Skip to content
View MonRos3's full-sized avatar

Highlights

  • Pro

Block or report MonRos3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MonRos3/README.md

Hi, I'm Monica.

Typing SVG

πŸ’» Software Developer | πŸ” Cybersecurity Engineer | πŸŽ“ CS Student @ MSU Denver


πŸͺ· About Me

I'm a full-stack developer and cybersecurity professional who bridges the gap between secure coding practices and threat analysis. Currently pursuing my Computer Science degree at MSU Denver (graduating Spring 2026), I build robust applications while maintaining a security-first mindset.

πŸ”¬ Current Research: Conducting honors thesis on multi-agent LLM security vulnerabilities, developing an open-source testing framework for bili-core that enables systematic security evaluation of AI agent systemsβ€”addressing prompt injection, jailbreak attacks, checkpoint poisoning, and bias amplification.

  • πŸ”­ Building Vulnerable Web Application - Flask app with intentional security flaws + secure refactor
  • πŸ€– Developing Multi-Agent AI Security Testing Framework - Python framework for automated LLM security testing
  • 🌱 Learning Web Application Security & Advanced Penetration Testing
  • πŸ† Cybersecurity Competitions: MWCC 2023/2024, RMCDCC 2025
  • πŸ’Ό Working at The Sustainability Hub - NSF-funded program making Colorado's environmental data accessible through a specialized RAG chatbot
  • πŸ“š Researching Multi-agent AI Security, Prompt Injection Attacks, LLM Vulnerabilities

πŸ› οΈ Tech Stack

Development

Python JavaScript React Node.js MongoDB Express.js Flask Java

Security & Tools

Linux Bash Kali Burp Suite Wireshark


πŸ… Certifications

CompTIA A+ CompTIA CySA+ CompTIA PenTest+ NVIDIA Deep Learning


πŸ”¬ Research Highlights

Honors Thesis: Multi-Agent LLM Security Framework

Developing an extensible security testing framework for multi-agent AI systems:

Research Focus:

  • 🎯 Checkpoint Architecture Vulnerabilities - Attack vectors exploiting state persistence
  • πŸ”„ Cross-Model Attack Persistence - Security vulnerabilities across different LLM providers
  • πŸ’» Code Security Analysis - CWE pattern identification in LLM-generated code
  • 🧠 Memory Management Security - Resilience against injection and poisoning attacks
  • πŸ“‹ Security Framework Development - Guidelines for production multi-agent systems

Key Contributions:

  • Open-source multi-agent testing framework for bili-core
  • Systematic vulnerability analysis across five attack dimensions
  • Empirical security evaluation methodology
  • Organizational security guidelines for AI deployment

πŸ’Ό Portfolio Projects

🎯 Security Research & Development

1️⃣ Multi-Agent AI Security Testing Framework [In Progress, ETA May]

Python framework using multiple LLM agents for automated security testing

  • Multiple agent roles: attacker, defender, analyzer
  • Automated security test generation and analysis
  • Integration with security tools and APIs
  • Direct application of honors thesis research
  • Tech Stack: Python, LangChain, OpenAI/Anthropic APIs, pytest

2️⃣ Vulnerable Web Application + Security Analysis [In Progress, ETA February]

Flask application demonstrating common vulnerabilities and secure remediation

  • Intentional vulnerabilities: SQL injection, XSS, insecure file upload, weak sessions
  • Comprehensive security documentation for each vulnerability
  • Proof-of-concept exploits with code examples
  • Secure refactored version with fixes
  • Before/after security comparison report
  • Tech Stack: Flask, Python, SQLAlchemy, PostgreSQL

3️⃣ Professional Penetration Testing Report [In Progress, ETA December]

Comprehensive security assessment of intentionally vulnerable application

  • Full PTES/OWASP methodology implementation
  • Executive summary and technical findings
  • CVSS severity ratings and risk analysis
  • Proof-of-concept exploit demonstrations
  • Detailed remediation recommendations
  • Target: DVWA/WebGoat/OWASP Juice Shop

πŸ“Š GitHub Stats

GitHub Streak

Top Languages


🎯 What I'm Looking For

  • Software Development roles with security focus
  • Cybersecurity Engineering positions
  • Cybersecurity Analyst positions
  • AI/ML Security Research opportunities
  • DevSecOps opportunities
  • Application Security positions
  • Entry-Level Penetration Testing positions
  • Security Research & Development

πŸ“« Connect With Me

LinkedIn

Profile Views

Pinned Loading

  1. goal-buddy goal-buddy Public

    Originally a final project for class where I got to create user stories, UML diagrams, and then design an app from them. Now it's something I update sometimes as a Flask refresher.

    Python 1

  2. HTB-CPTS-Notes HTB-CPTS-Notes Public

    A place for notes taken on the path to becoming a Hack the Box Certified Penetration Testing Specialist.