Latest updates on Hexway Hive and Apiary with comments and instructions

Hexway Pentest Suite Markdown code syntax highlights UI fixes new hotkeys

0.62. New filters, new MD hotkeys, security patches and more

Version 0.62 of the Hexway Pentest Suite brings advances in security precision and documentation clarity for both Hive and Apiary products.  New in Hive New filtering in Project Data. One ...
arrow
Hexway ASOC GitLab integration

Hexway ASOC Update: In-depth GitLab integration

Hexway ASOC is a universal self-hosted DevSecOps platform with a deep focus on SSDLC processes. With the latest update supporting automatic source code import, SAST data aggregation, and more, Hexway ...
arrow
Hexway ASOC SBOM CycloneDx

New Hexway ASOC Update: SBOM files in CycloneDx format

We are pleased to announce the latest update to Hexway ASOC: the ability to import and export SBOM files in a popular CycloneDx format. It will simplify vulnerability management by ...
arrow

0.61.1. New reports, diagrams, project list & more

We are pleased to announce the release of version 0.61.1. In this update, we've focused on strengthening the reporting and the project management interface to provide a more efficient and ...
arrow

0.59.1. Internal task tracker, better checklists

We are happy to announce the release of version 0.59.1, introducing you:  Integrated Task Tracker Enhanced Checklist Functionality Project Template & other important fixes Integrated task tracker The 0.59.1 release ...
arrow

0.58.1. Right-to-Left text support, DOCX bookmarks, automated project creation

As we step into September, we are thrilled to bring you some new features that are set to simplify your project management and report customization experience even further. Here’s a ...
arrow

August 0.57. Project templates, password policy, HashiCorp support

It’s update time! Let’s now dive into Hexway Hive & Apiary latest release, packed with features that elevate your workflow and redefine efficiency. Here's a quick snapshot of what's in ...
arrow

June 0.55. GPT integration, MacOS support & Apiary localization

We're excited to announce the June 0.55 update, packed with new features designed to make your experience more efficient and enjoyable. From AI-assisted writing to interface localization, this update brings ...
arrow
hexway cvss calculator

May 0.54. CVSS calculator & amazing improvements

We surely couldn't leave you without a new release this month, so we're thrilled to announce our latest release! It's packed with features that will make your work easier, more ...
arrow

April 0.53. Read-only Apiary rights, project search & Jira comments

Get ready for a new experience with our latest product update for Hexway Apiary! We are thrilled to announce a set of new features and enhancements that will take your ...
arrow

March 0.51.2 version. Apiary project groups, CSV issue export & advanced Hive filters.

It seems like the spring equinox isn’t just bringing you day & night length equality but also a pack of new and long-awaited & some customer request Hexway Hive & ...
arrow
Hexway update. Cross-project Apiary dashboard, Apiary email notifications, Qualys integration, Issue pagination, New Apiary navigation, Blocked user groups for LDAP, Security updates

February 0.49.3 version. Cross-project dashboard, email notifications, new integration & a lot more

It’s time to download new versions of Hive & Apiary because 0.49.3 has many feature gems for a better experience and amazing pentests.  Let’s head to the main part… What’s ...
arrow

December Hexway 0.48.1 version. SLA, Acunetix & logo replace.

First of all, we want to thank everyone for keeping an eye on updates! Especially pre-New Year ones. Let’s head down to the main part.  What’s in this update?  Acunetix ...
arrow
new hexway update — issue merge & new project feed

November 0.47.2 version. Duplicated issue merging & updated project feed.

Good news, pentest fellows. It’s time to update your Hive to make pentests even better.  This release is important as it has a lot of fixes for better usability and... ...
arrow
0.46 update image

Spooky 0.46 version. Hive LDAP, checklist summary & new parsers!

Well, Halloween’s coming, so we have prepared a few awesome feature treats for you. No tricks included!  How about taking a look at what this update has in a pocket?  ...
arrow
Hive-Apiary-Jira cycle

September 2022. 0.44 version. Jira reverse sync & mass issue actions

Hey everyone! We are here to announce that this summer is officially over! But there’s no reason to be sad because we’ve brought our latest update with a bunch of ...
arrow
cats working on pentest

July 2022. 0.43 version. Custom issue statuses & status sync. 

July was pretty intense for us as Hexway was getting ready to present a new pack of awesome features. It’s no joke, the stakes are high!  So, meet this month’s ...
arrow
cat in public presentation

June 2022 Hive & Apiary update. 0.41 version. PPTX reporting & Vulnerability linking

Wow... New Apiary & Hive. Meet version 0.41! It’s time to shed light on our latest updates and features that will make you happy!  What’s in this amazing update? PPTX ...
arrow

April 2022 Hive & Apiary 0.39 version. Multi-Factor Authentication and Checklist Cards

Hello, Hexway users! Today we have released a pack of features you may want to start using already today. This release mostly affects Apiary features — our Blue Team workspace ...
arrow
checklists sync

Hexway Hive 0.37.1 version. Checklists and methodologies sync with Apiary

Let’s say there is a typical pentest report. Basically, it’s just a PDF file with all found vulnerabilities. Normally, this would be enough. But if pentest company wants clients to ...
arrow

Hive 0.36 version. New report generator & custom issues

Introduction First of all, we want to share this fantastic news with you… We have added what you wanted for so long!  It’s an updated (super cool) report generator and ...
arrow
03

Hive 0.35 version. Renovated checklists

It’s time for the first big release of 2022. Check out what’s inside! Checklists It is one of the first features we have implemented in Hexway Hive. So, a few ...
arrow
рембокот 100 2

Hive 0.33.1 version. Log4J & issue statuses

A vulnerability was found aaaand fixed, don't worry! What's in this update? Log4j vulnerability fix Draft & Ready issue statuses Bugfix we hope will make your life better! Log4j vulnerability ...
arrow
hexway cat with amass and nuclei

Hive 0.30.1 version. Nuclei & Amass integrations

Hey, hexwayers! We are happy to have all of you here. So, let's take a short tour around our new update. We’ve added Nuclei and Amass scanners integration. Yay!  What’s ...
arrow
blog illustration user request features

Hive 0.27 version. Labor dashboard & notifications

Hey Hexwayers & our guests! A new day brings you a new release.  What’s in it for you today?  Cross-project pentesters labor dashboard  Notification system update Utility name import via ...
arrow

Hive 0.26.1 version. Scope diff, issues templates and advanced filters

It’s Hive team on the line. We are happy to announce our new updates:     Scope diff     Issues templates import/export     Advanced project filters by date ...
arrow
banner

Hive 0.23 version. Advanced import, project dashboard, credential store and more!

We listen to your feedback (BTW, here is our Discord) and are trying to implement new features as fast as possible. Meet new Hive features: Advanced import settings Project Dashboard ...
arrow
cover

Hive API. The easiest way to integrate your tool with Hexway Hive

Currently, Hexway Hive supports integration with the following utility tools: Nmap/Masscan Metasploit Cobalt Strike Nessus However, there are much more tools we want our solution to be integratable with. That ...
arrow
Group 821

Hive 0.20.1 version. New parser engine and Metasploit & Cobalt Strike integration

New parser engine We have completely redesigned the operation principles of our parsing system and have changed data visualization in the interface! Now, when you click on a hostname, IP, ...
arrow
nessus update

Hexway Hive 0.13.1 version. Nessus integration

We can’t wait to share an important Hive update with you! Now you can import scan results from Nessus directly. This improvement should facilitate the discovery stage of the pentesting ...
arrow
Screenshot 2021 03 11 at 16.24.12

Hexway Hive online demo version is out!

We understand that sometimes to test a new product you need sufficient time for preparation and installation. That’s why we’ve decided to publish this Hive online demo. This version should ...
arrow
red team

Try Hive now

online demo
red team