Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

little snitch

  1. J

    Little Snitch catching Mail connecting to spam servers after 13.x -> 14.5

    So, just finally moved from Ventura to Sonoma 14.5. Didn't change any settings in Mail or Little Snitch. Now Little Snitch is catching an outbound connection from every spam and mailing list email I touch, or even as they arrive and I don't touch anything. In Ventura, Little Snitch wasn't...
  2. patearrings

    Little snitch 4.6 and Monterey

    Do any of you guys know if little snitch 4.6 still works with Monterey? When big sur was released, LS 5.0 came out specifically for Big Sur, but 4.6 still worked once you enabled the kernel extension via a fix that objective development themselves gave on their website here...
  3. doobydoooby

    Little snitch with multiple user accounts

    Hi, I am wondering how best to get the other user accounts on my Mac to simply follow the little snitch rules that I’ve set up on my own Mac user account. Either so the rules I set are global for all users, or a way to transfer my rules to other user profiles on the same Mac. I have a couple...
  4. Macintosh IIvx

    Google Chrome Phoning Home About Apple Music Stream

    Seems every time the next song comes up on Apple Music streams (played in the Music app on my Mac), Little Snitch pops up with a request for Chrome to connect to the Google servers. Anyone else notice this? Happens like clockwork.
  5. bogdanw

    Using hosts to block ads and malware in Catalina

    As Apple restricted extensions' capabilities, an alternative approach might more effective. The hosts file can be used to block acces to defined domains, thus preventig every application from accesing it. By using custom lists of domains, ads and malware can be blocked. GitHub user Dani3lSun...
  6. H

    iPhone Sideloaded Little Snitch-like App for iOS

    Searched and found that Little Snitch cannot meet the App Store guidelines because it would interact with multiple other apps: https://twitter.com/littlesnitch/status/745554553022537729 but was wondering if there was an app out there that performed similarly and was available (ideally) for...
  7. Q

    An issue with Google Software Update and Little Snitch

    Now, I'm sure most of us are aware with Google's malware Software Update, which installs itself when using Google apps, and we know ksfetch malfunctions with Little Snitch and triggers an alarm window, which pops every couple of hours. I've looked online, but all the solutions I found and tried...
  8. Buadhai

    macOS curl Incoming Connections and Little Snitch

    I have a shell script that uploads a webcam video to my web host once per day using curl. This morning Little Snitch blocked an incoming curl connection from my web host's IP address. This caused the video upload to fail. Why does curl need an incoming connection? Why did LS block the...
  9. TheChemist

    Question - Little Snitch / PGL Ad server block MR entirely. Don't know which line to remove

    Hi, First, my very best wishes for 2017! Now onto the question at hand. I was perusing the LS forums and found a very nice thread on creating a rule to block ad servers. I thought to myself, this is great! Went ahead and added the list. Unfortunately, MR fails to load, while the other sites...
  10. F

    Huge data sent value in activity monitor

    I have a 2011 MBP with OS X 10.11.4 at the moment. I switched to a SSD and installed El Capitan and immediately installed Sophos. I know that's divisive, don't beat me up please. I've had months of trouble-free computing, but recently I've noticed some lag and difficulties with browsers and...
  11. G

    Firewalls: Radio Silence vs Little Snitch?

    Any thoughts on which is better, especially for monitoring outbound traffic?
  12. M

    How do I deny connections with an IP range?

    Hello guys I would like to know how do I deny incoming and outgoing connections with an IP range? (for example 1.1.1.1 - 1.1.1.255) I want to perform this task directly into the OS without using any third party software like Little Snitch or DNS or router filtering.