What's New in Syhunt 6.8.6


July 1, 2020

Syhunt Hybrid 6.8.6 now integrates with GitLab CI and PowerShell

We're proud to announce the release of Syhunt Hybrid version 6.8.6. The new version adds integration with GitLab's Continuous Integration and Security Dashboard, enabling Syhunt to continually scan web and mobile applications in repositories on GitLab.com and GitLab self-hosted versions looking for the 2019 CWE Top 25 Most Dangerous Software Errors, OWASP Top 10, OWASP Mobile Top 10 and many other vulnerabilities. The integration combines SAST and DAST methodologies within the DevOps pipeline and stages. In addition to the features above, Syhunt 6.8.6 adds integration with PowerShell, pass/fail testing and JSON export, making it quick and straightforward to integrate Syhunt to your development, testing, and deployment workflow.

Read more about integrating Syhunt and GitLab CI/CD

Read more about integrating Syhunt and PowerShell

Other Improvements

  • Improved accuracy when checking for backup files and brute-forcing for files and directories (Syhunt Dynamic).
  • Added -pfcond parameter in CLI scan tools for performing pass/fail testing.
  • Added -gx and -xout parameter in CLI scan tools which allow to generate result exports in addition to reports.
  • Fixed: outdated false positive involving latest mod_fcgid (Syhunt Dynamic).
  • Fixed: false positive cases when analyzing ASP.Net CSharp code (Syhunt Code).

We hope you enjoy the new release!



Contact