Shemkumar P - Red Team Specialist | Penetration Tester | Security Researcher | CTF Champion | Chennai Cybersecurity

SHEMKUMAR P (Sam)

Red Team | Penetration Tester | CTF Player

root@redteam:~$ whoami
Cybersecurity Enthusiast | Vulnerability Hunter
Location: Chennai, India
Status: ONLINE
Shemkumar P - Cybersecurity Expert

ABOUT

Shemkumar P is a cybersecurity specialist with extensive experience in red team operations, penetration testing, and vulnerability assessment. He has a proven record of discovering and responsibly disclosing critical vulnerabilities in high-profile platforms and government systems. Passionate about ethical hacking, Shemkumar actively participates in CTF competitions and contributes to the cybersecurity community.


Skilled in Python, Flask, AWS, Docker, and a wide range of cybersecurity tools and techniques. Committed to continuous learning and sharing knowledge to improve security systems worldwide.


Recognized for securing 30+ company and government websites through responsible disclosure and remediation efforts.

EXPERIENCE

Cyber Sentinels Club, Rajalakshmi Engineering College

Co-Founder & CTF Organizer
Jan 2025 – May 2025 | Chennai

PROJECTS

Cyber Attack Detection Using Server Logs

Python | Flask | Regex | Log Analysis | Nov 2024 – Jan 2025

Google Dorking for Security Research

Google Dorking | OSINT | May 2024 – June 2024

WiFi Portal Automation System

Python | Selenium | Automation | Nov 2023

TECHNICAL ARSENAL

Programming & Scripting

Python MySQL Flask Git Bash JavaScript

Web Development

HTML CSS Flask REST APIs React

Cybersecurity

Penetration Testing Ethical Hacking Vulnerability Assessment OSINT Reverse Engineering

Cloud & DevOps

AWS EC2 AWS S3 Docker Kubernetes CI/CD

Operating Systems

Linux Windows Kali Linux Parrot OS

Security Tools

Burp Suite Metasploit Nmap Wireshark OWASP ZAP

ACHIEVEMENTS & RECOGNITION

PENTATHON 2024 CTF (National Level)

2nd place in the PENTATHON 2024 CTF Prelims, Top 10 in Finals. Recognized for expertise in vulnerability analysis, exploit development, and cryptography.

Dr. Care Homeopathy RCE Discovery

Discovered a critical RCE on drcarehomeopathy.com, leading to a paid internship and industry recognition.

REDACTED Technologies RCE

Identified and reported a Remote Code Execution bug, resulting in formal appreciation.

Iagami Information Disclosure

Found a critical data leak in Iagami systems, preventing exposure of sensitive information.

TN Government Scholarship Portal

Discovered a data leakage flaw exposing sensitive student info such as Aadhaar numbers and bank details.

REDACTED Engineering College Website RCE

Gained reverse shell access on a college website, demonstrating advanced exploitation skills.

Pentathon 2025 CTF Finalist

Ranked 17th in the Pentathon 2025 national finals, contributing web exploitation solutions.

Government Portal Admin Bypass

Discovered and reported an admin bypass, preventing unauthorized citizen data access.

TryHackMe Badge

TryHackMe Profile

View Profile
CTFTime Badge

CTFTime Team

Team Profile

CONTACT

LinkedIn

Connect

GitHub

View my code

CTFTime

Team Profile