security research // CTF writeups // threat intelligence _

root@aerobytes:~$ cat about.txt

01. about

Hey, I'm aeronique – a security researcher transitioning from intelligence work to cybersecurity.

Currently serving as a Geospatial Intelligence Analyst with the U.S. Army Reserve (TS/SCI), I lead strategic and operational-level targeting while managing intelligence operations. I'm leveraging my analytical background and technical skills to break into offensive security and threat research.

I'm a SANS Cyber Academy Scholar working toward GSEC certification, with hands-on experience in CTF competitions, purple team operations, and security research. My homelab runs Proxmox, Wazuh SIEM, Active Directory, and MITRE Caldera for continuous learning and experimentation.

Competitive achievements: 2nd place overall in 2025 Target Cyber Defense Challenge, 5th place in 2025 SANS Holiday Hack Challenge.

skills.sh

$ cat offensive_security.txt

  • → Penetration Testing
  • → Web Application Security
  • → Binary Reverse Engineering
  • → Exploit Development
  • → CTF Competitions

$ cat defense_&_analysis.txt

  • → SIEM (Wazuh, Splunk)
  • → Threat Intelligence
  • → Purple Team Operations
  • → Malware Analysis
  • → Strategic Targeting (JIPOE)

$ cat tools.txt

  • → Ghidra, IDA, Burp Suite
  • → Python, Bash, PowerShell
  • → Proxmox, Docker, Active Directory
  • → MITRE ATT&CK, MITRE Caldera

02. featured work

COMPETITION 2025

Target x WiCyS Cyber Defense Challenge

2nd place overall finish in national cyber defense competition. Successfully defended infrastructure against red team operations while maintaining critical services.

Blue Team Incident Response Defense
CTF 2025

SANS Holiday Hack Challenge

5th place finish in annual SANS Holiday Hack Challenge. Solved complex challenges involving reverse engineering, web exploitation, and cryptographic analysis.

Reverse Engineering Web Exploitation Crypto
HOMELAB ONGOING

Purple Team Infrastructure

Built comprehensive homelab running Proxmox with Wazuh SIEM, Active Directory domain, and MITRE Caldera for adversary emulation and detection engineering.

Purple Team SIEM Detection Engineering
VOLUNTEER ONGOING

NGA GEMINI Advanced Mapper

Advanced mapper for National Geospatial-Intelligence Agency's GEMINI program, contributing to critical mapping initiatives supporting national security operations.

GEOINT Intelligence

03. writeups & research

DEC 2025 CTF

SANS Holiday Hack Challenge 2025 - Complete Walkthrough

Deep dive into solving the 2025 SANS Holiday Hack Challenge, including router exploitation (CVE-2023-1389), reverse engineering with Ghidra, and advanced web application attacks.

Read more →
NOV 2025 COMPETITION

Target Cyber Defense Challenge - Blue Team Retrospective

Lessons learned from placing 2nd in a national cyber defense competition. Team coordination, incident response under pressure, and defensive strategies that worked.

Read more →
COMING SOON RESEARCH

Building a Purple Team Lab with Proxmox and Caldera

Complete guide to setting up a purple team lab environment for adversary emulation and detection engineering using MITRE Caldera, Wazuh SIEM, and Active Directory.

Coming soon →

04. get in touch

Currently open to cybersecurity opportunities, collaboration on security research, and speaking engagements. Presenting at WiCyS 2026 Conference.

$ Prefer encrypted communication? PGP key