Sí, soy yo (@nuria_imeq) 's Twitter Profile
Sí, soy yo

@nuria_imeq

Security Analyst. CERT-CSIRT uc3m. Euskal Herria, ama lur ♀️🏳️‍🌈

ID: 476149882

linkhttps://nuria-pp.medium.com calendar_today27-01-2012 20:37:27

73,73K Tweet

8,8K Takipçi

1,1K Takip Edilen

Selección Española Femenina de Fútbol (@sefutbolfem) 's Twitter Profile Photo

Por hacernos soñar. Por todo el trabajo. Por cada partido y cada gol. ¡𝗚𝗥𝗔𝗖𝗜𝗔𝗦! 🫶 Ha sido increíble recorrer este camino juntas. #WEURO2025 | #JugarLucharYGanar

Por hacernos soñar.
Por todo el trabajo.
Por cada partido y cada gol.
¡𝗚𝗥𝗔𝗖𝗜𝗔𝗦!

🫶 Ha sido increíble recorrer este camino juntas.

#WEURO2025 | #JugarLucharYGanar
Sí, soy yo (@nuria_imeq) 's Twitter Profile Photo

⚡ Weekly Recap — SharePoint Breach, Spyware, IoT Hijacks, DPRK Fraud, Crypto Drains and More thehackernews.com/2025/07/weekly… vía The Hacker News

EC3 (@ec3europol) 's Twitter Profile Photo

🚨New decryption tool available on the No More Ransom website! 💡 No More Ransom is a global initiative for #ransomware victims to recover their data without paying criminals. 🔗 nomoreransom.org/en/decryption-… More info on the new tool below 👇

Unit 42 (@unit42_intel) 's Twitter Profile Photo

A new #phishing campaign uses lures mimicking legitimate messages from online services, but sent from compromised emails. Embedded links in the email body lead to malicious content hosted on Replit's AI cloud platform, to harvest credentials. Indicators: bit.ly/4l8RV8N

A new #phishing campaign uses lures mimicking legitimate messages from online services, but sent from compromised emails. Embedded links in the email body lead to malicious content hosted on Replit's AI cloud platform, to harvest credentials. Indicators: bit.ly/4l8RV8N
Rod Soto 🇺🇸 (@rodsoto) 's Twitter Profile Photo

NEW! Splunk MCP / LLM SIEMulator linux version, an open-source, Dockerized lab that brings together #Splunk SIEM, local #LLM (via Ollama), & MCP, Promptfoo for safe, hands-on security testing. Try it out: github.com/rsfl/splunk-mc… #OpenSource #AI #SecurityLab #splunk #strt

FalconFeeds.io (@falconfeedsio) 's Twitter Profile Photo

🚨 Ransomware Alert 🚨 W.A. Ransomware has added 2 new victims to their dark web portal. - Cavelier Abogados 🇨🇴 - Seoudi Investment Group 🇪🇬 NB: Initially, both victims were unidentified on their dark web portal.

🚨 Ransomware Alert 🚨

W.A. Ransomware has added 2 new victims to their dark web portal.

- Cavelier Abogados 🇨🇴
- Seoudi Investment Group 🇪🇬

NB: Initially, both victims were unidentified on their dark web portal.
Sí, soy yo (@nuria_imeq) 's Twitter Profile Photo

Deberíamos empezar a migrar nuestros servicios a servicios de EU. European alternatives for popular services | European Alternatives european-alternatives.eu/alternatives-to

FalconFeeds.io (@falconfeedsio) 's Twitter Profile Photo

🚨 DDoS Alert 🚨 Dark Storm Team claims to have targeted multiple website in Thailand: 🇹🇭 - Asian University - Siam University - Assumption University

🚨 DDoS Alert 🚨

Dark Storm Team claims to have targeted multiple website in Thailand: 🇹🇭

- Asian University
- Siam University
- Assumption University
FalconFeeds.io (@falconfeedsio) 's Twitter Profile Photo

🚨 Data Breach Alert : PT. ALFA SCORPII. 🇮🇩🚨 A threat actor has posted on a cybercrime forum claiming a major data breach involving PT. ALFA SCORPII, an Indonesia-based entity. The leak allegedly includes sensitive data on 64,000 individuals, such as names, addresses,

🚨 Data Breach Alert : PT. ALFA SCORPII.  🇮🇩🚨

A threat actor has posted on a cybercrime forum claiming a major data breach involving PT. ALFA SCORPII, an Indonesia-based entity. The leak allegedly includes sensitive data on 64,000 individuals, such as names, addresses,
Sí, soy yo (@nuria_imeq) 's Twitter Profile Photo

APT36 Hackers Weaponizing PDF Files to Attack Indian Railways, Oil & Government Systems | Cryptika Cybersecurity cryptika.com/apt36-hackers-…

Germán Fernández (@1zrr4h) 's Twitter Profile Photo

🚩 Servidor adversario 181.206.158.190 🇨🇴 (Colombia - AS27831) con #opendir y C2 de malware como #Remcos y #DCRat. Muestra ejemplo "SecurityHealthSystray.js": dd36ccb034444d9c94afba45ff1f14b3852c12390820be810dc3bbe46abcf0be (+bazaar.abuse.ch/sample/dd36ccb…). Conecta con: -

🚩 Servidor adversario 181.206.158.190 🇨🇴 (Colombia - AS27831) con #opendir y C2 de malware como #Remcos y #DCRat. 

Muestra ejemplo "SecurityHealthSystray.js": dd36ccb034444d9c94afba45ff1f14b3852c12390820be810dc3bbe46abcf0be (+bazaar.abuse.ch/sample/dd36ccb…).

Conecta con:
-
Proton (@protonprivacy) 's Twitter Profile Photo

Europe outsourced its digital backbone for decades. Today, that choice has become a strategic liability. Our new study shows how deep that dependency runs — starting with email, the gateway to every company’s stack. Let's unpack it 👇 1 / 8

Europe outsourced its digital backbone for decades. 

Today, that choice has become a strategic liability.

Our new study shows how deep that dependency runs — starting with email, the gateway to every company’s stack.

Let's unpack it 👇
1 / 8
Lukas Henkel (@qvhenkel) 's Twitter Profile Photo

The Framework Laptop SDR module that I´m designing consists of three modular blocks, each of which can be swapped and upgraded individually. The PA and the AFE each have their own shielding can. The mainboard sits on top of these two cans

The Framework Laptop SDR module that I´m designing consists of three modular blocks, each of which can be swapped and upgraded individually. The PA and the AFE each have their own shielding can. The mainboard sits on top of these two cans