Bootkitting Windows Sandbox | secret club
https://secret.club/2022/08/29/bootkitting-windows-sandbox.html
Critical SAP S/4HANA vulnerability now exploited in attacks
https://www.bleepingcomputer.com/news/security/critical-sap-s-4hana-vulnerability-now-exploited-in-attacks/
Tire giant Bridgestone confirms cyberattack impacts manufacturing
https://www.bleepingcomputer.com/news/security/tire-giant-bridgestone-confirms-cyberattack-impacts-manufacturing/
Max severity Argo CD API flaw leaks repository credentials
https://www.bleepingcomputer.com/news/security/max-severity-argo-cd-api-flaw-leaks-repository-credentials/
SAP S/4HANA Critical Vulnerability CVE-2025-42957 Exploited in the Wild
https://thehackernews.com/2025/09/sap-s4hana-critical-vulnerability-cve.html
Unleashing the Hound: How AI Agents Find Deep Logic Bugs in Any Codebase | by Bernhard Mueller | Aug, 2025 | Medium
https://muellerberndt.medium.com/unleashing-the-hound-how-ai-agents-find-deep-logic-bugs-in-any-codebase-64c2110e3a6f
MalwareBazaar | 91-212-166-160
https://bazaar.abuse.ch/browse/tag/91-212-166-160/
Exploiting Retbleed in the real world - Google Bug Hunters
https://bughunters.google.com/blog/6243730100977664/exploiting-retbleed-in-the-real-world
EU fines Google $3.5 billion for anti-competitive ad practices
https://www.bleepingcomputer.com/news/google/eu-fines-google-35-billion-for-anti-competitive-ad-practices/
VirusTotal Finds 44 Undetected SVG Files Used to Deploy Base64-Encoded Phishing Pages
https://thehackernews.com/2025/09/virustotal-finds-44-undetected-svg.html
MalwareBazaar | 85-209-129-105
https://bazaar.abuse.ch/browse/tag/85-209-129-105/
Financial services firm Wealthsimple discloses data breach
https://www.bleepingcomputer.com/news/security/financial-services-firm-wealthsimple-discloses-data-breach/
AGENDA - LABScon 2025
https://events.sentinelone.com/event/LABScon2025/agenda
Russian APT28 Deploys "NotDoor" Outlook Backdoor Against Companies in NATO Countries
https://thehackernews.com/2025/09/russian-apt28-deploys-notdoor-outlook.html
Analysis RavenStealer.1.3 (1).rar (MD5: 2D0168C947632C12F3FE4768D31E66BE) Malicious activity - Interactive analysis ANY.RUN
https://app.any.run/tasks/9c6d3bfb-8802-4a16-87e2-2bf494d0412c
TAG-150 Develops CastleRAT in Python and C, Expanding CastleLoader Malware Operations
https://thehackernews.com/2025/09/tag-150-develops-castlerat-in-python.html
Reverse engineering of Apple's iOS 0-click CVE-2025-43300: 2 bytes that make size matter - Quarkslab's blog
https://blog.quarkslab.com/patch-analysis-of-Apple-iOS-CVE-2025-43300.html
CISA Orders Immediate Patch of Critical Sitecore Vulnerability Under Active Exploitation
https://thehackernews.com/2025/09/cisa-orders-immediate-patch-of-critical.html
Microsoft gives US students a free year of Microsoft 365 Personal
https://www.bleepingcomputer.com/news/microsoft/microsoft-gives-us-students-a-free-year-of-microsoft-365-personal/
Chess.com discloses recent data breach via file transfer app
https://www.bleepingcomputer.com/news/security/chesscom-discloses-recent-data-breach-via-file-transfer-app/
0-day Hunting Strategy with Eugene “Spaceraccoon” Lim / X
https://x.com/i/broadcasts/1kvJpMYqYkOxE
Release v1.6.0 · VirusTotal/yara-x · GitHub
https://github.com/VirusTotal/yara-x/releases/tag/v1.6.0