP Deep Web Scans

Built on the industry-trusted OWASP ZAP engine. Combines Spider, AJAX Spider, and Active Scan with tuned rule caps, time budgets, and curated exclusions to deliver thorough coverage without runaway noise.

Authenticated Scanning

Logs in before scanning using your form POST, username/password fields, optional CSRF prefetch, and logged-in/out indicators. Excludes logout endpoints by URL or regex to maintain session and reach real, behind-auth surfaces.

Network Surface Mapping (Nmap)

Discovers hosts, open ports, and services to complement web scanning. Presents open-port summaries and risk context alongside application findings for an end-to-end view.

Accurate Detection & Guardrails

Practical defaults keep scans predictable: per-rule and total scan time limits, thread caps, connection timeouts, modern user-agent, and exclude patterns for WordPress/pagination sprawl.

Reporting & Outputs

Clarity for engineers, signal for leaders, and data for dashboards.

Beautiful Reports (PDF / HTML / JSON)

Gruvbox-themed, high-contrast reports with big, readable typography. Export polished PDFs for stakeholders, interactive HTML for teams, and JSON for BI/CI dashboards.

Evidence & Instance Grouping

Smart grouping collapses duplicates and highlights the proof-of-finding (request/response snippets, parameters, and sample payloads) so reviewers see exactly why a finding is real.

Actionable KPIs & Visuals

Severity mix, top rules by instances, open-port summaries, trend/bubble charts, and max-risk callouts — all tuned for rapid prioritization and leadership visibility.

Automation & Workflows

Make security a habit — not a heroic event.

Scheduling

Daily, weekly, monthly, yearly, or one-time. UTC hour picker, “future-only” validation, enable/disable toggles, and run-now actions to verify changes on demand.

CI/CD & API

Clean REST endpoints to start scans, check status, fetch reports, and manage schedules. Ideal for pipelines, nightly jobs, or gated releases.

Concurrency & Plan Controls

Plan-based concurrent scan limits with friendly prompts when capacity is full. Abort, retry, and resume flows are hardened for reliable operation in small teams.

Experience & Trust

Designed for focus, built for credibility.

Modern Gruvbox Interface

Aesthetic, high-contrast dark theme with bold Fira Sans typography. Clear hierarchy, large touch targets, accessible colors, and a streamlined single-page workflow.

Credibility: OWASP at the Core

Findings originate from OWASP ZAP — a widely trusted open-source DAST engine. Vines enhances the signal with AI and curation without obscuring the underlying evidence.

Debuggability & Artifacts

Each run stores artifacts in a dedicated folder: logs, XML/HTML outputs, and a debug snapshot of command, environment, and log tails — full traceability when you need it.

SME-Friendly by Design

Fast setup, sensible defaults, and guardrails reduce tuning overhead. You get accurate detection, readable outputs, and an AI layer that translates findings into action.

Extensibility

Ready for what’s next.

Add-ons & Scripts

Support for ZAP add-ons (GraphQL, reports, Selenium, scripts) and custom scripting to extend crawling, auth flows, or header injection for advanced targets.

Policy & Rule Tuning

Adjust scan policy thresholds, time budgets, and concurrency based on risk appetite and environment to balance depth with runtime.

Vines vs. Commercial Scanners

Feature Vulnerability Vines AI Typical Commercial Scanner
Core Engine ✔ OWASP ZAP at the core with AI enhancements for clarity ✖ Proprietary, closed-box engine
AI Fix & Guidance ✔ Detailed remediation, impact summaries, and verification steps ✖ Generic text, little or no actionable code
Authenticated Scans ✔ Full form-login support, CSRF, logout handling ✔ Limited support; often complex setup
Developer Outputs ✔ Code snippets, configs, security headers ✖ Mostly PDF exports or dashboards only
Scheduling & Automation ✔ Built-in daily/weekly/monthly/yearly with run-now ✔ Available, but often premium-tier only
Report Formats ✔ PDF, HTML, JSON for dashboards ✔ PDF and HTML; JSON rarely exposed
User Interface ✔ Modern SPA, Gruvbox dark theme, large fonts ✖ Traditional enterprise dashboards
Scan Guardrails ✔ Rule-level caps, global exclusions, predictable runtime ✖ Often black-box, scans run long or noisy
Debug & Transparency ✔ Full logs, artifacts, XML/HTML, debug.json ✖ Logs hidden or not accessible
Licensing ✔ Open-source core, transparent, SME-friendly ✖ Expensive per-seat or per-scan licensing

🌟 What Makes Vines AI Powerful

The pillars that give Vines AI its edge in accuracy, usability, and developer trust.

AI at the Core

Vines enriches every finding with AI-driven context, risk reasoning, and guided remediation. Raw scanner output becomes clear, prioritized intelligence the whole team can act on.

🔎

Deep & Accurate Detection

Built on OWASP ZAP with tuned rule caps, connection timeouts, smart exclude patterns, and balanced concurrency — delivering thorough coverage with low noise.

🛡️

Authenticated Coverage

Form login, CSRF prefetch, logout URL/regex, and logged-in/out indicators let Vines map and test the true behind-login attack surface.

📊

Beautiful Reports

Gruvbox-styled PDF, HTML, and JSON with KPIs, charts, and grouped evidence. Executives get clarity; developers get actionable details immediately.

🤝

Developer-Friendly Guidance

Copy-ready headers, configs, and patterns tailored to common stacks, plus verification steps to prove closure — bridging detection and implementation.

🚀

Automation & CI/CD

Built-in scheduling, REST APIs, and pipeline hooks enable gated releases, nightly scans, and “run-now” checks — frictionless in DevSecOps workflows.

Transparency & Artifacts

Every run stores logs, XML/HTML outputs, and a debug snapshot (command, env, tails). Full traceability builds trust in every result.

🤖 Aina — Your AI Chatbot for Security Clarity

Aina sits inside Vines to explain findings, prioritize risk, and guide real fixes — in plain language. Ask questions, drill into evidence, and leave with validated, repeatable steps.

Context-aware Explains like a teammate Actionable guidance Verification steps Exec summaries
🧠

Understands Your Report

Aina reads the current scan context — targets, KPIs, evidence, instances — then translates raw findings into plain-language explanations that anyone on the team can trust.

🧭

Prioritizes What Matters

Blends CVSS/EPSS with exploitability hints to rank what to fix first, surfacing quick wins and high-impact items so you spend effort where it counts.

🛠️

Guides Real Fixes

Generates step-by-step remediation tailored to common stacks: header sets, config changes, safer patterns, and guardrails — all grounded in the evidence Aina is looking at.

Verifies & Retests

Supplies post-fix validation steps and quick checks to prove closure, prevent regressions, and prepare for audits or gated releases.

🔍

Explains the Evidence

Unsure why a finding is real? Ask Aina to walk you through the request, response, parameter, and proof — linking directly to the instance that triggered the alert.

📣

Summaries for Every Audience

From executive briefs to developer to-dos, Aina drafts the right message for the right audience — fast, accurate, and grounded in your latest scan.

🔗 DevSecOps Integrations Developers Love

Drop Vines AI into your pipelines and platforms — scans run where your code lives, results land where your team works, and releases stay gated by risk.

Jenkins GitHub Actions GitLab CI/CD Azure DevOps Bitbucket Pipelines CircleCI AWS CodeBuild/CodePipeline Docker · Kubernetes · Helm
🏗️

Native CI/CD Hooks

Trigger scans on Jenkins, GitHub Actions, GitLab, Azure DevOps, Bitbucket, or CircleCI. Run on PRs, nightlies, or release tags; fetch status via REST; fail builds when thresholds are exceeded.

☁️

Cloud-Ready Workflows

Works cleanly across Azure, AWS, and GCP runners. Store artifacts in blob/S3/GCS; integrate with registries (ACR/ECR/GCR) to scan app endpoints post-deploy.

🐳

Containers & Kubernetes

Lightweight runners in Docker; orchestrate with Kubernetes and Helm. Parallelize scans, isolate environments, and surface JSON KPIs to cluster dashboards.

🚦

Quality Gates & Risk Thresholds

Enforce guardrails: block release if High/Critical issues exist, or if max risk exceeds a set score. Ship with confidence when Vines says you’re green.

🔔

Chat Ops & Ticketing

Pipe summaries to Slack / Teams; open issues in Jira, Azure Boards, or GitHub Issues with links to evidence and AI remediation notes.

🔐

Secrets & Identity

Use pipeline secrets and vaults: Azure Key Vault, AWS Secrets Manager, HashiCorp Vault. Rotate credentials safely; no hardcoding in jobs.

🔗

APIs & JSON KPIs

Query /api/scans & /api/scan/:id/status, fetch PDF/HTML/JSON outputs, and feed Grafana or custom BI with risk trends, fix velocity, and coverage.

🔒 How Vines AI Keeps Your Company Secure

Continuous coverage, credible detection, and AI guidance that closes the loop — so risk goes down release after release.

🛰️

Continuous Coverage

Schedule daily/weekly/monthly scans, add quality gates in CI/CD, and run “scan-now” before go-live. No blind spots between releases.

🧭

AI Triage & Prioritization

Vines blends CVSS/EPSS with exploitability hints to surface the highest-impact, easiest-to-exploit issues first — less noise, faster focus.

🛠️

Guided Remediation

Clear, step-by-step guidance for headers, config, and code patterns — tailored to common frameworks — so teams fix correctly the first time.

Prove the Fix

Post-remediation checks and quick retests verify closure, prevent regressions, and give change reviewers evidence, not guesswork.

🔐

Behind-Login Assurance

Authenticated deep scans (form login, CSRF prefetch, logout exclusions) test the real attack surface customers use.

📜

Audit-Ready Traceability

Each run stores logs, XML/HTML reports, and a debug snapshot (command, env, tails) — building a defensible audit trail.

Reduced mean-time-to-remediate (MTTR) across sprints

Release gates that prevent critical risk from shipping

Consistent security posture across apps, teams, and clouds

Clear executive visibility with decision-ready reports

📚 Web Application Vulnerabilities Detected by Vines AI

A broad, modern catalog — accurate detection powered by OWASP ZAP + Vines AI analysis.

  1. Reflected Cross-Site Scripting (XSS)
  2. Stored (Persistent) Cross-Site Scripting
  3. DOM-Based Cross-Site Scripting
  4. SQL Injection (SQLi)
  5. NoSQL Injection
  6. OS Command Injection
  7. LDAP Injection
  8. XPath Injection
  9. XXE — XML External Entity Injection
  10. XML Bomb (Billion Laughs / Quadratic Blowup)
  11. Server-Side Request Forgery (SSRF)
  12. Cross-Site Request Forgery (CSRF)
  13. Broken Access Control
  14. IDOR — Insecure Direct Object Reference
  15. Forced Browsing / Path Forcing
  16. Authentication Bypass (logic flaws)
  17. Weak Password Policy (complexity/rotation)
  18. Account Enumeration (error message leaks)
  19. Insecure Password Reset Flow
  20. Password Reset Poisoning (host/header)
  21. Session Fixation
  22. Session Hijacking via Insecure Cookies
  23. Cookies Missing HttpOnly
  24. Cookies Missing Secure
  25. Cookies Misconfigured SameSite
  26. Remember-Me Token Leakage
  27. JWT “alg=none” Acceptance
  28. JWT Algorithm Confusion (HS↔RS)
  29. JWT Secret/Key Disclosure (client-side)
  30. JWT kid Header Injection / JWK Abuse
  31. Insufficient 2FA / MFA Enforcement
  32. 2FA OTP Reuse / Replay
  33. Credential Stuffing / Brute Force (no rate limit)
  34. Missing Global API Rate Limiting
  35. CORS Misconfiguration (wildcard + credentials)
  36. CORS Preflight Bypass / Over-permissive Origins
  37. Open Redirect
  38. Clickjacking (no X-Frame-Options)
  39. Missing Content Security Policy (CSP)
  40. Over-permissive CSP (e.g., unsafe-inline)
  41. Missing HSTS (Strict-Transport-Security)
  42. Missing X-Content-Type-Options (MIME sniffing)
  43. Missing Referrer-Policy
  44. Misconfigured Permissions-Policy
  45. Mixed Content (HTTP assets on HTTPS)
  46. Insecure Deserialization (server-side)
  47. Unvalidated Redirects & Forwards
  48. Path Traversal (../ traversal)
  49. Local File Inclusion (LFI)
  50. Remote File Inclusion (RFI)
  51. Directory Listing Enabled
  52. Verbose Error Messages / Stack Traces
  53. Source Map Exposure in Production
  54. Secrets in .git / .env / backups
  55. Exposed Backup/Temp Files (.zip, .bak, ~)
  56. Hardcoded Secrets in Client-Side JS
  57. Sensitive Data in HTML Comments
  58. Leaked API Keys (AWS/GCP/Azure)
  59. GraphQL Introspection Enabled in Prod
  60. GraphQL Excessive Query Depth/Complexity
  61. GraphQL Field-Level Auth Gaps (unauthorized access)
  62. Mass Assignment (auto-binding)
  63. Prototype Pollution (server-side)
  64. Prototype Pollution (client-side)
  65. HTTP Request Smuggling
  66. HTTP Response Splitting
  67. Host Header Injection
  68. Cache Poisoning
  69. Web Cache Deception
  70. Sensitive Content Cached (missing no-cache)
  71. CSV / Formula Injection (Excel)
  72. SMTP Header Injection
  73. SSRF via File/PDF/Image Renderers
  74. Image Processing Injection (e.g., ImageTragick)
  75. EXIF Metadata Leakage
  76. Unrestricted File Upload (no validation)
  77. Polyglot / Content-Type Confusion Upload
  78. Improper MIME Types (sniffing risks)
  79. JSON Rendered as HTML (content-type mix-ups)
  80. JSONP Endpoint Exposure
  81. Client-Side Template Injection (CSTI)
  82. Server-Side Template Injection (SSTI)
  83. WebSocket Without Origin/Auth Checks
  84. Cross-Site WebSocket Hijacking (CSWSH)
  85. WebSocket Message Injection / Trust Boundary Issues
  86. Business Logic Abuse (e.g., price manipulation)
  87. Race Conditions (TOCTOU) in Transactions
  88. Coupon/Promo Replay & Abuse
  89. Insufficient Logging & Monitoring
  90. Insecure File Download (no Content-Disposition)
  91. Path Normalization Bypass (%2f tricks)
  92. Unicode / Homoglyph Normalization Bypass
  93. Routing / Case Normalization Bypass
  94. Weak CAPTCHA Implementation
  95. postMessage Misuse (SOP bypass patterns)
  96. Reflected File Download (RFD) Attack
  97. Excessive Data Exposure (over-broad API responses)
  98. Broken Object Property Level Authorization (BOPLA)
  99. Security Misconfiguration (default creds, debug on)
  100. TLS/SSL Weaknesses (legacy protocols/ciphers)
  101. Insufficient Entropy / Predictable Tokens
  102. Replay Attacks (nonces/timestamps missing)
  103. Cross-Origin Leakage via Referer/URL Params
  104. Subresource Integrity (SRI) Missing
  105. Service Worker Abuse / Scope Misconfig
  106. PWA Manifest Misconfiguration (privacy leaks)
  107. Email / Username Enumeration (timing/content)
  108. Insufficient Anti-Automation (bot protections)
  109. Insecure Redirect-After-Login / Open Redirect chains
  110. Insecure Cross-Origin Resource Embedding (CORB gaps)
  111. Header Injection via CRLF in User Inputs

➕ Advanced Web Application Vulnerabilities Detected by Vines AI

  1. OAuth 2.0 Redirect URI Wildcards / Open Redirect in OAuth
  2. OAuth Missing state Parameter (CSRF in OAuth flows)
  3. Authorization Code Flow without PKCE (code interception risk)
  4. OAuth Scope Over-Privilege (excessive permissions)
  5. OIDC Token Leakage via Front-Channel (URL fragment/referrer)
  6. OpenID Connect Discovery Trust Abuse (spoofed metadata)
  7. OAuth Device Code Flow Misbinding / Phishing
  8. SAML Signature Wrapping (XML signature ambiguity)
  9. SAML Unsigned Assertions / Incomplete Verification
  10. SAML RelayState Abuse / ACS Open Redirect
  11. SAML Assertion Replay (missing audience/time checks)
  12. DNS Rebinding to Internal Services
  13. COOP Missing (Cross-Origin Opener Policy)
  14. COEP Missing (Cross-Origin Embedder Policy)
  15. CORP Missing (Cross-Origin Resource Policy)
  16. CSP Nonce Reuse / Weak CSP Nonces
  17. CSP Report-Only without Enforcement
  18. Broken Function Level Authorization (BFLA)
  19. Unauthenticated GraphQL Mutations
  20. GraphQL Batch / Alias Abuse (bypassing limits)
  21. Excessive Pagination / Over-fetching (unbounded limits)
  22. Regular Expression DoS (ReDoS) in Input Validators
  23. Unbounded File Upload Size (resource exhaustion)
  24. Archive Extraction Path Traversal (Zip-Slip)
  25. Image Decompression Bombs / CPU Exhaustion
  26. HTTP/2 Request Smuggling / Desync
  27. HTTP/2 Protocol Abuse (Rapid Reset DoS)
  28. HTTP TRACE Enabled (Cross-Site Tracing / XST)
  29. Dangerous HTTP Methods Enabled (PUT/DELETE/PROPFIND/WebDAV)
  30. OpenAPI / Swagger UI Exposed in Production
  31. OpenAPI Spec Over-Disclosure of Internal Routes
  32. Outdated/Vulnerable Front-End Libraries (Retire.js class)
  33. Insecure Cookie Domain/Path Scope (over-broad scoping)
  34. Access Token in URL / Referer Leakage
  35. Refresh Tokens Without Rotation / Long-Lived Secrets
  36. Webhook Authentication Missing (no HMAC signature)
  37. Webhook Replay (missing timestamp/nonce verification)
  38. JWT Missing/Weak Expiration (replay window too wide)
  39. JWT Stored Insecurely (e.g., localStorage exposure)
  40. WS Message Size/Rate Limits Missing (DoS via WebSocket)
  41. Null Origin Allowed in CORS
  42. Wildcard Subdomain CORS (e.g., *.example.com)
  43. CSP frame-ancestors Missing (clickjacking via CSP bypass)
  44. PII Leakage via URL Query Strings / Referer
  45. Admin/Debug Consoles Exposed (framework panels)
  46. OPTIONS Verb Information Disclosure
  47. AngularJS Sandbox Bypass (legacy templates)
  48. Server-Side Includes (SSI) Injection
  49. Template Auto-Escaping Disabled (framework misconfig)
  50. PDF/Office Renderer SSRF (fetching remote URLs)
  51. SVG Active Content Upload (scripted SVG)
  52. Host Header Authentication Bypass (vhost confusion)
  53. Cache Key Confusion (vary/header misuse)
  54. Shared Proxy Cache of Personalized Content
  55. Etag/If-None-Match Side-Channel (user tracking)
  56. CRLF Injection in Email/HTTP Headers (split/injection)
  57. SPA Route Bypass via Case/Unicode Normalization
  58. Path Parameter Pollution (REST routers)
  59. Open Redirect via 3xx Location Header Taints
  60. SSE (Server-Sent Events) Without Auth/Origin Checks
  61. GraphQL Introspection Over HTTP OPTIONS Tricks
  62. JSON CSRF (application/json with permissive CORS)
  63. File Download Without Safe Filename (path injection in Content-Disposition)
  64. Internationalized Domain Name (IDN) Homoglyph Abuse in Links
  65. OAuth Redirect After Login to Third-Party (leaks session)
  66. Overly Verbose 401/403 Messages (privilege hints)
  67. Password Autocomplete on Sensitive Forms
  68. Account Lockout Missing / Weak (brute-force window)
  69. Time-Based User Enumeration (login/forgot flows)
  70. Insufficient Anti-Automation on Critical Actions
  71. Insecure QR / Deep-Link Handlers (token in link)
  72. Third-Party Script Integrity Missing (no SRI + wide CSP)
  73. JSONP Trusted Domains Over-Broad (bypassing SOP)
  74. Download of Dangerous File Types Without Warnings
  75. Cache Poisoned via User-Controlled Headers
  76. Idempotency Missing on Payment/Webhook Endpoints

➕ Advanced & Edge-Case Web Vulnerabilities

  1. HTTP Parameter Pollution (HPP)
  2. HTTP/1.1 TE-CL Request Smuggling (transfer-encoding vs content-length)
  3. HTTP/1.1 CL-TE Request Smuggling
  4. H2C (HTTP/2 Cleartext) upgrade smuggling / downgrade
  5. Proxy hop-by-hop header confusion (X-Forwarded-* trust)
  6. X-Forwarded-Host trust abuse (redirect poisoning)
  7. X-Forwarded-Proto confusion (HTTPS offload bugs)
  8. Rate-limit bypass via X-Forwarded-For rotation
  9. IP allowlist bypass via proxy/CDN origin spoofing
  10. DOM clobbering leading to XSS/logic hijack
  11. HTML sanitizer bypass (event/URI handlers, data URIs)
  12. React dangerouslySetInnerHTML injection misuse
  13. Angular expression injection (non-sandbox templates)
  14. Vue v-html template injection
  15. Trusted Types not enforced (missing trusted-types)
  16. CSP nonce reuse across origins (predictable nonces)
  17. JSONP callback injection (XSS via callback=)
  18. OAuth 2.0 “Mix-Up” attack (IdP confusion)
  19. OAuth PKCE verifier leakage/reuse
  20. OpenID Connect implicit flow used in production
  21. GraphiQL/Playground left enabled in production
  22. gRPC reflection service exposed to Internet
  23. Webhook HMAC signature missing/weak
  24. Webhook replay (missing timestamp/nonce)
  25. __Host- / __Secure- cookie prefixes missing
  26. Logout CSRF (forced logout without confirmation)
  27. XS-Leaks via window.name / history length
  28. Compression side-channels (BREACH/CRIME class)
  29. Referrer leaks on OAuth/OIDC endpoints
  30. Passwordless “magic link” reuse/forwarding
  31. Password reset token exposure in logs/analytics
  32. Unicode normalization bypass (NFC/NFKC) in auth/ACL
  33. Case-insensitive routing mismatch causing auth bypass
  34. Path confusion on case-insensitive filesystems
  35. CDN cache key confusion (host/header/case variance)
  36. Edge Side Includes (ESI) injection
  37. Vary header misconfig enabling cache confusion
  38. JWT jti replay (no blacklist/rotation)
  39. Predictable remember-me tokens (weak entropy)
  40. OAuth device code brute force (no rate limit)
  41. SSO logout not invalidating application session
  42. CORS allow-credentials over HTTP / mixed content
  43. Private Network Access (PNA) preflight misconfiguration
  44. Over-permissive Permissions-Policy (sensors/mic/camera)
  45. Service Worker cache poisoning of sensitive routes
  46. Offline-first PWA caching sensitive pages/data
  47. JSON Schema injection in API validators
  48. Prototype pollution via JSON Merge Patch endpoints
  49. DOM-based open redirect via location.hash
  50. Header-based auth confusion behind multi-proxy chains
  51. CSP object-src overly open (plugin content allowed)
  52. Samesite “Lax/None” inconsistencies enabling CSRF on top-level nav
  53. Iframe sandbox missing on untrusted embeds
  54. OpenAPI “Try it out” enabled in prod
  55. gRPC/HTTP2 message size/rate limits missing (DoS)
  56. IdP metadata trust without pinning/allowlist
  57. Misuse of postMessage with origin="*"
  58. Access token exposure via URL fragments / referers
  59. LocalStorage persistence of high-value secrets (session tokens)
  60. SPA route bypass via Unicode/case normalization
  61. Path parameter pollution on REST routers
  62. Open redirect via tainted 3xx Location construction
  63. SSE (Server-Sent Events) without auth/origin checks
  64. CORS with Access-Control-Allow-Headers: * risks
  65. Admin/debug panels exposed (framework consoles)
  66. OPTIONS verb info disclosure (CORS/allowed methods)
  67. Content Security Policy gaps enabling JSON-based XSS
  68. Insecure QR/deeplink handlers leaking tokens
  69. Third-party script integrity missing with wide CSP
  70. Dangerous file download without user warnings
  71. Idempotency missing on payment/webhook endpoints

🧩 Edge Cases & Blind-Class Findings

  1. Blind SSRF (out-of-band DNS/HTTP exfiltration via OAST)
  2. Blind XXE (no in-band error, external fetch observed out-of-band)
  3. Blind LDAP Injection (time-based / error-suppressed)
  4. Time-Based SQL Injection (no error messages, timing only)
  5. Stored CSS Injection / CSS Exfil (style-based data leaks)
  6. Relative Path Overwrite (RPO) leading to CSS/script execution
  7. URL Scheme Confusion (obfuscated javascript: / mixed encodings)
  8. CSP Sandbox Misuse (dangerous allow-scripts + allow-same-origin combo)
  9. Reflected Origin CORS (server reflects arbitrary Origin)
  10. Cache Deception via Filename Tricks (HTML cached as static)
  11. Service Worker Scope Bleed (over-broad scope capturing sensitive paths)
  12. PWA Offline Cache of Sensitive Pages (no auth gating offline)
  13. WebAuthn RP ID Misbinding / Origin Confusion
  14. OAuth Token Substitution (ID token used where access token expected)
  15. OAuth State Downgrade / State Reuse Across Tenants
  16. OIDC Nonce Reuse / Missing Nonce Checks
  17. GraphQL CSRF (mutations accepted cross-origin without checks)
  18. GraphQL Introspection via Alternate Verbs / Preflight Caching
  19. SAML Assertion Signed but Enveloped-Signature Swap (wrapping variant)
  20. JWT Audience/Issuer Confusion (accepts tokens for another audience)
  21. JWT Critical Header Ignored / crit misuse
  22. Prototype Pollution via Query/Body Deep Merge in Frontend libs
  23. ReDoS in Server-Side Validators (catastrophic backtracking)
  24. Header Confusion Behind CDN/Proxy Chains (auth or scheme mis-trust)
  25. Origin Policy Gaps (COOP/COEP/CORP mix enabling XS-Leaks)
  26. XS-Leaks via Timing/Size (e.g., cross-origin search detection)
  27. JSON Hijacking (legacy browser behaviors on arrays)
  28. Content Sniffing Resurgence (MIME confusion despite headers)
  29. Path Matching Pitfalls (trailing slashes, case, Unicode normalization)
  30. Business-Logic Replay Windows (missing nonces on sensitive actions)

🗺️ Coverage Map — OWASP & WSTG Crosswalk

At-a-glance mapping of Vines AI detection coverage across OWASP Top 10 (Web), OWASP API Top 10, and WSTG domains. (Title 32px, items 24px as specified.)

OWASP Top 10 (Web) OWASP API Top 10 WSTG Domains

OWASP Top 10 (Web)

Key categories and representative findings covered by Vines AI.

A01 Broken Access Control — IDOR, mass assignment, privilege escalation, path forcing
A02 Cryptographic Failures — weak TLS/ciphers, missing HSTS/Referrer-Policy, insecure cookies
A03 Injection — SQLi, NoSQLi, OS command, LDAP, XPath, SSTI/CSTI
A04 Insecure Design — logic abuse (pricing, coupon replay), missing rate limits, anti-automation gaps
A05 Security Misconfiguration — verbose errors, open dir listing, default creds, dangerous methods
A06 Vulnerable & Outdated Components — Retire.js class findings, legacy front-end libs
A07 Identification & Authentication Failures — weak resets, session fixation, account enumeration
A08 Software & Data Integrity Failures — supply-chain script integrity (SRI), unsafe CI/CD pulls
A09 Logging & Monitoring Failures — insufficient event logs/alerts; blind attack visibility gaps
A10 SSRF — in fetchers/renderers (PDF/image), cloud metadata access

OWASP API Top 10

Modern API risks in REST/GraphQL/gRPC covered by Vines.

API1 BOLA — object-level access (IDOR/tenant leaks) on endpoints
API2 Broken Authentication — weak tokens, predictable sessions, device/OTP flaws
API3 BOPLA — unauthorized property updates, mass assignment
API4 Unrestricted Resource Consumption — missing pagination/limits; DoS via size/rate
API5 BFLA — function-level authorization gaps across roles
API6 Business Flow Abuse — checkout/order flows without friction or verifications
API7 SSRF — server-side fetchers (webhooks, integrations)
API8 Security Misconfiguration — debug UIs (Swagger/GraphiQL), verbose errors
API9 Improper Inventory — shadow/legacy endpoints, version drift
API10 Unsafe Consumption — trusting upstream APIs, lax schema/validation

WSTG Cross-Domain

Representative WSTG areas Vines exercises during scans.

WSTG-INPV Input Validation — XSS, injection, file upload, content-type confusion
WSTG-ATHN Authentication — login/reset flows, session mgmt, MFA checks
WSTG-ATHZ Authorization — object/function/tenant boundaries
WSTG-SESS Session — cookie flags, SameSite, fixation/hijack vectors
WSTG-CONF Configuration — headers (CSP/HSTS/XFO), verbose errors, default creds
WSTG-CRYP Crypto — TLS config, storage/transport protections
WSTG-CLNT Client-Side — DOM XSS/CSTI, postMessage, service workers/PWA scope
WSTG-INFO Info Leakage — source maps, backups, comments, stack traces
WSTG-BUSL Business Logic — workflow abuse, race conditions, replay
WSTG-APIT API Testing — schema gaps, auth, rate limits, GraphQL/gRPC quirks

🎓 Vines AI is Included in RCCE Training

RCCE students train with Vines AI from day one — learning to identify real vulnerabilities, triage risk, and ship verified fixes with confidence. RCCE Cybersecurity is the most advanced, cutting-edge cybersecurity training in the world, and Vines AI turns that expertise into hands-on results.

RCCE × Vines AI — Real-World, Job-Ready Skills

Scan. Interpret. Remediate. Verify. Students graduate with practical DAST, DevSecOps, and reporting skills that transfer instantly to production environments.

Included with RCCE OWASP ZAP Engine AI Remediation Authenticated Scans CI/CD Pipelines Executive Reporting

Hands-On Vulnerability Discovery

Students run deep and authenticated web scans with OWASP ZAP (via Vines), exploring XSS, injection, access control, misconfigurations, GraphQL/API issues, and more — exactly what they’ll face in the real world.

AI-Guided Analysis & Fixes

Vines AI converts raw findings into clear explanations, prioritized risk, and step-by-step remediation. Students learn how to move from detection to validated fixes — fast.

DevSecOps Integration Labs

Practice scans in CI/CD (Jenkins, GitHub Actions, Azure DevOps, GitLab): set quality gates, enforce thresholds, and ship only when risk is green. Real pipeline muscle memory.

Reporting that Drives Decisions

Produce Gruvbox-styled PDF/HTML/JSON reports with KPIs, charts, and grouped evidence. Students learn to brief executives and guide engineers — a critical, career-ready skill.

Capstone: Attack → Fix → Verify

End-to-end exercises: identify issues, propose remediations, apply changes, and prove closure with verification steps and re-scans. Exactly how modern teams operate.

Portfolio & Confidence

Graduates leave with a portfolio of real scans, findings, and reports — demonstrating practical ability, not just theory. That’s why RCCE stands apart.

Job-ready DAST, triage, and remediation skills

Fluent with OWASP ZAP + AI analysis (Vines)

Real DevSecOps practice: CI/CD, quality gates, thresholds

Executive-grade reporting and stakeholder communication

Confidence to detect, fix, and verify before release

🎓 Rocheston Certified Cybersecurity Engineer (RCCE)

RCCE is the most advanced, modern, cutting-edge, AI-focused, practical cybersecurity training in the world. It’s not just a syllabus — it’s a launchpad. RCCE blends deep technical mastery with real-world execution, preparing you to defend, break, automate, and lead with confidence.

🏆 World-Class, AI-First, Job-Ready

RCCE’s philosophy is simple: learn by doing — in production-style labs powered by Vines AI, OWASP ZAP, and modern DevSecOps tooling. The result? Practitioners who can find vulnerabilities, fix them, and prove they’re closed.

🥇 MOST ADVANCED · MODERN · AI-FOCUSED · PRACTICAL
Hands-on DAST DevSecOps Pipelines Cloud & API Security Red + Blue Team Mindset Executive Reporting Career-Ready Portfolio

🤖 AI-Powered Learning with Vines AI

Students use Vines AI to interpret findings, prioritize risk, and generate guided remediations. This AI-first approach transforms scanner output into clear action — the same workflow elite teams use.

🧪 Real Labs, Real Targets, Real Evidence

Authenticated deep scans, API/GraphQL coverage, traffic captures, and executive-grade PDF/HTML/JSON reports — every exercise leaves a trail of proof you can show to employers.

🚀 DevSecOps in Motion

Jenkins, GitHub Actions, Azure DevOps — quality gates, thresholds, and release policies embed security into delivery. RCCE grads know how to automate scans, block risky builds, and ship safely.

🔐 Modern Stack Mastery

Web, APIs, cloud edges, identity flows (OAuth/OIDC/SAML) — RCCE drills the attack surface that businesses actually run, mapping risks that matter: authZ gaps, SSRF, misconfig, logic abuse, and more.

📈 Practical, Outcome-Driven

You won’t just “know” security; you’ll do it — triage alerts, fix issues, re-test, and brief stakeholders. RCCE measures impact with KPIs that employers understand.

🎖️ Elite Badge, Global Recognition

The RCCE badge signals hands-on capability and AI-driven security fluency. It’s a hallmark of modern defenders and builders — the gold standard for practical cybersecurity education.

Graduates who can find, fix, and verify vulnerabilities — end-to-end

Portfolio of reports & artifacts demonstrating real expertise

DevSecOps muscle memory: pipelines, gates, and safe releases

AI fluency with Vines AI — the new baseline for modern teams

⚡ Performance & Scale

Predictable runtime with tuned budgets — built to scale across projects, pipelines, and teams.

25m

Active-scan total cap (deep)

3m

Per-rule cap for stability

10m

Spider + AJAX budgets

Threading per host (tuned)

🧭

Guardrails: concurrency caps, time budgets, and exclude patterns keep scans fast and focused.

🧪

Reliable outputs: per-run artifacts (XML/HTML/logs) + debug snapshots for easy triage and proof.

📦

Horizontal scale: run multiple isolated workers in Docker/Kubernetes with shared storage.

🗓️

Scheduling: daily/weekly/monthly/yearly or one-time; “run now” for release candidates.

🚦

Quality gates: block builds on High/Critical or risk≥threshold via simple API checks.

📈

KPIs: JSON endpoints for Grafana/BI — risk trends, fix velocity, coverage.

📜 Compliance & Governance Mapping

Show stakeholders how Vines AI supports your controls and audits — with evidence, traceability, and policy-friendly outputs.

🔏

SOC 2 / ISO 27001

Control coverage for vulnerability management, change management, and logging via scheduled scans, quality gates, artifacts, and audit-ready debug snapshots.

💳

PCI DSS

Support for regular application testing, evidence capture, and remediation tracking; export PDF/HTML/JSON for ROC documentation.

🏥

HIPAA / GDPR

Data-minimal operation, on-prem/VPC deployment, retention controls, and proof-of-fix workflows reduce exposure during testing.

🔐

Identity & SSO

Google/OIDC/SAML guard for access to scans and reports; role-based permissions; artifact segregation per team/project.

🧩

Policy Alignment

Map findings to OWASP/WSTG categories, export JSON KPIs, and attach evidence to Jira/Boards for verifiable remediation trails.

🧾

Audit Evidence

Per-run debug.json, logs, and reports provide defensible proof of scanning scope, parameters, and outcomes.

🏅 Vines AI Credibility

Built by Rocheston — the team behind RCCE, the most advanced, AI-focused practical cybersecurity training — and powered by the OWASP ZAP engine trusted worldwide. Transparent, auditable, and proven in real environments.

Rocheston · RCCE Program OWASP ZAP Core Evidence & Artifacts CI/CD Ready SOC 2 / ISO 27001 Friendly PDF · HTML · JSON Reports
🏆

Rocheston Pedigree

Vines AI is developed by Rocheston, creators of RCCE — widely recognized as the most advanced, modern, AI-driven practical cybersecurity training. The same philosophy powers Vines: real targets, real evidence, real results.

🛡️

OWASP Engine at the Core

Findings originate from the OWASP ZAP DAST engine — open, peer-reviewed, and widely trusted. Vines enhances ZAP with tuned budgets, guardrails, authenticated flows, and AI analysis for clarity and action.

🔍

Transparent by Design

Every run stores artifacts (logs, XML/HTML, debug snapshot) so security teams and auditors can trace scope, parameters, decisions, and outcomes. No black boxes — full visibility.

🧪

Proven in Training & Production

Used daily in RCCE labs and by SMEs in real pipelines. Vines demonstrates consistent, predictable scans with guardrails (rule caps, time budgets, excludes) and actionable outputs engineers trust.

📜

Compliance-Friendly Evidence

PDF/HTML/JSON reports, KPI feeds, and per-run debug make it straightforward to support SOC 2, ISO 27001, PCI DSS, HIPAA/GDPR reviews with defensible proof.

🤝

Community & Education

Vines advances security education: AI explanations, verification steps, and developer-friendly guidance bridge scanning to fixing — the reason RCCE graduates become job-ready, credible practitioners.

⭐ Customer Stories

Real teams using Vines AI to find, fix, and prove closure — fast.

“Vines AI turned scanner noise into prioritized work. Our MTTR dropped by half in two sprints.”
CTO, Fintech SME
“Authenticated deep scans finally showed us what customers actually see behind login.”
Head of AppSec, Retail
“The PDFs are board-ready, the JSON powers our Grafana. One tool — both audiences.”
VP Engineering, SaaS

💚 Pricing & Licensing

Simple, SME-friendly licensing. Keep your data local. Scale at your pace.

Starter (SME)

Deep web scans + Nmap, PDF/HTML/JSON reports, schedules, and CI hooks. Everything you need to begin.

Team

Multi-user, role-based access, Slack/Jira integrations, JSON KPIs for dashboards, larger concurrency.

Enterprise

On-prem/VPC deployment, SSO (OIDC/SAML), artifact retention controls, audit evidence, custom support SLAs.

🎓 RCCE Students

Included with RCCE. Vines AI is free for RCCE students — train with the same tool you’ll use on the job.

❓ Frequently Asked Questions

Quick answers for teams evaluating Vines AI.

What makes Vines AI credible?

It’s built by Rocheston (RCCE) and powered by the OWASP ZAP engine. Every run stores artifacts (logs, XML/HTML, debug snapshot) for full transparency.

Does it support authenticated scanning?

Yes — form login, CSRF prefetch, logout URL/regex, and logged-in/out indicators so you can test real behind-login surfaces.

How does it fit into DevSecOps?

Native CI/CD hooks (Jenkins, GitHub, GitLab, Azure) with risk thresholds to gate releases; JSON KPIs for dashboards.

Can we keep data on-prem?

Yes — deploy on-prem or VPC, keep artifacts local, integrate with your secrets manager, and set retention policies.

What Is Vulnerability Vines AI?

Vulnerability Vines AI is a modern, AI-powered web application security scanner built on the trusted OWASP ZAP engine. It discovers vulnerabilities, explains impact in plain language, provides step-by-step remediation, and outputs PDF/HTML/JSON reports for engineers and executives.

OWASP ZAP + AI analysis for accurate detection and guided fixes
Authenticated deep scans (form login, CSRF prefetch, logout exclusions)
Native DevSecOps integrations: Jenkins, GitHub Actions, GitLab, Azure DevOps
On-prem / VPC deployment, artifact retention, and audit-ready evidence

How Vines AI Works

A precise security pipeline that goes from discovery to proof of fix.

1

Crawl & Map

Spider + AJAX Spider to map routes, APIs, and dynamic content. Optional directory discovery for hidden paths.

2

Authenticated Deep Scan

Form login, CSRF prefetch, logout exclusions, and logged-in/out indicators to test behind-login surfaces.

3

Active & Passive Testing

OWASP ZAP rules with tuned budgets (per-rule caps, total caps, concurrency) for accurate, low-noise results.

4

AI Analysis & Guidance

Plain-language impact, risk ranking, fix instructions, and verification steps — ready for developers.

5

Reports & Evidence

Export PDF/HTML/JSON, store artifacts (logs, XML/HTML, debug.json) for audits and dashboards.

Use Cases & Industries

Where Vines AI delivers fast security wins.

SaaS & Startups

Shift-left app security, PR-gated scans, board-ready PDFs.

FinTech

Authenticated flows, session/cookie hardening, PCI DSS evidence.

E-Commerce

Business logic abuse, coupon replay, API rate-limit checks.

Healthcare

Data protection headers, artifact retention for HIPAA audits.

Public Sector

On-prem/VPC, audit trails, role-based access & SSO.

Education & RCCE

Hands-on labs, AI remediation coaching, job-ready skills.

Supported Technologies & Frameworks

Broad coverage for real-world stacks and environments.

Languages

  • JavaScript/TypeScript
  • Python
  • Java/Kotlin
  • PHP
  • Ruby
  • .NET

Frameworks

  • Node/Express, Next.js
  • Django/Flask/FastAPI
  • Spring Boot
  • Laravel
  • Rails
  • ASP.NET Core

Platforms

  • Docker/Kubernetes/Helm
  • NGINX/Apache
  • CDN/Proxy aware
  • GraphQL
  • REST/gRPC

Cloud & CI/CD

  • AWS/Azure/GCP
  • Jenkins
  • GitHub Actions
  • GitLab CI
  • Azure DevOps

Accuracy & Methodology

Transparent techniques that balance depth and predictability.

OWASP ZAP ruleset + tuned budgets (per-rule/total caps, thread limits) reduce false positives and runaway scans.
Authenticated context: form login, CSRF prefetch, logout exclusions, logged-in/out indicators.
Heuristics & traffic evidence: parameters, payloads, and proof captured per instance.
AI review: impact summaries, risk ranking (CVSS/EPSS/context), and fix verification steps.
Artifacts & audit trail: logs, XML/HTML, debug.json for reproducibility and compliance.

Getting Started with Vines AI

Launch your first scan in minutes.

1. Add your target (domain or URL). Choose scan type (Web/Nmap/Both).
2. Optional: Auth setup — login URL, fields, CSRF/extra body, logout URL/regex.
3. Run deep scan — let Vines crawl, test, and collect evidence.
4. Review AI insights — impact, priority, and remediation steps.
5. Export & verify — PDF/HTML for stakeholders, JSON for dashboards; follow verification steps and re-scan.

🗓️ Changelog & Release Notes

Highlights of recent improvements. (Use this structure and keep shipping notes fresh for SEO.)

v1.8 — Coverage Map & SEO Pack

2025-08-30
  • New **Coverage Map** section (OWASP Top 10 / API Top 10 / WSTG crosswalk).
  • Aina enhancements: clearer impact wording + verification prompts.
  • UI: 32px/24px typography standard across feature pages for readability.
🔗

v1.7 — DevSecOps Integrations

2025-08-10
  • Jenkins, GitHub Actions, GitLab, Azure DevOps examples for PR/nightly gates.
  • JSON KPI endpoints for Grafana/BI (risk trend, fix velocity, coverage).
  • Slack/Jira summaries with links to evidence and AI remediation notes.
🔐

v1.6 — Authenticated Deep Scan CLI

2025-07-20
  • Form login, CSRF prefetch, logout URL/regex, logged-in/out indicators.
  • Selectable script for authenticated deep scans with clean flags.
📄

v1.5 — Reporting & KPIs

2025-07-01
  • Gruvbox-styled **PDF/HTML** with KPIs, charts, grouped evidence.
  • New **/ui/v1/scan/<id>/kpi+titles** endpoint for dashboards.
🧭

v1.4 — Guardrails & Scheduling

2025-06-15
  • Per-rule and total scan **time caps**, thread limits, and global excludes.
  • Recurring schedules (daily/weekly/monthly/yearly) + “run now”.
🧭

v1.3 — Discovery Upgrades

2025-06-01
  • Integrated **Dirbuster** script and GraphQL introspection checks.
  • Better handling of modern SPAs in AJAX Spider.
🤖

v1.2 — Aina AI Guidance

2025-05-20
  • Impact summaries, remediation steps, and verification checklists per finding.
  • Developer-friendly phrasing and headers/config suggestions.
🧾

v1.1 — Artifacts & Debug

2025-05-01
  • Per-run **debug.json** (command/env/log tails) + saved XML/HTML + logs.
  • Foundation for auditability and reproducible triage.
🚀

v1.0 — General Availability

2025-04-15
  • Deep web scans powered by OWASP ZAP with tuned defaults.
  • PDF/HTML exports and baseline dashboard endpoints.

🔤 Security Glossary (A–Z)

Plain-language definitions of the terms that appear in Vines AI reports, dashboards, and DevSecOps workflows.

Aina Vines AI

Vines’ built-in AI chatbot that explains findings, prioritizes risk, proposes fixes, and provides verification steps in plain language.

Access Control

Rules that determine who can access which resources or actions. Broken access control leads to IDOR/BOLA-class issues.

Active Scan

ZAP’s active attack phase that safely probes endpoints for vulnerabilities using payloads and rules with time/scan budgets.

AJAX Spider

A dynamic crawler that executes client-side code to discover routes traditional spiders miss.

Artifact

Per-scan evidence files (logs, XML/HTML report, debug snapshot) saved for triage and audits.

BOLA

Broken Object Level Authorization: object access without proper permission checks.

BOPLA

Broken Object Property Level Authorization: updating fields you shouldn’t be able to change.

BFLA

Broken Function Level Authorization: invoking privileged functions without the right role.

Business Logic Abuse

Exploiting intended flows (e.g., discounts, refunds) for unintended gain.

CI/CD

Continuous Integration/Delivery pipelines. Vines hooks into Jenkins, GitHub Actions, GitLab, Azure DevOps to gate releases.

CSP

Content-Security-Policy header that reduces XSS by controlling what resources can load or execute.

CSRF

Cross-Site Request Forgery: tricking a user’s browser to perform unwanted authorized actions.

CORS

Cross-Origin Resource Sharing: controls whether browsers allow cross-site requests.

CVSS / EPSS

Scoring frameworks: CVSS (severity) and EPSS (exploit probability) inform prioritization.

CWE / CVE

CWE: weakness classification. CVE: public vulnerability identifier for specific products.

DAST

Dynamic Application Security Testing: black-box testing of running apps. Vines is DAST with AI guidance.

Debug Snapshot

Per-run JSON capturing command, environment, and log tails to make scans reproducible.

DevSecOps

Baking security into development & delivery. Vines supports quality gates and KPIs.

Dirbuster

Directory/content discovery to find hidden routes and files.

EPSS

Exploit Prediction Scoring System — probability a CVE will be exploited in the wild.

Evidence

Proof attached to a finding (request/response, parameter, payload, screenshot, trace).

Executive Summary

Concise, non-technical brief of risk posture for leadership.

GraphQL

API query language. Vines covers introspection exposure, depth/complexity abuse, and auth gaps.

gRPC

Binary RPC framework over HTTP/2; watch for reflection exposure and size/rate limits.

Guardrails

Time/thread caps and excludes that make scans predictable and low-noise.

HSTS

Strict-Transport-Security header that enforces HTTPS.

HTTP/2 Smuggling

Desync attacks across proxies using HTTP/2 quirks.

HPP

HTTP Parameter Pollution — duplicate keys change server behavior.

IDOR

Insecure Direct Object Reference — reading/modifying objects by guessing identifiers.

Introspection

GraphQL schema disclosure; disable in production or secure tightly.

JWT

JSON Web Token (bearer token). Watch for alg confusion, weak secrets, long TTLs, insecure storage.

JWK

JSON Web Key — public keys for token verification; misconfig can enable key confusion.

KPI

Key Performance Indicator — risk trend, fix velocity, coverage; Vines exposes JSON KPIs.

MFA

Multi-Factor Authentication; check coverage and enforcement.

MTTR

Mean Time To Remediate — how quickly teams fix findings.

Nmap

Network mapper for ports/services; Vines pairs it with web scans for full surface context.

Normalization

Case/Unicode/path handling differences that cause bypasses.

OAuth 2.0

Delegated auth; watch for redirect URIs, state/PKCE, scope creep.

OIDC

OpenID Connect — identity layer on OAuth 2.0.

OAST

Out-of-Band AppSec Testing for blind SSRF/XXE via callback servers.

PKCE

OAuth extension to protect code flow on public clients.

Policy as Code

Enforcing security gates via config in pipelines.

Quality Gate

Automated rule (e.g., “no Criticals”) that blocks a release when risk is high.

ReDoS

Regular-Expression DoS by catastrophic backtracking.

REST

Representational APIs; validate auth, inputs, rates, error handling.

Risk Threshold

Numerical limit (e.g., CVSS ≥ 7) used to gate builds.

SAST vs DAST

Static code scanning vs dynamic runtime testing; Vines is DAST.

Scheduling

Recurring scans (daily/weekly/monthly/yearly) plus “run now”.

Service Worker

PWA caching agent; scope and cache rules must be secured.

SRI

Subresource Integrity for third-party scripts.

SSRF

Server-Side Request Forgery — server makes attacker-chosen network calls.

Template Injection

SSTI/CSTI — server/client template engines executing attacker input.

TLS Configuration

Protocol/cipher selection and certificate handling.

URL Normalization

Consistent handling of encodings/case to avoid bypasses.

Vines AI

Rocheston’s AI-enhanced DAST platform with authenticated scans, DevSecOps hooks, and beautiful reports.

Vulnerability Catalog

Structured list of issues the scanner detects, mapped to OWASP/WSTG and enriched by AI.

WAF

Web Application Firewall — may mask issues; coordinate testing allowances.

WebSocket Security

Origin checks, auth, and message validation for WS channels.

WSTG

OWASP Web Security Testing Guide — comprehensive test taxonomy.

XSS

Cross-Site Scripting — injecting script into pages (reflected/stored/DOM).

XXE

XML External Entity injection — reading files or SSRF via XML parsers.

ZAP

OWASP Zed Attack Proxy — open-source DAST engine at Vines’ core.

Zero Trust

Assume breach; verify explicitly; least privilege everywhere.



Opinion — The Scanner for the Rest of Us


Cybersecurity has a pricing problem. The largest commercial vulnerability scanners cost thousands of dollars a year, wrapped in seat licenses, scan quotas, and “enterprise” add-ons. Fortune-scale companies can absorb that. Small organizations — clinics, schools, startups, non-profits, regional firms — often cannot. The result is predictable: systems go unscanned, defects linger, and avoidable breaches happen.

The industry’s math doesn’t work for small teams

Per-seat and per-scan models punish the very people who should see and fix issues: developers. Features that should be table stakes — authenticated scanning, API coverage, useful reporting — are gated behind premium tiers. Meanwhile the engines are opaque, run times are unpredictable, and “contact sales” appears where a status code should be. This isn’t security; it’s a toll.

Who pays the price

Small organizations keep operating anyway. They serve patients, ship releases, take payments, and host student data. When scanning becomes unaffordable, they don’t buy a cheaper truth; they get no truth at all. Risk doesn’t scale down just because the budget is smaller.

Vines AI: a different choice

Vines AI is a web application scanner for the rest of us. It uses the industry’s trusted core — the OWASP ZAP DAST engine — and adds an intelligence layer that explains impact, ranks risk, and guides fixes. Authenticated deep scans are first-class, reports export to PDF/HTML/JSON, and CI/CD quality gates are straightforward to wire. The price is what small teams can actually pay: $10–$40 per month. Not thousands.

What “credible and fair” looks like

Education is not an upsell

For RCCE students, learning comes first. Rocheston makes Vines AI free of charge to RCCE learners. This is not a crippled “community” edition; it is the full product. Anything less would teach the wrong habits. RCCE is the most advanced, modern, cutting-edge, AI-focused, practical cybersecurity training in the world — and students should practice with the real tool they’ll use on the job.

If security is only affordable for the largest buyers, the internet gets weaker. Vines AI exists to flip that equation — with credible detection, clear evidence, and pricing that lets small teams participate.

A simple commitment

We cannot eliminate the cost of security, but we can make it sane, transparent, and effective. That is the standard Vines AI holds itself to — and the bar we believe the industry should meet.



Web Application Scanning — Best Practices & Advice

A practical, single-column checklist to get accurate, low-noise results — and to move from findings to verified fixes with confidence.

🎯
Define scope precisely (and write it down)

List in-scope domains, paths, and APIs. Note out-of-scope areas (e.g., billing provider, third-party widgets). A clear scope reduces noise and legal risk.

🔑
Use authenticated scans by default

Create test accounts per role (user, admin, support). Provide login URL, username/password fields, CSRF/extra form data, and a logout URL/regex to exclude. Most real risk hides behind login.

🧪
Prepare safe test data & a staging target

Seed non-production with realistic accounts, orders, and files. Scans that can click “buy” or delete should run in staging. If you must scan prod, exclude destructive routes.

🕷️
Help the crawler: sitemaps, entry points, and stable menus

Expose /sitemap.xml and keep navigation crawlable. Add key URLs (dashboards, settings, API playgrounds) to the seed list to ensure coverage.

🚫
Exclude dangerous or noisy endpoints

Block routes that change state irreversibly (e.g., /delete, payments), huge exports, and endless pagination. You’ll protect data and keep scans predictable.

📡
Configure OAST for blind issues

Use a callback server for blind SSRF/XXE detection. Ensure outbound egress is allowed from the scanner to the OAST endpoint during tests.

🔐
Treat secrets correctly

Keep credentials in a vault or CI secret store. Never hard-code tokens in scripts. Rotate test creds on a schedule and limit their permissions to least privilege.

⚙️
Set guardrails: time caps, concurrency, global excludes

Use per-rule and total scan time budgets, thread limits, and curated exclude regexes (e.g., WordPress pagination). Guardrails cut noise and reduce false positives.

🧭
Scan APIs with intent

Provide OpenAPI/Swagger files and enable GraphQL checks. Add tests for auth on read/write, pagination limits, mass assignment, and IDOR across tenants.

🧱
Coordinate with your WAF/CDN

Whitelist scanner IPs for the window, disable aggressive bot rules that block the crawl, and note any header injections or origin rewrites that may affect auth.


🧾
Capture evidence; make runs reproducible

Save logs, XML/HTML reports, and a debug snapshot (command, environment, log tails). Evidence speeds triage and gives auditors a defensible trail.

📉
Prioritize with context (not just severity)

Blend CVSS with exploit likelihood and business impact. Fix high-impact, high-reach issues first; quick wins next; long tails last.

🛠️
Remediate with patterns, not patches

Apply secure defaults (headers, validation, authz checks) across the app. One policy change can close dozens of findings at once.

Verify the fix, then re-scan

Use post-fix checklists or unit tests for the defect class (e.g., XSS encoding tests). Run a targeted re-scan to confirm closure and prevent regressions.

📊
Track KPIs that matter

Watch risk trend, fix velocity (MTTR), and coverage. Report executive summaries (PDF/HTML) and feed dashboards with JSON KPIs for daily visibility.

🔁
Schedule scans and gate releases

Run daily/weekly scans and set quality gates in CI/CD (e.g., “no Criticals”, “max risk < 7.0”). Ship when green; investigate when red.

👥
Test role boundaries & multi-tenant access

Scan with multiple roles and sample tenants. Verify that cross-tenant and cross-role accesses are denied (BOLA/BFLA/BOPLA checks).

🧩
Harden the client side too

Review CSP, HSTS, X-Frame-Options, Referrer-Policy, MIME sniffing, service worker scope, and CORS. Client controls prevent entire classes of issues.

🧯
Plan for false positives — and fix the root cause

When you waive, record the reason and evidence. If a rule is noisy due to a pattern in your stack, adjust the rule or standardize the fix to prevent repeats.

🔒
Respect privacy & law

Get written permission, test only what you own, and avoid real PII in non-prod. For prod scans, announce the window and minimize test payloads.



Responsible Disclosure & Safe-Harbor

We welcome good-faith security research. If you believe you’ve found a vulnerability in Vines AI or related Rocheston assets, please report it responsibly so we can fix it quickly.

Thank you for helping keep our users and the wider community safe.



Contact & Support

Need help, a demo, or an SLA quote? Reach us directly.

Sales / Enterprise[email protected]
OfficeRocheston Pte Ltd · Singapore

Response targets: next business day for support, same day triage for security reports.



Privacy & Data Processing (DPA Summary)

Vines AI is designed to keep your data private and under your control. This summary describes how we handle scan information and artifacts.

For a signed DPA or questionnaires (CAIQ, SIG), contact [email protected].



Accessibility Statement (WCAG)

We are committed to making Vines AI usable by everyone, including people with disabilities.

Accessibility is an ongoing effort; fixes ship continuously via our changelog.



Press & Media Kit

Boilerplate (120 words): Vulnerability Vines AI is an AI-powered web application security scanner built on the OWASP ZAP engine. It discovers vulnerabilities, explains impact in plain language, prioritizes risk, and provides step-by-step remediation with verification steps. Vines exports PDF/HTML/JSON reports and plugs into DevSecOps pipelines (Jenkins, GitHub Actions, GitLab, Azure DevOps). Deployed on-prem or in your VPC, artifacts remain under your control with audit-ready evidence. Vines AI is developed by Rocheston, creators of RCCE — the most advanced, AI-focused practical cybersecurity training in the world — and is provided free of charge to RCCE students.

Brand Assets

Usage Guidelines



Partner & Education Programs

Rocheston partners with educators, non-profits, and solution providers to make vulnerability scanning accessible and effective.

RCCE Academic Access (Free)

Non-Profit & Startup Support

Channel/Integration Partners

To apply, email [email protected] with a brief description of your program and use case.



Public Roadmap (Snapshot)

We ship frequently. Here’s what’s next (subject to change). Last updated: 2025-09-01.

Feature requests welcome at [email protected].



About Rocheston · About Vines AI

Rocheston builds advanced, practical cybersecurity education and tools. Our flagship certification, RCCE, is the most advanced, modern, AI-focused practical cybersecurity training in the world. We believe students should train on the real thing, not limited “community” editions — which is why RCCE students use Vines AI free of charge.

Vulnerability Vines AI is our AI-enhanced DAST platform. Built on the OWASP ZAP engine, it delivers authenticated deep scans, readable impact analysis, step-by-step fixes, and verification steps. It integrates with DevSecOps pipelines and exports PDF/HTML/JSON with audit-ready artifacts, all at pricing that small teams can actually adopt.

Contact: [email protected] · Security: [email protected]