Shubham Mittal

Shubham Mittal is asecurity researcher with experience in offensive and defensive security. His main interest is OSINT. He has presented at several conferences, including Black Hat, DEF CON, NullCon, Null (Bangalore, Delhi and Mumbai chapters), IETF, and others.

He works from the command line, uses vi and loves beer.

Software development

Shubham is the author of DataSploit.

Expertise and specialization areas

  • Intelligence gathering
  • Threat intelligence

Highlights

We added this profile as we consider Shubham Mittal to be an expert in the field of Linux security.