iOS App Hacking – Myriam iOS Security App Released (For Beginners)

Today I am glad to present you an application on which I've been working for a straight month. Created specially for those of you interested in iOS Security, and iOS App Hacking, Myriam is an application containing various levels of vulnerabilities for you to explore and exploit. The application itself follow a neatly organized user interface on which you can select various challenges: For the moment the challenges are: Patching Jailbreak Detection, Application Activation, In-App Data Modification and Log In Bypass. Of course, this version is a Beta and therefore a lot more is yet to come.

In order to be able to complete the Security Challenges you need to be familiar with disassembling and Reverse Engineering. For that, I have an entire playlist that I will link down bellow containing various beginner tutorials. Of course, I will also have videos on the application's challenges so that you can try them yourself. Myriam is of course free and not obfuscated (so that you can reverse engineer it easier). It targets the iOS Security Beginners, but not only! If you keep on practicing you'll get to know iOS better, and by the end of all the challenges included, you will already have a good grasp on how some of the iOS security mechanisms are implemented.

==Resources==
Myriam App: https://github.com/GeoSn0w/Myriam
iOS App Hacking Tutorial:  https://youtu.be/DVoCJJhN9HI
More Reverse Engineering Videos (Playlist):  https://goo.gl/6tYk1n

New BootRom Exploit For Untethered Downgrades / Jailbreak (S5L8920) : https://youtu.be/fk9NgXzS2rM
iOS 9.3.5 Downgrade Achieved: https://youtu.be/FqstahxZm7g

GeoSn0w

About GeoSn0w

C#, C, Objective-C Programmer | Beginner iOS Security Researcher | Content Creator | Web Developer I like to bring the latest news from the iOS / iDevice / Jailbreak battlefield to you in a beautiful manner :) I hope you like the site. If you do, don't forget to check out my channel :)

Leave a Reply