Hexway Team

CYBERSECURITY NEWS V. July – PrintNightmare update, Sequoia vulnerability, Saudi Aramco information leak
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Apple fixed 'actively exploited' 0-day Apple has released a…
read more
It’s Hive team on the line. We are happy to announce our new updates:     Scope diff     Issues templates import/export     Advanced project filters by date…
read more
CYBERSECURITY NEWS V. June – Codecov supply chain attack, Colonial Pipeline returned most of ransom paid to hackers
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI ChaChi is the new GoLang Trojan The team of…
read more
Hive 0.23 version. Advanced import, project dashboard, credential store and more!
We listen to your feedback (BTW, here is our Discord) and are trying to implement new features as fast as possible. Meet new Hive features: Advanced import settings Project Dashboard…
read more
Hive API. The easiest way to integrate your tool with Hexway Hive
Currently, Hexway Hive supports integration with the following utility tools: Nmap/Masscan Metasploit Cobalt Strike Nessus However, there are much more tools we want our solution to be integratable with. That…
read more
CYBERSECURITY NEWS V. May – Cyberattack on the Colonial Pipeline, Qualcomm vulnerability, Apple‌ fixes 0-days in macOS
News FYI Cyberattack on the Colonial Pipeline In mid-May 2021, Colonial Pipeline, the largest pipeline operator in the United States, was hit by a DarkSide ransomware attack. The cyberattack caused…
read more
Hive 0.20.1 version. New parser engine and Metasploit & Cobalt Strike integration
New parser engine We have completely redesigned the operation principles of our parsing system and have changed data visualization in the interface! Now, when you click on a hostname, IP,…
read more
Introducing Hexway Apiary, a new pentest management platform
Cybersecurity specialists are often faced with a large number of challenging tasks. To help them reduce expenses and make their work even more effective, we’ve launched a new platform for…
read more
CYBERSECURITY NEWS V. April – Facebook Data Leak, RotaJakiro, Microsoft Updates
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Information of 533 million Facebook users published At the…
read more
Hexway Hive 0.13.1 version. Nessus integration
We can’t wait to share an important Hive update with you! Now you can import scan results from Nessus directly. This improvement should facilitate the discovery stage of the pentesting…
read more