2022

October 26, 2022

Syhunt Hybrid 6.9.25 adds enhanced vulnerability reports, and more - In parallel to today's Syhunt participation at the Security Leaders congress in Sao Paulo, where Syhunt is introducing its dark web monitoring solution Syhunt Breach, today we release Syhunt version 6.9.25. The new release comes with a revamped and responsive HTML report, an enhanced PDF report, bulk report generation, grouping of similar vulnerability instances, and summary of scans, making the reporting side of the tool keep pace with all the back-end engine evolution introduced over the last years. In addition to the enhanced reports, Syhunt 6.9.25 enhances integration with issue trackers and significantly reduces memory footprint while performing Dynamic scans. Read more

October 19, 2022

Visit Syhunt at the Security Leaders congress in Sao Paulo - On 26 and 27 October 2022, Syhunt will be introducing its dark web monitoring solution Syhunt Breach and the latest version of its hybrid application security scanner during the Security Leaders event in Sao Paulo, Brazil. Syhunt will participate the event alongside OGASEC, a pioneer information security company, a leading supplier of vulnerability assessment solutions and a strategic Syhunt Distributor in Brazil. We invite everyone to come and learn about the many ways our software can help organizations identify breaches and secure their mobile and web applications. For more information about the Security Leaders event, visit: https://securityleaders.com.br/

September 28, 2022

Real Life Cybercrimes interview of Syhunt CVO about ransomware - On September 28, Syhunt founder and CVO Felipe Daragon participates as a panelist alongside experts Fernando Ceolin (Akamai) and Rafael Silva (KnowBe4) at the Cybercrimes in Real Life event to discuss how to protect from ransomware. Read more

August 8, 2022

Syhunt Hybrid 6.9.17 adds dashboard integration and false-positive free checks - We are happy to announce the release of Syhunt Hybrid 6.9.17. which adds the ability to automatically connect to security dashboards like OWASP DefectDojo and Faraday to submit DAST and SAST scan results. The security dashboard allows teams to keep track of vulnerability alerts generated by Syhunt and manage their attack surface from a single, central place while automating and accelerating key steps of their application vulnerability management. Read more

June 17, 2022

Syhunt Hybrid 6.9.15 adds Fastjson RCE vulnerability detection and more - Today we release Syhunt Hybrid 6.9.15.1 which adds the detection of the Fastjson RCE vulnerability (CVE-2022-25845) to the Syhunt Code tool. The remote code execution vulnerability affects versions 1.2.80 and older of Fastjson and is caused by the default AutoType restriction which can be bypassed under specific conditions. An attacker could exploit this critical vulnerability to perform remote code execution on the target machine. Read more

June 2, 2022

Syhunt Hybrid 6.9.14 improves DAST, SAST and DWET capabilities - We are happy to announce the release of Syhunt Hybrid 6.9.14 which improves and expands the product tools Syhunt Dynamic, Syhunt Code and Syhunt Breach. The new release comes with a revamped Breach user interface, accelerated Breach scans, automatic issue submission, and the long-awaited ability to ignore specific vulnerability alerts when performing DAST and SAST scans, among other enhancements. Read more

April 8, 2022

Syhunt Hybrid 6.9.13 adds Spring4Shell vulnerability detection, expands SCA and DWET capabilities - Last week we all learned about the critical Spring4Shell (CVE-2022-22965) vulnerability that affects Spring apps and that when exploited by attackers may result in remote command execution. Today we release Syhunt Hybrid 6.9.13 which adds the detection of the Spring4Shell vulnerability to Syhunt tools, Syhunt Dynamic, Syhunt Code and Syhunt Forensic (formerly Insight). In addition to this critical DAST check, Syhunt 6.9.13 expands its SCA component in Syhunt Code to cover the Spring4Shell vulnerability and adds 260 new ransomware related leaks to its Syhunt Breach tool (formerly IcyDark), reaching a total of 3103 ransomware group leaks. Read more

March 3, 2022

Syhunt assists European agencies and businesses seeking to strengthen application security - Today, through its products and research, Syhunt is actively engaged in assisting government agencies in countries such as Germany, Brazil, India and others to strenghten their application security posture. Last month, Syhunt published a special report on the ransomware threat to global organizations that showed that the European organizations are the second most targeted by ransomware groups and exposed on the Dark Web. Read more

February 22, 2022

Syhunt Hybrid 6.9.12 adds GitHub Actions integration and simplifies CLI - In the recent past, Syhunt announced integration with various systems, such as Azure DevOps, GitLab, TFS, Jenkins and JIRA, and GitHub Issues. Now we release Syhunt Hybrid 6.9.12 which adds integration with GitHub Actions and other user-requested enhancements, as well as simplifies the product's command-line interface. Read more

Contact