Black Hat Ethical Hacking
Computer and Network Security
We specialize in Offensive Security, focusing on Red Teaming, Pentesting, Digital Forensics and Phishing Simulated Tests
About us
Seen by few felt by many. At Black Hat Ethical Hacking, our mission is to provide Offensive Security services that help organizations identify and address potential vulnerabilities before they can be exploited by malicious actors globally. Our team of experienced hackers are passionate about sharing their expertise to raise awareness and inspire new talent in the field.We conduct Bug Bounty Hunting, helping companies identify and fix security flaws in their software and systems. Our approach is focused on helping the Information Security industry understand how important the presence of Offensive Security is in today's era. By using real-world tactics and techniques, we provide a comprehensive security assessment that goes beyond traditional security measures.Our solutions include Penetration Testing, which simulates real-world attacks to identify and exploit vulnerabilities in your network, applications, and systems. We also provide Vulnerability Assessment services, which identify weaknesses and prioritize them based on risk level. Our Phishing Simulation Test helps educate employees about the dangers of phishing attacks, and our Digital Forensics Services can help identify and mitigate security incidents.For more information about our solutions, please visit our website. If you're interested in discussing Security Solutions, Collaboration, or Sponsorship opportunities, contact us at info@blackhatethicalhacking.com.In addition to our services, we offer Offensive Security courses designed to help individuals and businesses gain the knowledge and skills necessary to protect themselves against cyber threats. Our courses cover a range of topics, including Ethical Hacking, Penetration Testing, and Cyber Security Fundamentals. To learn more about our courses, please visit blackhatethicalhacking.com/courses.Self promotion is prohibited without our consent, posts will be deleted.Crunchbase:https://www.crunchbase.com/organization/black-hat-ethical-hacking
- Website
- https://www.blackhatethicalhacking.com
External link for Black Hat Ethical Hacking
- Industry
- Computer and Network Security
- Company size
- 11-50 employees
- Headquarters
- Nicosia
- Type
- Privately Held
- Founded
- 2017
- Specialties
- Ethical Hacking, Penetration Testing, Phishing Testing, Digital Forensics, Offensive Security Courses, Offensive Security, Information Security, Bug Bounty Hunting, and Red Team
Products
Offensive Security & Ethical Hacking Course
Online Course Platforms
The Bug Bounty Hunting Course
Online Course Platforms
Locations
- PrimaryGet directions
Nicosia, CY
Employees at Black Hat Ethical Hacking
Chris Abou-Chabké
Founder and Chief Hacking Officer of Black Hat Ethical Hacking
Emmanuel Abou Chabké
Delivering High-Quality, Affordable Leads Across All Sectors with Specialization in Real Estate & Construction through Expert Digital Marketing
Saqib Hamdani
Ron Ramadani
Graphic Designer at Graphicriver Items
Updates
One-Liner that Supercharges Burp Suite's Crawling and Slips Past WAFs for Pentesters & Bug Bounty Hunters.You know how Burp can sometimes fail to connect, get blocked by WAFs, or just miss URLs completely during crawling, especially with JavaScript-heavy applications, embedded interfaces like IP cameras, or other complex web applications?We put together this powerful one-liner integrating Katana, a next-generation crawling and spidering framework byProjectDiscovery, that you can run side by side with Burp (listening on port 8084, for example). This setup proxies all of Katana’s crawl results into Burp, letting you fully inspect, analyze, and launch your attacks using Burp Suite’s tools.Here’s the one-liner:katana -u http://[TARGET URL]/ -proxy http://[LOCALIP]:[BURPPROXYPORT]/ -hl -jc --no-sandbox -c 1 -p 1 -rd 3 -rl 5 -tlsiWhat it Does:🔸-u: Target URL:The web application or interface you want to crawl.🔸-proxy: Burp Proxy: Sends all discovered requests through Burp for interception and analysis.🔸-hl: Headless mode: Hooks internal headless browser calls to handle HTTP requests and responses directly within the browser context. This provides two key benefits:◾Full browser-like fingerprinting (TLS/user-agent), avoiding automated detection.◾Enhanced discovery by analyzing both raw HTTP responses and JavaScript-rendered content.🔸-jc: JavaScript crawling. Extracts endpoints from within JS files and runtime execution, improving endpoint visibility.🔸--no-sandbox: Sandbox bypass. Bypasses browser sandbox restrictions—useful in restricted or containerized environments.🔸-c 1: Concurrency = 1. Runs one request at a time to stay stealthy and mimic legitimate traffic.🔸-p 1: Parallelism = 1. Prevents simultaneous thread execution, further reducing detection risk.🔸-rd 3: Recursion depth = 3. Crawls up to 3 levels deep to uncover nested endpoints without overwhelming the server.🔸-rl 5: Rate limit = 5 req/sec. Keeps request speed low enough to evade rate-based WAF triggers.🔸-tlsi: TLS fingerprint evasion. Emulates real browser TLS behavior to bypass basic fingerprinting-based defenses.🟢Why this Approach can sometimes outperform Burp’s Spider:While Burp’s crawler has its strengths, it’s often too rigid or aggressive for sensitive or dynamic applications. It lacks effective JavaScript interpretation and is easily fingerprinted by WAFs and EDRs.Katana, on the other hand, emulates a real browser, behaves more stealthily, and digs deeper into modern web stacks, then hands the data over to Burp for you to perform more extensive Recon and Attacks and eventually your exploitations.You can also go a step further: pipe Katana’s output into additional tools like 'ffuf' for fuzzing or 'nuclei' for vulnerability scanning. This creates a modular, stealthy, and extremely effective workflow for thorough recon and pentesting.#pentesting#hacking#infosec#cybersecurity#offensivesecurity#redteam
One-Liner that Supercharges Burp Suite's Crawling and Slips Past WAFs for Pentesters & Bug Bounty Hunters.
Researchers have disclosed three Bluetooth vulnerabilities in Airoha chipsets, widely used in wireless audio products from ten major vendors, enabling potential eavesdropping, data theft, and command injection attacks.Read more:https://lnkd.in/d3jfRrDXJoin Our Official Discord Community Channel! 👉https://lnkd.in/d3y7rmxz#bluetooth#vulnerability#airoha#chipsets#eavesdropping#informationsecurity#infosec
Offensive Security Tool: Cybersecurity AI (CAI)Cybersecurity AI (CAI) developed byLuis Javier Navarete, is an open-source, agent-based, and modular AI framework purpose-built to automate and augment cybersecurity testing workflows using Large Language Models (LLMs) and pluggable tools. It supports both offensive and defensive operations. It's designed for ethical hackers, red teamers, CTF players, and security researchers aiming to integrate AI into bug bounty, penetration testing, exploit development, and reporting workflows.Features:🔸Agent-based architecture: Uses autonomous agents following the ReACT model.🔸LLM-powered: Supports 300+ models via LiteLLM.🔸Built-in tool integration: Executes commands, OSINT, code, SSH, and exploit tools.🔸Agentic patterns: Supports Swarm, Chain-of-Thought, Hierarchical, Recursive, and Auction strategies.🔸MCP protocol support: Connects to tools like Burp Suite via stdio/SSE using Model Context Protocol.🔸Phoenix observability: Full tracing via OpenTelemetry of agent logic and tool actions.🔸Human-in-the-loop (HITL): Allows real-time human control using Ctrl+C during execution.🔸Kill Chain Tooling: Tools mapped to MITRE-style phases: Recon, Exploitation, Escalation, Lateral, C2, Exfil.Read the post:https://lnkd.in/ewjXXP-M#ArtificialIntelligence#LLM#pentesting#hacking#infosec#informationsecurity#cybersecurity#blueteam#offensivesecurity#redteam
The Canadian Centre for Cyber Security (Cyber Centre) and the FBI have confirmed that the Chinese state-sponsored hacking group known as Salt Typhoon is actively targeting Canadian telecommunications firms. Read more:https://lnkd.in/dyuNPwtRJoin Our Official Discord Community Channel! 👉https://lnkd.in/d3y7rmxz#salttyphoon#statesponsored#hacking#cisco#canadian#telecom#exploit#informationsecurity#infosec
When it comes to OSINT, the smallest details often uncover the biggest insights and the favicon is a perfect example. This tiny icon, typically dismissed as a minor branding asset, can serve as a powerful fingerprint for mapping infrastructure. Companies frequently reuse favicons across their environments—production, staging, dev and attackers do the same with phishing kits and C2 panels. With a single hash, you can surface forgotten services, unprotected APIs, or even track down impersonation attempts—all without sending a single packet. Whether you're on the Red Team or the Blue Team, understanding favicon hashing will sharpen your discovery techniques, enhance your infrastructure visibility, and help you uncover connections others routinely miss.➡️Read the Article:https://lnkd.in/dW48H6yA#osint#reconnaissance#favicon#pentesting#hacking#infosec#informationsecurity#cybersecurity#blueteam#offensivesecurity#redteam
Black Hat Ethical Hacking reposted this
Hello everyone!It’s been a while, but I’m back and bringing you something powerful:A one-liner that ties together the latest capabilities of the three flagship tools fromProjectDiscovery, built for Bug Bounty Hunters, Red Teamers, and Pentesters who want to elevate their Recon and exploitation methodology.We’re talking about the Holy Trinity:▸ Katana (Crawl)▸ HTTPX (Probe)▸ Nuclei (Attack)“The why, the who, what, when, the where, and the how?”A one-liner from Eminem – The Way I Am 😁 Let’s break down why this specific one-liner is designed to help Bug Bounty Hunters and Pentesters change the way they approach Recon and target assessment, and ultimately, how they find better results.Recon is the most important part of any engagement.It's how you fetch URLs. Are they valid? Are they alive? Can you reach them?Active + Passive techniques combined give you the full picture.Once you have that, you pipe everything forward, and that’s where the final stage begins: attack.Better Recon = better results in your attack vectors.The One-Liner:katana -u [URL] -hl -jc --no-sandbox -c 1 -p 1 -rd 3 -rl 5 \ -H "User-Agent: $(shuf -n 1 -e 'Mozilla/5.0 (Windows NT 10.0; Win64; x64)' 'Mozilla/5.0 (X11; Linux x86_64)' 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7)')" \| httpx -silent -status-code -follow-redirects -tls-probe -random-agent -fr \| nuclei -headless -sresp -rate-limit 25 -concurrency 20 -severity critical,high,medium \ -tags login,auth,exposure,api -markdown-export output/ \ -H "User-Agent: $(shuf -n 1 -e 'Mozilla/5.0 (Windows NT 10.0; Win64; x64)' 'Mozilla/5.0 (X11; Linux x86_64)' 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7)')" \ -tlsi -stats• Katana: Crawling for ReconFlags:-hl: Headless mode for JS-rendered pages.-jc: JavaScript context-aware crawling.--no-sandbox: Disables browser sandbox for better performance.-c 1 -p 1: Minimal concurrency to stay stealthy.-rd 3: Recursion depth of 3.-rl 5: Throttle to 5 requests per second.→ This stage discovers deep, JS-heavy and hidden URLs that other tools miss.• HTTPX – Validation & EnrichmentFlags:-silent: Clean output for piping.-status-code: Shows HTTP status for triage.-follow-redirects: Follows 3xx chains.-tls-probe: Gets TLS certificate info.-random-agent: Rotates User-Agent strings.-fr: Ensures full redirect tracing.→ Filters out dead URLs and enriches valid ones with metadata for prioritization.• Nuclei – Scan & AttackFlags:-headless: Enables JS-based template execution.-sresp: Stores raw request/response for audit.-rate-limit 25 -concurrency 20: Controls speed and avoids bans.-severity critical,high,medium: Focuses on impactful findings.-tags login,auth,exposure,api: Targets sensitive and entry-point vulnerabilities.-markdown-export output/: Saves clean, readable reports.→ This final phase runs curated, high-signal template sets for real results, not noise.#pentesting#hacking#infosec#cybersecurity#offensivesecurity#redteam
Security researchers have identified two critical local privilege escalation (LPE) vulnerabilities affecting a wide range of Linux distributions. When chained, these flaws allow attackers to instantly elevate their privileges to root, posing a universal risk to systems running default configurations.Read more:https://lnkd.in/dHKyGeE7Join Our Official Discord Community Channel! 👉https://lnkd.in/d3y7rmxz#linux#vulnerabilities#root#linuxdistro#lpe#exploit#informationsecurity#infosec
The release of Kali Linux 2025.2 marks more than just a routine update, it represents a significant evolution in both functionality and user experience. With 13 new tools, a refreshed menu system, and key updates like the BloodHound Community Edition, this release is built for modern offensive security challenges. One standout is CARsenal, a fully revamped car hacking toolkit that simplifies CAN bus exploitation and testing of automotive networks.Read more:https://lnkd.in/dsSfH8-NJoin Our Official Discord Community Channel! 👉https://lnkd.in/d3y7rmxz#kali#linux#kalilinux#update#nethunter#carsenal#hacking#tools#informationsecurity#infosec
Promo: Offensive Security & Ethical Hacking Course.Was €97 / Now only €50 - VALID UNTIL 30/06➡️Sign up now:https://lnkd.in/emWHV4G2#reconnaissance#pentesting#hacking#infosec#informationsecurity#cybersecurity#offensivesecurity#redteam
This content isn’t available here
Access this content and more in the LinkedIn app
You’ve heard about ADCS (Active Directory Certificate Services) template abuse…But did you know Server Authentication templates can be even more dangerous than Client Auth?This article explores how attackers can leverage Server Authentication templates to compromise networks and why hardening them is just as critical to your organization’s security posture.Learn how adversaries can:✅ Issue trusted certs for rogue MITM servers✅ Bypass 802.1x & hijack network access✅ Trigger SYSTEM-level code executionIf your PKI (Public Key Infrastructure) allows subject-supplied fields on server templates — you may be one cert away from full compromise.➡️Read the Article written byOfir Hamam:https://lnkd.in/eKKPz-rK#ADCS#ActiveDirectory#pentesting#hacking#infosec#informationsecurity#cybersecurity#offensivesecurity#redteam
Join now to see what you are missing
- Find people you know at Black Hat Ethical Hacking
- Browse recommended jobs for you
- View all updates, news, and articles
Similar pages
Hacking Articles
Computer and Network Security
Delhi, Delhi
Daily REDTeam
Technology, Information and Internet
Sacramento, California
Hack The Box
Computer and Network Security
Folkestone, Kent
TryHackMe
Computer and Network Security
Cyber Security News ®
Security and Investigations
Tecci Park, Tamil Nadu
Penetester Squad™
E-Learning Providers
Baghpat , Uttar Pradesh
OffSec
Computer and Network Security
New York, NY
Pentester Academy
E-Learning Providers
Cary, North Carolina
The Hacker News
Computer and Network Security
LetsDefend
Computer and Network Security
Herndon, Virginia
Browse jobs
Cyber Security Specialist jobs
20,744 open jobsIntern jobs
71,196 open jobsAnalyst jobs
694,057 open jobsTester jobs
23,600 open jobsAssociate jobs
1,091,945 open jobsSystem Administrator jobs
51,093 open jobsEngineer jobs
555,845 open jobsSecurity Analyst jobs
55,136 open jobsChannel Business Manager jobs
5,768 open jobsQuality Assurance Engineer jobs
31,450 open jobsIndustry Analyst jobs
28,762 open jobsDirector Alliances jobs
6,394 open jobsService Provider jobs
99,922 open jobsVice President Channel jobs
11,585 open jobsConstruction Assistant jobs
53,012 open jobsHead of Product Marketing jobs
8,372 open jobsDirector of Strategic Partnerships jobs
9,522 open jobsFinance Broker jobs
9,601 open jobsTransformation Director jobs
11,196 open jobsAlliances Manager jobs
40,982 open jobs