Pinned Repositories
90DaysOfDevOps
I am using this repository to document my journey learning about DevOps. I began this process on January 1, 2022, and plan to continue until March 31. I will be dedicating one hour each day, including weekends, to gaining a foundational understanding of the various aspects of DevOps. This will be a 90-day intensive study period. 2022 & 2023 inc.
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
at-ps
Adversary Tactics - PowerShell Training
bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Checklists
Pentesting checklists for various engagements
Databases
DB_TeamName
DeepBlueCLI
DIExam
workshop
SvetlomirBalevski's Repositories
SvetlomirBalevski/workshop
SvetlomirBalevski/90DaysOfDevOps
I am using this repository to document my journey learning about DevOps. I began this process on January 1, 2022, and plan to continue until March 31. I will be dedicating one hour each day, including weekends, to gaining a foundational understanding of the various aspects of DevOps. This will be a 90-day intensive study period. 2022 & 2023 inc.
SvetlomirBalevski/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
SvetlomirBalevski/at-ps
Adversary Tactics - PowerShell Training
SvetlomirBalevski/bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
SvetlomirBalevski/Checklists
Pentesting checklists for various engagements
SvetlomirBalevski/DeepBlueCLI
SvetlomirBalevski/edxCS50project1
SvetlomirBalevski/git_practice
SvetlomirBalevski/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
SvetlomirBalevski/Hacking-Security-Ebooks
Top 100 Hacking & Security E-Books (Free Download)
SvetlomirBalevski/haskell-mooc
Haskell MOOC University of Helsinki
SvetlomirBalevski/intrigue-core
Discover Your Attack Surface
SvetlomirBalevski/Kiwi
the leading open source test case management system
SvetlomirBalevski/KiwiTraining
SvetlomirBalevski/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
SvetlomirBalevski/open-source-cs
Video discussing this curriculum:
SvetlomirBalevski/OSCP-2
Materials for OSCP exam
SvetlomirBalevski/OSCP-Archives
An archive of everything related to OSCP
SvetlomirBalevski/OSCP-Exam-Report-Template
Modified template for the OSCP Exam. Used it during my passing attempt
SvetlomirBalevski/OSEE
OSEE Preparation
SvetlomirBalevski/owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
SvetlomirBalevski/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SvetlomirBalevski/post-mortems
A collection of postmortems. Sorry for the delay in merging PRs!
SvetlomirBalevski/revshellgen
Simple script to generate commands to achieve reverse shells.
SvetlomirBalevski/secure-pipeline-example
Files related to my post on creating a basic secure CI/CD pipeline.
SvetlomirBalevski/spiffe
The SPIFFE Project
SvetlomirBalevski/sudo_inject
[Linux] Two Privilege Escalation techniques abusing sudo token
SvetlomirBalevski/test
Just for testing purposes
SvetlomirBalevski/WebGoat
WebGoat is a deliberately insecure application