Hive 0.26.1 version. Scope diff, issues templates and advanced filters

It’s Hive team on the line. We are happy to announce our new updates:

  •     Scope diff
  •     Issues templates import/export
  •     Advanced project filters by date
  •     Bugfix

Scope diff

Hive is a useful tool to analyze scope. It doesn’t matter whether it’s a pentest, bug bounty, or CTF. Take Nmap, Nessus, Cobalt Strike, or whatever you use for uploading all the scans into Hive to identify work to be done.

Today we’ve released a new feature — Scope Diff.
What’s in it for you? You can compare different scopes in different time periods. For example, what hosts, IPs, and ports appeared or changed through the last month.

scope diff

 

You can see that after some time, a new domain new.marketing.evilcorp.local, and a new port 8080 appeared. Moreover, a new Apache version on the port 8080 hosting 192.168.26.180 also became available.

What scope diff can offer?

Bug Bounties

Quickly get to know about new servers and new bug bounty scope services. Plus you can report bugs first and forget about duplicating bugs. 

Pentest firms 

You can now offer your clients new features:

  • Continuous scanning/pentesting
  • Scanning of the external perimeter and web applications
  • Monitoring and expertise in services changes
  • Searching for new hosts on the outer perimeter

Enterprise

Control the appearance of new services on the external perimeter of the company.
Quickly get into who or when has posted anything on the external perimeter before these vulnerabilities will be used by bad guys. 

How does scope diff work?

Import your scans from any popular scanners you use. Right after that, you’ll be able to compare any chosen scans. 

project history

Scope diff enables you to detect

  •     New IP addresses
  •     New hostnames
  •     New ports
  •     New services
  •     Changes on new IP address
  •     Changes on new hostnames
  •     Changes on new ports
  •     Changes on new services
  •     Deleting new ports
  •     Deleting new services

Issues templates export

We created Hive expecting that Issues knowledge base will increase. That’s why you’ll be able to work on searching vulnerabilities instead of writing reports.
With our new Issues template repost feature, it’s even more pleasant. Move your vulnerability templates between installations or import your templates into Hive.
Start using it right away! 

issues export

Advanced project filters by date

If you’ve got a lot of projects on your list, it becomes hard to find recently updated ones. That’s why now Hive has a filter to see recently updated projects. 

Bugfix

We’ve also fixed a few bugs. It’s fine to have them, right?

Stay tuned for our recent updates! 

P.S.

If you find bugs in our product, we’ll be happy to know about them. You can contact us via email at contact@hexway.io or in our Discord

 

red team

Try Hive now

online demo
red team