Skip to content

GeoSn0w/Myriam

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

33 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Myriam iOS Security App

iOS Security Challenges for your free time

Brought to you by GeoSnow (@FCE365)

Myriam was my dream app ever since I started iOS Development. It is "my gift to the iOS Hacking Community" and by gift, I mean a beginner iOS Reverse Engineer's attempt on making an application useful for us, the beginners, while learning more. :) Myriam is an iOS App containing various vulnerabilities for you to discover and exploit. The application offers a few challenges for those of you who wanna become the next iOS hackers. Ranging from In-App Data modification to App Activation Bypass and Jailbreak Detection, Myriam combines some of the greatest challenges for the beginners out here. Don't get me wrong, I am a beginner myself trying to learn, so this application is what I will be using in the first place, because it is easier to build such an app in Objective-C than to take it to bits in Hopper or IDA :)

Do you think you have what it takes to hack into Myriam? No? Then Check my Reverse Engineering Series and get started! (https://www.youtube.com/playlist?list=PLn7ITOG6DYVQ5WQdON-eqop9QK9v5sRk9)

This application is part of my channel's Reverse Engineering Series. Visit https://youtube.com/fce365official for more iOS Stuff

NOW AVAILABLE ON MODMYI REPO IN CYDIA!

Twitter: https://twitter.com/FCE365

ScreenShoots

Stats for cats

Current version: Beta 4

Current Beta codename: FingerPrints

Current newest challenge: Touch ID Auth Bypass

My Websites

About

A vulnerable iOS App with Security Challenges for the Security Researcher inside you.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published