SentineLabs / macos-ttps-yara
A ruleset to find potentially malicious code in macOS malware samples
☆39Updated last year
Alternatives and similar repositories for macos-ttps-yara:
Users that are interested in macos-ttps-yara are comparing it to the libraries listed below
- Rules shared by the community from 100 Days of YARA 2025☆29Updated 3 weeks ago
- Repository that contains a set of purposefully erroneous Yara rules.☆49Updated last year
- Run Sigma detection rules on logs from the new MacOS EndpointSecurity Framework☆20Updated 4 years ago
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆99Updated 5 months ago
- macOS forensic timeline generator using the analysis result DBs of mac_apt☆91Updated last year
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆65Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆164Updated 4 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆41Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Detection Engineering with YARA☆87Updated last year
- macOS .DS_Store Parser☆66Updated 3 years ago
- machofile is a module to parse Mach-O binary files☆48Updated last year
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆74Updated this week
- ☆18Updated 3 years ago
- Mapping XProtect's obfuscated malware family names to common industry names.☆84Updated 9 months ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated 11 months ago
- A guide on how to write fast and memory friendly YARA rules☆136Updated last week
- The core backend server handling API requests and task management☆35Updated this week
- ☆84Updated last week
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆42Updated 3 months ago
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- pocket guide for core detection engineering concepts☆27Updated last year
- ☆124Updated 2 weeks ago
- A home for detection content developed by the delivr.to team☆67Updated 2 weeks ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆21Updated 2 years ago
- Linux #rootkit and #malware revealer☆23Updated 6 months ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago