2020

November 3, 2020

Syhunt Hybrid and Community 6.9.3 extends its TypeScript analysis, accelerates SAST and more - We are proud to introduce version 6.9.3 of Syhunt, which extends static analysis of TypeScript code, adds 5x faster source code scans and faster analysis of JavaScript code, includes Huntpad 2.0, as well as introduces a large number of enhancements that translate to improved DAST and SAST accuracy and performance. Version 3.9.3's focus is once again JavaScript and the MEAN stack. Read more

August 4, 2020

Syhunt Hybrid and Community 6.9 now runs on modern Linux distributions - We're excited to announce the immediate release of Syhunt Hybrid and Syhunt Community version 6.9, the first Syhunt release to embrace cross-platform integration. In the recent past, Syhunt embraced open-source development, by releasing the source code of the Syhunt Sandcat browser, Huntpad, and many other core software and libraries the company developed and actively maintains. Read more

July 1, 2020

Syhunt Hybrid 6.8.5 now integrates with GitLab CI and PowerShell - We're proud to announce the release of Syhunt Hybrid version 6.8.6. The new version adds integration with GitLab's Continuous Integration and Security Dashboard, enabling Syhunt to continually scan web and mobile applications in repositories on GitLab.com and GitLab self-hosted versions looking for the 2019 CWE Top 25 Most Dangerous Software Errors, OWASP Top 10, OWASP Mobile Top 10 and many other vulnerabilities. Read more

June 10, 2020

Syhunt Hybrid 6.8.5 released, adds GitLab support and extends issues integration - We're happy to release Syhunt Hybrid version 6.8.5. The new release brings extended issue tracker integration with support for GitLab issues, custom labels and fields in any tracker, personal access token support, improved checks for weak or missing HTTP security headers and bug fixes. Read more

May 1, 2020

Syhunt Hybrid 6.8.3 released, adds enhanced DAST fingerprinting, manual login and more - We're happy to release Syhunt Hybrid version 6.8.3. The new release brings many important DAST improvements, including enhanced web server fingerprinting, integration with Google Chrome and Mozilla Firefox, hybrid client-side JavaScript code analysis (SAST-within-DAST), and more. Read more

April 2, 2020

Syhunt Hybrid 6.8.2 released, adds static code analysis of Ruby web apps and more - A new update released today brings a long-awaited feature to Syhunt: SAST for Ruby based web applications. Syhunt 6.8.2 is now able to scan the source code of web applications in Ruby (Rails and ERB) for security bugs with coverage for over 19 vulnerability categories. Read more

March 25, 2020

Syhunt takes action to help secure entities and businesses amid COVID-19 pandemic - The COVID-19 outbreak poses unprecedented challenges to businesses, governments, and societies around the world. After enabling mandatory work-from-home for all its personnel and taking all necessary steps to maintain service to its customers, Syhunt is now closely monitoring the global situation and ready to help businesses and organizations during this challenging period... Read more

March 6, 2020

Syhunt introduces Hybrid-Augmented Analysis, OAST & Android APK Analysis capabilities - We are proud to introduce version 6.8.1 of Syhunt and, at the same time, unveil its online Syhunt Signal service. The Syhunt scanner integration with Syhunt Signal adds the ability to perform OAST (Out-of-Band Application Security Testing), which allows Syhunt to detect a range of otherwise invisible, high-risk out-of-band (OOB) vulnerabilities, as well as to perform Hybrid-Augmented Analysis, a combination of DAST, SAST and OAST methodologies.... Read more

January 27, 2020

Syhunt expands vulnerability checks for iOS apps and missing protections in web apps - In September last year we announced support for mobile applications (Android & iOS). Now we are proud to introduce version 6.8 of Syhunt, which greatly extends its iOS check base, as well as expands its vulnerability checks for dynamic web apps. As part of this major update, we've increased the number of source code checks for Swift & Objective-C... Read more

Contact