Timeline
Work History
Overview
Education
Skills
Summary
Work Preference
Work Availability
Affiliations
Additional Information
Software
Languages
Certification
Interests
Websites
HACKING,PENTESTING,COMPUTER FORENSICS
Stefan Spasov bloodcode

Stefan Spasov bloodcode

Proffessional Hacker Pentester-red team
Vranje,Oxford State
One doesn’t discover new lands without consenting to lose sight, for a very long time, of the shore.
André Gide

Timeline

Red team PROFESSIONAL PENTESTER-HACKER - DB,VB,EUROPOL
01.2025 - Current
Oxford Milano - Master of Science, Hacking-Pentesting Red Team LEADER
01.2020 - Current
BLACK HAT ETHICAL HACKING MASTER SCHOOL - Master of Arts, Master
03.2017 - Current
Professional Hacker - Kali linux,Red team Eu master
05.2015 - Current

Work History

Red team PROFESSIONAL PENTESTER-HACKER

DB,VB,EUROPOL
01.2025 - Current
  • Self-motivated, with a strong sense of personal responsibility.
  • Worked effectively in fast-paced environments.
  • Skilled at working independently and collaboratively in a team environment.
  • Proven ability to learn quickly and adapt to new situations.

Professional Hacker

Kali linux,Red team Eu master
05.2015 - Current
  • Stefan Spasov Bloodcode
  • 🛡️ CEO & Founder – Bloodcode Security Group
    2016 – danas | Globalno / Remote / Vranje

    Vodi kompaniju specijalizovanu za red teaming, social engineering, exploit development i APT simulacije.

    Saradnja sa bankama, državnim sektorom i privatnim enterprise klijentima.

    Razvijanje custom C2 infrastrukture i exploit chainova za specifične misije.

    🔥 Head of Red Team Operations – BlackCell Alliance
    2019 – danas | Beograd / Remote

    Predvodi više desetina etičkih hakera kroz kompleksne simulacije napada na enterprise sisteme.

    Odgovoran za TTP dizajn po MITRE ATT&CK i vođenje “zero-day” istraživanja.

    👨‍🏫 Mentor & Osnivač – Underground Cyber Academy
    2020 – danas | Online

    Edukacija i mentorisanje više od 500+ hakera kroz direktan rad i praktične scenarije.

    Razvijanje CTF zadataka, malver laboratorije i edukativnih modula.
  • 🧰 Veštine
    Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation

    Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains

    Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm

    Programiranje: Python, Bash, PowerShell, C, Go

    OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks

    Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

Overview

10
10
years of professional experience
14
14
years of post-secondary education

Education

Master of Arts - Master

BLACK HAT ETHICAL HACKING MASTER SCHOOL, Oxford England
03.2017 - Current

Master of Science - Hacking-Pentesting Red Team LEADER

Oxford Milano, Milano
01.2020 - Current

Skills

Speed and accuracy

Item scanning

Efficient bagging

Cleanliness maintenance

Merchandise stocking

Strong work ethic

Teamwork and collaboration

Bagging and packaging

Customer service

Cleaning and organization

Restocking items

Time management

Customer assistance

Cart collection

Cleaning and sanitizing

Loading and unloading

Workplace safety

Effective multitasking

Clear communication

Bagging and carryout services

Guest service

Shelf stocking

Team contribution

Punctual and dependable

Store cleaning

Customer communication

Heavy lifting

Guest assistance

Customer Service-oriented

Box and carton assembly

Guest communication

Workspace organization

Product bagging

Guest carry-out

Goals and performance

Flexible schedule

Safety protocols

Store organization

Bar code scanning

Trash collection

Inventory restocking

Stock rotation

Product knowledge

Order fulfillment

Waste management

Personable service

Performance improvement

Damage prevention

Product expertise

Product merchandising

Product categorization

Price verification

Cart retrieval machine operation

Personable guest service

Cardboard baling

Item replenishment

Signage updating

Weight distribution

Cart loading

Cart retrieval

Heavy item transport

Store recovery

Hospitality and accommodation

Restocking assistance

Willingness to learn

Problem-solving

Teamwork

Work well under pressure

Attention to detail

Critical thinking

Excellent communication

Reliability

Multitasking Abilities

Multitasking

Problem-solving abilities

Reliable and punctual

Order picking

Organizational skills

Team collaboration

Active listening

Effective communication

Hand and power tool operation

Material handling

Decision-making

Hand tool use

Product packaging

Tagging and labeling

Truck loading and unloading

Warehouse operations

Materials handling

Relationship building

Box assembly

Customer relations

Safety procedures

Pallet jack operation

Fragile item handling

Team building

Data entry

Summary

💼 Iskustvo
🛡️ CEO & Founder – Bloodcode Security Group
2016 – danas | Globalno / Remote / Vranje

Vodi kompaniju specijalizovanu za red teaming, social engineering, exploit development i APT simulacije.

Saradnja sa bankama, državnim sektorom i privatnim enterprise klijentima.

Razvijanje custom C2 infrastrukture i exploit chainova za specifične misije.

🔥 Head of Red Team Operations – BlackCell Alliance
2019 – danas | Beograd / Remote

Predvodi više desetina etičkih hakera kroz kompleksne simulacije napada na enterprise sisteme.

Odgovoran za TTP dizajn po MITRE ATT&CK i vođenje “zero-day” istraživanja.

👨‍🏫 Mentor & Osnivač – Underground Cyber Academy
2020 – danas | Online

Edukacija i mentorisanje više od 500+ hakera kroz direktan rad i praktične scenarije.

Razvijanje CTF zadataka, malver laboratorije i edukativnih modula.

🧰 Veštine
Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation

Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains

Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm

Programiranje: Python, Bash, PowerShell, C, Go

OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks

Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

🌐 Jezici
Srpski – maternji

Engleski – tečno (tehnički i svakodnevni nivo)

Darknet – fluent 👀

🏆 Istaknuti projekti i dostignuća
Vođa incident response-a tokom napada na velike regionalne sisteme (konf. neophodna)

Razbijanje više CTF-ova u timovima i solo – top 1% učesnika

Gost na bezbednosnim konferencijama (BSides, DEFCON regionalne edicije)

Mentor više junior hakera koji danas rade u TOP firmama

🎯 Moj mindset
"Ako ga mogu zamisliti – mogu ga i srušiti."
Red team nije posao. Red team je filozofija.
Iza pseudonima Bloodcode stoji znanje, iskustvo i apsolutna posvećenost misiji.🧰 Veštine
Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation

Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains

Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm

Programiranje: Python, Bash, PowerShell, C, Go

OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks

Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

🌐 Jezici
Srpski – maternji

Engleski – tečno (tehnički i svakodnevni nivo)

Darknet – fluent 👀

🏆 Istaknuti projekti i dostignuća
Vođa incident response-a tokom napada na velike regionalne sisteme (konf. neophodna)

Razbijanje više CTF-ova u timovima i solo – top 1% učesnika

Gost na bezbednosnim konferencijama (BSides, DEFCON regionalne edicije)

Mentor više junior hakera koji danas rade u TOP firmama

🎯 Moj mindset
"Ako ga mogu zamisliti – mogu ga i srušiti."
Red team nije posao. Red team je filozofija.
Iza pseudonima Bloodcode stoji znanje, iskustvo i apsolutna posvećenost misiji.

Work Preference

Work Type

Full TimePart TimeContract WorkInternshipGig Work

Important To Me

Career advancementHealthcare benefits401k matchStock Options / Equity / Profit SharingWork from home optionWork-life balanceCompany CulturePaid time off4-day work weekTeam Building / Company RetreatsFlexible work hoursPersonal development programsPaid sick leave

Work Availability

monday
tuesday
wednesday
thursday
friday
saturday
sunday
morning
afternoon
evening
swipe to browse

Affiliations

  • "Ako ga mogu zamisliti – mogu ga i srušiti." Red team nije posao. Red team je filozofija. Iza pseudonima Bloodcode stoji znanje, iskustvo i apsolutna posvećenost misiji.
  • American CYber Defence
  • Europe Pentesting and Ethical Hacking
  • Red Team Leader and Master Hacker,pentester,programmer

Additional Information

Stefan Spasov – Bloodcode
🧠 Red Team Commander | 🛡️ Cybersecurity Strategist | 🐍 Hacker Extraordinaire
📍 Vranje, Srbija | 📧 bloodcode@yourdomain.com | 📞 +381 XX XXX XXXX
🔗 GitHub: github.com/bloodcode | LinkedIn: linkedin.com/in/bloodcode

🧬 Lični profil
Red team veteran sa 15+ godina iskustva u ofanzivnoj bezbednosti, specijalizovan za simulaciju napada na najvišem nivou. Osnivač dve kompanije i lider pet nezavisnih organizacija fokusiranih na etički hacking, cyber defense i edukaciju. Uvek dva koraka ispred. Ne ostavljam tragove – ostavljam legendu.

💼 Iskustvo
🛡️ CEO & Founder – Bloodcode Security Group
2016 – danas | Globalno / Remote / Vranje

Vodi kompaniju specijalizovanu za red teaming, social engineering, exploit development i APT simulacije.

Saradnja sa bankama, državnim sektorom i privatnim enterprise klijentima.

Razvijanje custom C2 infrastrukture i exploit chainova za specifične misije.

🔥 Head of Red Team Operations – BlackCell Alliance
2019 – danas | Beograd / Remote

Predvodi više desetina etičkih hakera kroz kompleksne simulacije napada na enterprise sisteme.

Odgovoran za TTP dizajn po MITRE ATT&CK i vođenje “zero-day” istraživanja.

👨‍🏫 Mentor & Osnivač – Underground Cyber Academy
2020 – danas | Online

Edukacija i mentorisanje više od 500+ hakera kroz direktan rad i praktične scenarije.

Razvijanje CTF zadataka, malver laboratorije i edukativnih modula.

🎓 Obrazovanje:Leader on Eu Master Hacking for Proffessionalss
Ulica me naučila više nego školski sistem, ali temelji su postavljeni.

🧰 Veštine
Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation

Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains

Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm

Programiranje: Python, Bash, PowerShell, C, Go

OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks

Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

🌐 Jezici
Srpski – maternji

Engleski – tečno (tehnički i svakodnevni nivo)

Darknet – fluent 👀

🏆 Istaknuti projekti i dostignuća
Vođa incident response-a tokom napada na velike regionalne sisteme (konf. neophodna)

Razbijanje više CTF-ova u timovima i solo – top 1% učesnika

Gost na bezbednosnim konferencijama (BSides, DEFCON regionalne edicije)

Mentor više junior hakera koji danas rade u TOP firmama

🎯 Moj mindset
"Ako ga mogu zamisliti – mogu ga i srušiti."
Red team nije posao. Red team je filozofija.
Iza pseudonima Bloodcode stoji znanje, iskustvo i apsolutna posvećenost misiji.

Software

🧰 Veštine Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm Programiranje: Python, Bash, PowerShell, C, Go OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

🧰 Veštine Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm Programiranje: Python, Bash, PowerShell, C, Go OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

Languages

English
Advanced (C1)
Spanish
Upper intermediate (B2)
Serbian
Bilingual or Proficient (C2)
Bulgarian
Upper intermediate (B2)
Albanian
Upper intermediate (B2)
Macedonian
Intermediate (B1)
French
Advanced (C1)
German
Intermediate (B1)

Certification

  • [Oxford,Cambrige,Milano], [google.inc] - [43h/week]
  • Licensed Hacker,Pentester,red team expert - [86/7]
  • Pentesting Hacking(professional Hacker Training - [24/7]
  • Red team expert License - 2021-2024
  • Certified MASTER HACKER,PRO-RED-TEAMER,PENTESTER , Micoroft and Linux fcs - 2017-2021

Interests

🧰 Veštine Ofanzivna bezbednost: Red teaming, penetration testing, adversary emulation Eksploatacija: Reverse engineering, exploit dev, buffer overflows, ROP chains Alati: Cobalt Strike, Sliver, Metasploit, Burp Suite, BloodHound, Kali, Kasm Programiranje: Python, Bash, PowerShell, C, Go OS & Infra: Linux (Debian/Kali), Windows internals, Active Directory attacks Komunikacija i leadership: Vodi timove, drži predavanja, gradi zajednice

HACKING

Pentesting,programming,blackhat in edu purporse,ethical hacking

Red team lider

CTO on Bloodcode Labs LLC and Bloodcode labs LTD

HACKING,PENTESTING,COMPUTER FORENSICS

Stefan Spasov Bloodcode from Serbia,Vranje-work in cybersecurity is deeply rooted in the offensive side of the spectrum — where boundaries are tested, weaknesses are exposed, and systems are pushed beyond their perceived limits.

As a Red Team leader and hacker under the alias “Bloodcode”, I conduct full-spectrum adversary simulations that mimic real-world threat actors. This includes everything from initial access (phishing, exploits) to privilege escalation, lateral movement, persistence, and data exfiltration, all under strict operational stealth.

I design and lead customized penetration tests for high-profile clients in banking, tech, and government — not just scanning with tools, but building tailored attack chains that replicate advanced persistent threats (APT). I don’t run “click-and-scan” engagements. I craft every attack path manually, exploiting logic flaws, misconfigurations, and even human behavior.

In the realm of Computer Forensics, I specialize in post-breach investigations, malware analysis, and incident response coordination. When others are lost in the noise of logs, I read patterns like a language. Whether it’s reverse engineering binaries, unpacking custom malware, or tracing digital footprints, my goal is always the same: Understand the adversary, reconstruct the killchain, and close the gap.

My methodology is inspired by both military-grade discipline and underground hacker intuition. I’ve taught teams, mentored dozens of hackers, and led live attacks against hardened networks — not to break, but to build stronger defenses through destruction.

I don’t see hacking as illegal or rebellious. I see it as pure logic, creativity, and strategy under pressure. I hack to understand. I pentest to prepare. I investigate to reveal the truth.

Stefan Spasov bloodcodeProffessional Hacker Pentester-red team