Spooky 0.46 version. Hive LDAP, checklist summary & new parsers!

0.46 update image

Well, Halloween’s coming, so we have prepared a few awesome feature treats for you. No tricks included! 

How about taking a look at what this update has in a pocket? 

  • LDAP Hive support
  • New integrations (Burp, Zap, OpenVAS)
  • Checklist summary
  • Required custom fields for Jira issues
  • Nessus parser improvements
  • "Affected Assets" filter
  • Password change for Apiary
  • Super fix for Hive & Apiary connection
  • Long status UI fix
  • Score sorting in Apiary fix

LDAP Hive support

As we all know, LDAP is a very important feature to have as long as you want to keep your sensitive data safe. We have already implemented it for our Enterprise Apiary users. They have also managed to evaluate its’ benefits on user management, maybe the time has come for you too?

So, it’s time to present it to our Pentest plan users!
Interaction with directory services has never been so easy and secure! If you still have any doubts, just update your version and try it out by yourself (online also works)!

New parser integrations

Oh-la-la, you’ve asked for this! More favorite utilities and tools are being delivered. 

If you remember Hexway story correctly, you might know that we came from a pentest world with a huge amount of different data sources to aggregate. So, we know how important it is to comfortably (and not manually) import data from a daily range of tools. 

That is why we have added a few more tools for you and your team!

Welcome: 

  • Burp pro
  • Owasp Zap
  • OpenVAS

You can now add IP’s, hostnames, and issues from them and work with this data without additional headaches. 

new parsers Burp, OpenVAS, Zap

Checklist summary

Many pentesters keep an eye on such features as checklists. It’s not just because it’s cool (but it’s cool tho), but because it helps to structure the workflow and never miss a thing. Especially when it comes to following the methodology correctly. 

Let’s explore how this new checklist add-on can help you with improving your pentests. We’ve added a new field called “Result” which basically allows you to summarize the results of processed check-ups:

  • What checkpoints were done?
  • What went wrong?
  • Why something was skipped? 
  • etc

Your team members can now see how it went and not spend time re-reading the whole checklist (they can be massive). 

Required custom fields for Jira issues

Well now, the more — the better. We've made our Jira integration even more smooth. If your tickets contain custom fields — it's not a problem anymore!

Nessus parser improvements

Nessus parser has been improved and it now shows the value of the ports on which the issue was detected.
Just add in your issue schema an additional field "Affected port".

"Affected Assets" filter

One more tine useful improvement allows pentesters to filter affected assets in a sheet with the list of issues.

Password change for Apiary users

Last but not least in this feature parade is an option to change passwords for Apiary users. Yet there was no option to do so, which was kind of lame. Now you can change it if you forgot one!

Bugfix

Bugs can be a real pain. Hexway team is carefully listening to your support request to fix them. Thanks a lot to all our Discord users who keep an eye on such things. You help us make a product better! 

So, here’s what this update contains: 

  • Hive & Apiary connection fix
  • Long status UI fix
  • Apiary sort by Score

 

That’s it for today. We hope this update will bring a little pinch of joy to this Sober October. Upgrade your current versions or try features out now online!

Stay tuned!

If you’re still reading this, here are a few ways of staying tuned better: 

 

 

red team

Try Hive now

online demo
red team