What's New in Syhunt 6.9


August 4, 2020

and more

Syhunt Hybrid and Community 6.9 now runs on modern Linux distributions

Note (August 9): We successfully tested Syhunt 6.9 on additional Linux distros and versions: Debian 9 and 10, CentOS 8 Minimal, Manjaro 19, Linux Mint 20, MX Linux 19 and Elementary OS 5.1.

We're excited to announce the immediate release of Syhunt Hybrid and Syhunt Community version 6.9, the first Syhunt release to embrace cross-platform integration. In the recent past, Syhunt embraced open-source development, by releasing the source code of the Syhunt Sandcat browser, Huntpad, and many other core software and libraries the company developed and actively maintains. With today's release, Syhunt 6.9 just runs, out-of-the-box on Kali Linux and Parrot Security OS, and with almost zero effort runs on any 64-bit Linux distribution - we successfully tested Syhunt on 14 popular Linux distributions, including Ubuntu (Server and Desktop), CentOS, Fedora and openSUSE and, we documented it.

To make Syhunt for Linux possible for its customers and the community today and in the long term, Syhunt added a cross-platform, Java-based installer and worked to make its software compatible with Wine64, expand its command-line and REST-based interfaces and integration features, while at the same time Syhunt is working on native 64-bit binaries for key Linux distributions.

Read more about Syhunt for Linux

Other Improvements

  • Added option to export vulnerabilities as ModSecurity CRS virtual patching rules when generating a report.
  • Added manual login option to ScanURL CLI tool (parameter -atype:Manual).
  • Added the ScanCore tool which allows various CLI-based operations such as update Pen-Tester Key, display keys information, generate web API key, manage and use issue trackers and more.
  • Improved Scheduler with many new options and bug fixes.
  • Allow by default complete export of preferences through menu -> Import & Export options with new .scpbak extension.
  • Past Sessions now displays by default scans from last 7 days and can be changed to display different periods from toolbar.
  • HTML report now include all required assets within the same file.
  • Improved task management and setup application.
  • Improved GitHub and GitLab tracker integration.
  • Improved spider rules.

We hope you enjoy the new cross-platform release!



Contact