About us

HackWare is a team of experts that provides answers to the latest cybersecurity challenges.

Our services include web and API security testing, mobile application analysis, and IoT and hardware environment testing. Our strength lies in combining classic vulnerability testing with deeper reverse engineering and specialized IoT security knowledge.

Our Mission

We believe that security does not depend on paperwork, but on a true, in-depth understanding of systems.

That is why we not only test, but also uncover and reveal hidden risks, so that our customers can truly be secure.

Professional background

The professional foundations of HackWare are defined by the international experience of the company’s CEO, Patrik Fábián.

He began his career as a bug bounty researcher, where he gained experience in OSINT, recon, and web vulnerability testing.

He later worked in Switzerland, where he focused on mobile hacking (Android and iOS), IoT and hardware security, and reverse engineering. During his time at the National Test Institute for Cybersecurity, he contributed as a penetration tester and co-author to several published reports:

Over the years, he has obtained internationally recognized certifications, including:

  • Offensive Security Certified Professional (OSCP)
  • Burp Suite Certified Professional (BSCP)
  • Certified Red Team Operator (CRTO)
  • Practical IoT Pentest Associate (PIPA)
  • Practical Mobile Pentest Associate (PMPA)
  • HackTheBox Certified Penetration Testing Specialist (CPTS)
  • eLearnSecurity Mobile Application Penetration Tester (eMAPT)

Our experience is based on the three pillars of bug bounty research, vulnerability testing, and reverse engineering.

This gives us the perspective we need to uncover even the hidden risks in our clients’ systems.

What does this mean for our customers?

By working with HackWare, our clients gain a partner who has a background in international bug bounty and vulnerability research and who applies the knowledge they have acquired specifically to the security of their systems.



The website has a static structure and does not use its own cookies. However, Google Analytics and Google Ads may use cookies, which may be activated automatically when you visit the site.
Hungarian website