June 2022 Hive & Apiary update. 0.41 version. PPTX reporting & Vulnerability linking

cat in public presentation

Wow... New Apiary & Hive.
Meet version 0.41!

It’s time to shed light on our latest updates and features that will make you happy! 

What’s in this amazing update?

  • PPTX reports! Present results like a real pro with visualized and organized data
  • Checklist & vulnerability linking to show the whole pentest process
  • Checklists in .docx reports for more detailed pentest results
  • Extended support of self-hosted Jira integrations
  • & some bugfixes

PPTX reports

One of our killer features is the report generator. It saves you so much time for more exciting things. Now it supports not just .docx files. The new era of presenting your pentest results is here – we introduce the .pptx extension!

It’s not because we love presentations or something; it’s a common fact that visual information is way more understandable, especially for customers or upper management who don’t have a lot of time. So, now you can show them all the essential data in the most comprehensive way. Enjoy!

Checklists in reports

Okay, as we all know, reports are essential to pentesters’ work. Plus, let’s not forget how fantastic Hive checklists are! So, without a further interruprion, let’s celebrate and meet checklists that you can add to your reports and not just have them on your web dashboard! 

Checklist and vulnerability linking

Thanks to our users and their feedback, we’ve noticed that there’s a need to link checklist points to issues and vice versa. It’s pretty handy when you have to show what’s been done to a customer or how found vulnerabilities relate to chosen methodologies or checklists. 

This feature is now available to you with version 0.41. It’s upgrade time!

Extended support of self-hosted Jira integrations

If you’re an advanced Apiary user, you may have seen it can sync found vulnerabilities with Jira. It’s a great tool if you want developers to remediate issues faster. Here’s the deal: Jira versions use different APIs (thank you, legacy code). No worries! Now, Hexway allows you to integrate Apiary with Jira without any version-related troubles. You’re welcome!

Bugfixes:

  • LDAP issues are fixed
  • Moved to Python 3.10
  • The annoying checklist folding is also fixed 🙂
red team

Try Hive now

online demo
red team