What's New in Syhunt 6.9.7


June 24, 2021

Syhunt Community and Hybrid 6.9.7 adds expanded command-line interface and more

A new update is out for Syhunt Hybrid that expands the product's command-line interface, adds a scheduler service for Windows, improved APK scan support in Syhunt Mobile that now works on Linux, check for use of deprecated security headers, and various user-requested improvements.

Improvements and Changes

  • Added a scheduler service to Syhunt Hybrid for Windows that works even if you log off.
  • Added compatibility with Doku wiki in Syhunt Dynamic.
  • Allow updating preferences through command-line interface. More
  • Allow redefining the risk of a vulnerability by its unique check ID. More
  • Allow unique check ID (checkid) in vulnerability ignore rules.
  • Improved issue tracker updating through CLI More
  • Improved and documented the Syhunt Lua API More
  • Improved APK analysis, added compatibility with Java 11 and enabled APK analysis support for Syhunt Mobile on Linux.
  • Improved internal crawling rules.
  • Updated security header checks in Syhunt Dynamic (warn about the use of deprecated headers).
  • Fixed: GIT URL in Azure DevOps Server not being accepted.
  • Fixed: missing fatal error for SSL_ERROR_RX_RECORD_TOO_LONG in Dynamic.
  • Fixed: a few false positive cases in Hardcoded Password and Unprotected Resources categories in Syhunt Code.

We hope you enjoy the new release!



Contact