From What's New in Syhunt 6.9, the Hybrid Vulnerability Scanner

News:

What's New in Syhunt 6.9


August 4, 2020

and more

Syhunt Hybrid and Community 6.9 now runs on modern Linux distributions

Note (August 9): We successfully tested Syhunt 6.9 on additional Linux distros and versions: Debian 9 and 10, CentOS 8 Minimal, Manjaro 19, Linux Mint 20, MX Linux 19 and Elementary OS 5.1.

We're excited to announce the immediate release of Syhunt Hybrid and Syhunt Community version 6.9, the first Syhunt release to embrace cross-platform integration. In the recent past, Syhunt embraced open-source development, by releasing the source code of the Syhunt Sandcat browser, Huntpad, and many other core software and libraries the company developed and actively maintains. With today's release, Syhunt 6.9 just runs, out-of-the-box on Kali Linux and Parrot Security OS, and with almost zero effort runs on any 64-bit Linux distribution - we successfully tested Syhunt on 14 popular Linux distributions, including Ubuntu (Server and Desktop), CentOS, Fedora and openSUSE and, we documented it.

To make Syhunt for Linux possible for its customers and the community today and in the long term, Syhunt added a cross-platform, Java-based installer and worked to make its software compatible with Wine64, expand its command-line and REST-based interfaces and integration features, while at the same time Syhunt is working on native 64-bit binaries for key Linux distributions.

Read more about Syhunt for Linux

Other Improvements

We hope you enjoy the new cross-platform release!



Retrieved from https://www.syhunt.com/en/index.php?n=News.2020-SyhuntV6-9-0
Page last modified on August 09, 2020, at 12:52 PM