Hello
Shubham Gupta Signature
Android Testing
Android Testing
IOS
IOS
Burp Suite
Burp Suite
Nmap
Nmap
Metasploit
Metasploit
Wireshark
Wireshark
Postman
Postman
Terminal
Terminal
Python
Python
Github
Github
Javascript
Javascript
Aws
Aws
Xcode
Xcode
Kali Linux
Kali Linux
Fortify
Fortify
Openvas
Openvas
Shubham Gupta

Shubham Gupta

Security Researcher & Bug Hunter
What is Hacking?

What I Do

Penetration Testing

Comprehensive security assessments for web/mobile applications and networks

Bug Bounty Hunting

Ranked bug bounty hunter with proven track record

Security Research

Deep dive into application security and vulnerability research

CTF Player

Active participant in web and mobile CTF challenges

Achievements

0

Hall of Fame

0

Bugs Reported

0

Projects

Testimonials

Loading testimonials...

CTF Coming Soon:
Get Ready for an Exciting Challenge!
Start your journey to learn the basics of hacking

Coming Soon
esc
F1
F2
F3
F4
F5
F6
F7
F8
F8
F10
F11
F12
~`
!1
@2
#3
$4
%5
^6
&7
*8
(9
)0
_
+ =
delete
tab
Q
W
E
R
T
Y
U
I
O
P
{[
}]
|\
caps lock
A
S
D
F
G
H
J
K
L
:;
"'
return
shift
Z
X
C
V
B
N
M
<,
>.
?/
shift
fn
control
option
command
command
option