Shubham Gupta Signature
Android Testing
Android Testing
IOS
IOS
Burp Suite
Burp Suite
Nmap
Nmap
Metasploit
Metasploit
Wireshark
Wireshark
Postman
Postman
Terminal
Terminal
Python
Python
Github
Github
Javascript
Javascript
Aws
Aws
Xcode
Xcode
Kali Linux
Kali Linux
Fortify
Fortify
Openvas
Openvas
Shubham Gupta

Shubham Gupta

Security Researcher & Bug Hunter
What is Hacking?

Security Researcher

Hall of Fame

Recognized by leading tech companies for responsible security disclosures

Security Researcher & Bug Hunter

|

|

Ranked bug bounty hunter and security researcher with expertise in identifying critical vulnerabilities. Specializing in web application security, network penetration testing, and security research.

600+ Hall of Fame recognitions
1337+ Bugs reported successfully
50+ Security projects completed
Penetration Testing
Comprehensive security assessments for web/mobile applications and networks
Bug Bounty Hunting
Ranked bug bounty hunter with proven track record
Security Research
Deep dive into application security and vulnerability research
CTF Player
Active participant in web and mobile CTF challenges

Tap on the pointers to learn more

Achievements

0

Hall of Fame

0

Bugs Reported

0

Projects

CPU
Client Reviews

Testimonials

Put your security skills to the test in our interactive hacking playground

ctf.guptashubham.com
Capture The Flag Challenges
Test your skills. Learn new techniques. Earn rewards.

Coming Soon
esc
F1
F2
F3
F4
F5
F6
F7
F8
F8
F10
F11
F12
~`
!1
@2
#3
$4
%5
^6
&7
*8
(9
)0
_
+ =
delete
tab
Q
W
E
R
T
Y
U
I
O
P
{[
}]
|\
caps lock
A
S
D
F
G
H
J
K
L
:;
"'
return
shift
Z
X
C
V
B
N
M
<,
>.
?/
shift
fn
control
option
command
command
option
Coming Soon

Learn by Doing

Hands-on experience with real-world security scenarios

Build Portfolio

Track progress and showcase your achievements to employers

Realistic Scenarios

Practice on environments that mirror real-world applications

Earn Rewards

Collect points, badges, and certificates as you complete challenges

Level Up Skills

Progressive difficulty to help you grow from beginner to expert

Web Challenges

XSS, SQLi, and more web exploitation techniques

Cryptography

Crack ciphers and decode encrypted messages

OSINT

Open source intelligence gathering challenges