SentineLabs / macos-ttps-yara
A ruleset to find potentially malicious code in macOS malware samples
☆40Updated last year
Alternatives and similar repositories for macos-ttps-yara
Users that are interested in macos-ttps-yara are comparing it to the libraries listed below
Sorting:
- macOS forensic timeline generator using the analysis result DBs of mac_apt☆93Updated last year
- Repository that contains a set of purposefully erroneous Yara rules.☆51Updated last year
- ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).☆108Updated 7 months ago
- Rules shared by the community from 100 Days of YARA 2025☆32Updated 3 months ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- Run Sigma detection rules on logs from the new MacOS EndpointSecurity Framework☆20Updated 4 years ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆44Updated last month
- ☆88Updated 3 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- Convert Sigma rules to SIEM queries, directly in your browser.☆76Updated this week
- God Mode Detection Rules☆134Updated 9 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- The core backend server handling API requests and task management☆39Updated this week
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated 2 months ago
- pocket guide for core detection engineering concepts☆28Updated 2 years ago
- A YARA & Malware Analysis Toolkit written in Rust.☆30Updated this week
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆60Updated 2 years ago
- Repository of tools and resources for analyzing Docker containers☆65Updated last year
- Mapping XProtect's obfuscated malware family names to common industry names.☆86Updated last year
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆165Updated 7 months ago
- An index of publicly available and open-source threat detection rulesets.☆72Updated 3 weeks ago
- machofile is a module to parse Mach-O binary files☆51Updated last year
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆42Updated 6 months ago
- Detection Engineering with YARA☆87Updated last year
- Dissect triage script for Citrix NetScaler devices☆23Updated 10 months ago
- Unit tests for blue teams to aid with building detections for some common macOS post exploitation methods.☆107Updated 2 years ago
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆102Updated this week
- A tool to run and validate telemetry for Atomic Red Team tests☆14Updated last year
- A home for detection content developed by the delivr.to team☆69Updated 3 months ago