piyokango
piyokango.bsky.social
piyokango
@piyokango.bsky.social
セキュリティインコです🐣 Blueskyでは海外のセキュリティ関連記事を中心につぶやきます。気の向くままブログ(piyolog)も書いてます📝Podcast #セキュリティのアレ も参加中です🎤よろしくお願いします~🐦
プロフィール画像はアレティさんに描いて頂きました😃
Sandwormハッカー、ポーランドのエネルギーシステムへの失敗したWiper攻撃に関与か
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Sandworm hackers linked to failed wiper attack on Poland’s energy systems
A cyberattack targeting Poland's power grid in late December 2025 has been linked to the Russian state-sponsored hacking group Sandworm, which attempted to deploy a new destructive data-wiping malware...
www.bleepingcomputer.com
January 26, 2026 at 2:23 AM
1Passwordはフィッシングサイトの疑いがあるサイトに対してポップアップ警告を追加
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
1Password adds pop-up warnings for suspected phishing sites
The 1Password digital vault and password manager has added built-in protection against phishing URLs to help users identify malicious pages and prevent them from sharing account credentials with threa...
www.bleepingcomputer.com
January 26, 2026 at 2:22 AM
フィッシングサイトやなりすましサイトは依然としてオリンピックの主要な侵入口
#CybersecurityNews
www.infosecurity-magazine.com/news/phishin...
Phishing and Spoofed Sites Remain Primary Entry Points For Olympics
Cyber risks for the Milano-Cortina 2026 Winter Games include phishing and spoofed websites as key threat vectors
www.infosecurity-magazine.com
January 24, 2026 at 3:32 PM
EmEditorユーザーを標的とした水飲み場型マルウェアによる情報窃取攻撃
#CybersecurityNews
www.trendmicro.com/en_us/resear...
Watering Hole Attack Targets EmEditor Users With Information-Stealing Malware
TrendAI™ Research provides a technical analysis of a compromised EmEditor installer used to deliver multistage malware that performs a range of malicious actions.
www.trendmicro.com
January 24, 2026 at 3:31 PM
ShinyHuntersは、Oktaの顧客が3つの組織のデータを侵害し漏洩したと主張
#CybersecurityNews
www.theregister.com/2026/01/23/s...
ShinyHunters claims Okta customer breaches, leaks data
: 'A lot more' victims to come, we're told
www.theregister.com
January 24, 2026 at 3:30 PM
ロブロックス、TikTok、Netflix、仮想通貨ウォレットのログイン情報1億4900万件がオンラインで発見される
#CybersecurityNews
hackread.com/logins-roblo...
149M Logins from Roblox, TikTok, Netflix, Crypto Wallets Found Online
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
January 24, 2026 at 3:30 PM
ハッカーがセキュリティテストアプリを悪用してフォーチュン500企業に侵入
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Hackers exploit security testing apps to breach Fortune 500 firms
Threat actors are exploiting misconfigured web applications used for security training and internal penetration testing, such as DVWA, OWASP Juice Shop, Hackazon, and bWAPP, to gain access to cloud en...
www.bleepingcomputer.com
January 24, 2026 at 3:28 PM
StealCハッカーがハッキングされ、研究者がマルウェアコントロールパネルを乗っ取る
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
StealC hackers hacked as researchers hijack malware control panels
A cross-site scripting (XSS) flaw in the web-based control panel used by operators of the StealC info-stealing malware allowed researchers to observe active sessions and gather intelligence on the att...
www.bleepingcomputer.com
January 24, 2026 at 3:28 PM
偽の広告ブロッカー拡張機能がClickFix攻撃でブラウザをクラッシュさせる
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Fake ad blocker extension crashes the browser for ClickFix attacks
A malvertising campaign is using a fake ad-blocking Chrome and Edge extension named NexShield that intentionally crashes the browser in preparation for ClickFix attacks.
www.bleepingcomputer.com
January 24, 2026 at 3:27 PM
84万回インストールされた悪質なGhostPosterブラウザ拡張機能が発見される
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Malicious GhostPoster browser extensions found with 840,000 installs
Another set of 17 malicious extensions linked to the GhostPoster campaign has been discovered in Chrome, Firefox, and Edge stores, where they accumulated a total of 840,000 installations.
www.bleepingcomputer.com
January 24, 2026 at 3:27 PM
FortiSIEM の重大なコマンドインジェクション脆弱性を突くエクスプロイトコードが公開される
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Exploit code public for critical FortiSIEM command injection flaw
Technical details and a public exploit have been published for a critical vulnerability affecting Fortinet's Security Information and Event Management (SIEM) solution that could be leveraged by a remo...
www.bleepingcomputer.com
January 15, 2026 at 12:01 AM
PLUGGYAPEマルウェア、SignalとWhatsAppを利用してウクライナ国防軍を標的に
#CybersecurityNews
thehackernews.com/2026/01/plug...
PLUGGYAPE Malware Uses Signal and WhatsApp to Target Ukrainian Defense Forces
CERT-UA reports PLUGGYAPE malware attacks targeting Ukrainian defense forces via Signal and WhatsApp, using phishing links and evolving backdoors.
thehackernews.com
January 14, 2026 at 11:59 PM
Instagram、パスワードリセット要請にもかかわらず「侵害はない」と発表
#CybersecurityNews
techcrunch.com/2026/01/11/i...
Instagram says there’s been ‘no breach’ despite password reset requests | TechCrunch
Instagram says that although some users received suspicious-looking password reset requests, it has not been breached.
techcrunch.com
January 14, 2026 at 11:57 PM
BreachForumsのハッキングフォーラムデータベース漏洩、324,000件のアカウントが公開
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
BreachForums hacking forum database leaked, exposing 324,000 accounts
The latest incarnation of the notorious BreachForums hacking forum has suffered a data breach, with its user database table leaked online.
www.bleepingcomputer.com
January 14, 2026 at 11:57 PM
ハッカーが有料のLLMサービスにアクセス目的に誤設定されたプロキシを標的
#CybersecurityNews
www.bleepingcomputer.com/news/securit...
Hackers target misconfigured proxies to access paid LLM services
Threat actors are systematically hunting for misconfigured proxy servers that could provide access to commercial large language model (LLM) services.
www.bleepingcomputer.com
January 14, 2026 at 11:54 PM
誤ったメールルーティング設定を悪用するフィッシング攻撃、Microsoft 365 ユーザーを標的
#CybersecurityNews
www.infosecurity-magazine.com/news/phishin...
Phishing attacks exploit misconfigured emails to target Microsoft 365
Misconfigurations abused to make phishing emails look like they come from within the organization
www.infosecurity-magazine.com
January 14, 2026 at 11:51 PM
桃園空港のバス標識に統一を支持するスローガン、高速道路局がバックエンドサプライヤーが関与したハッキン​​グ事件が原因と発表
#CybersecurityNews
www.ithome.com.tw/news/173238
桃園機場巴士看板出現統戰標語,公路局表示是後端廠商遭駭所致
去年底傳出有客運的電子看板遭駭,被置入統戰口號引起社會關注,由於時間點與中國解放軍以演習名義在臺灣周邊滋擾巧合,讓人不禁聯想兩者可能有關
www.ithome.com.tw
January 14, 2026 at 11:50 PM
TrendAI Vision One™による2025年MITRE ATT&CK評価から得られたSHADOW-AETHER-015とEarth Pretaに関する重要な洞察
#CybersecurityNews
www.trendmicro.com/en_us/resear...
Key Insights on SHADOW-AETHER-015 and Earth Preta from the 2025 MITRE ATT&CK Evaluation with TrendAI Vision One™
This blog discusses notable modern TTPs observed from SHADOW-AETHER-015 and Earth Preta, from TrendAI Research™ monitoring and TrendAI Vision One™ intelligence. These findings support the performance ...
www.trendmicro.com
January 14, 2026 at 11:35 PM