Stars
This is a little plugin to copy disassembly in a way that is usable in YARA rules!
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Public API, examples, documentation and issues for Binary Ninja
BinjaryNinja plugin for a ShellStorm like assembly/disassembly experience
Repository for community provided Binary Ninja plugins
mac4n6 / FSEventsParser
Forked from dlcowen/FSEventsParserParser fo macOS/iOS FSEvents Logs
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Mapping XProtect's obfuscated malware family names to common industry names.
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
Articles and tools related to research in the Apple environment (mainly macOS).
a structural diff that understands syntax 🟥🟩
Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.
Mirror of OS X ABI Mach-O File Format Reference
A ruleset to find potentially malicious code in macOS malware samples
machofile is a module to parse Mach-O binary files
Phorion Kronos is a macOS security tool designed to enhance Apple's Transparency Consent and Control (TCC) security and privacy mechanism.
A native SwiftUI macOS application that check's Jamf Pro, Jamf School, Jamf Now, Jamf Connect and Jamf Protect on it's state
ForgeArmory provides TTPs that can be used with the TTPForge (https://github.com/facebookincubator/ttpforge).
Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifyin…