About Me
Hi, I’m Vikram Sharma , a cybersecurity enthusiast with hands-on experience in web & network penetration testing, vulnerability assessment, and cyber forensics.
I’m an active member of the cybersecurity community, recognized for impactful disclosures by NASA and Speechify, and currently serving as the Core Web Exploitation and OSINT Member at Team Obscuri7y (CTFtime Rank: #4 in India, #53 globally).
🏆 Highlights & Achievements
- Acknowledged by NASA for reporting critical vulnerabilities
- Recognized by Speechify for securing their platform
- Core Web Exploitation and OSINT Member – Team Obscuri7y (Top 5 in India on CTFtime)
- 5th place – Pentathon 2025, one of India’s largest 48-hour onsite CTFs Organized by NCCIPC & AICTE Gov. of India.
- Secured my college’s internship cell website
- Active at DEFCON Delhi, HackVist, and other security conferences
🌱 Currently Working On
- Advancing in web security (OWASP Top 10, API security, CVE hunting)
- Writing CTF and vulnerability writeups to give back to the community
- Exploring advanced network security & forensic techniques
🛠️ Skills & Tools
- Domains: Web & Network Pentesting, API Security, Vulnerability Assessment, Forensics
- Core Expertise: OWASP Top 10, Networking, OSINT, OS & Network Forensics.
- Tools: Burp Suite, Nmap, Wireshark, Metasploit, Docker, Git
- Languages: Python, Bash, PHP, C, C++, HTML/CSS.