> Initializing Terminal...
> Establishing shell access with `shobhit@security:~$`
> Fetching profile data ββββββββββββββββββββ 100%
βββ(shobhitγΏterminal)-[~/about]
ββ$ cat about_me.txt
β’ Security Researcher | Application Security | Malware Analyst | Threat Intelligence
β’ Developing: Android-based Malware Sandbox (Dynamic Analysis)
β’ Build: Android-based Malware Sandbox (Dynamic Analysis) | Automation for Red Teaming
β’ Researcher: UPI Banking Threats (Featured on ET & MSN)
β’ Certifications: OSCP, CISSP (Ongoing)
β’ Interest Areas: Infra Hunting, Mobile Threats, Binary Exploits, Android RE
β’ Mission: Empower Red + Blue teams with tools, insights & active threat tracking
βββ(shobhitγΏterminal)-[~/skills]
ββ$ ls -lh
[+] Offensive Security βββββββββββββββββββββ 100%
[+] Malware Analysis βββββββββββββββββββββ 100%
[+] Threat Intelligence βββββββββββββββββββββ 100%
[+] Android Security βββββββββββββββββββββ 95%
[+] Pentesting (VAPT/WAPT) βββββββββββββββββββββ 95%
[+] Infra Hunting & OSINT βββββββββββββββββββββ 90%
[+] Incident Response βββββββββββββββββββββ 85%
βββ(shobhitγΏterminal)-[~/tools]
ββ$ cat tech_stack.txt
Languages : Python, Bash, C++, Java, JavaScript, HTML
Platforms : Linux, Android, Windows, Termux
Frameworks : Flask, Streamlit, Node.js
Pentest : Nmap, Burp Suite, Metasploit, Nikto
Malware Lab : Ghidra, MobSF, IDA, Apktool, Frida
Threat Intel: VirusTotal API, YARA, Zeek, Suricata, MISP, TheHive
Cloud Tools : AWS, Azure, Docker, Git, Kubernetes
Databases : MongoDB, MySQL, SQLite
βββ(shobhitγΏterminal)-[~/projects]
ββ$ tree
|-- SWS-Recon-Tool
| βββ Automates OSINT & Recon for Bug Bounty
|
|-- Android Sandbox
| βββ WIP Dynamic Analysis for APK Behavior
|
|-- Threat Feed Generator
| βββ IOC Enrichment & Automation
|
|-- YARA Rules Repo
| βββ Private Android malware detection signatures
|
|-- Writeups & Methodologies
βββ https://medium.com/@SecWithShobhit
βββ(shobhitγΏterminal)-[~/achievements]
ββ$ cat achievements.md
β’ Featured by Economic Times & MSN (UPI Vulnerability Research)
β’ BugCrowd Hall of Fame (Top Researcher)
β’ Recognized by: Cisco Cloud, Lenovo, DocuSign, Deutsche Bank, CIBC VDP
β’ Contributed to: ETLM, APT profiling, Threat Intel pipelines
β’ Active content creator: Write-ups, Red Team tools, OSINT techniques
βββ(shobhitγΏterminal)-[~/contact]
ββ$ curl -s https://me.shobhitmishra.dev
[+] LinkedIn : https://linkedin.com/in/shobhitmishra-learner
[+] Twitter : https://twitter.com/secwithshobhit
[+] Medium : https://medium.com/@SecWithShobhit
[+] GitHub : https://github.com/ShobhitMishra-bot
[+] YouTube : https://youtube.com/c/SecureWithShobhit
[+] HackerRank : https://www.hackerrank.com/smishra8898
[+] Email : smishra8898@gmail.com
"The quieter you become, the more you are able to hear."
β Cybersecurity is not just a job, itβs a way of thinking.