Use Of Obfuscated Beacons In ‘pymafka Supply Chain Attack Signals A New Trend In MacOS Attack TTPs 1
labs

Use of Obfuscated Beacons in ‘pymafka’ Supply Chain Attack Signals a New Trend in macOS Attack TTPs

A new typosquatting attack against the PyPI repository targets enterprise Macs with a distinctive obfuscation method.

Read More
The Art And Science Of MacOS Malware Hunting With Radare2 Leveraging Xrefs YARA Zignatures 11
labs

The Art and Science of macOS Malware Hunting with radare2 | Leveraging Xrefs, YARA and Zignatures

In the next part of our series on reversing macOS malware, we dig into identifying reused code across malware samples for hunting and detection.

Read More
A Threat Hunters Guide To The Macs Most Prevalent Adware Infections 2022 12
labs

A Threat Hunter’s Guide to the Mac’s Most Prevalent Adware Infections 2022

Mac adware is hidden, persistent, and evasive, fingerprinting devices and delivering custom payloads. Learn how to hunt it on macOS.

Read More