iOS 10.3.1 App Hacking – Myriam App B2 Released

In today's video I am glad to present you the second iteration o the Myriam application, on which I've been working for a while. Myriam application contains various iOS Security challenges so that people interested in iOS Reverse Engineering can start learning it while staying on the legal side.

In Beta 2 Myriam application comes with 2 new challenges: In-App Resource Modification and UIKit Manipulation. The In-App Resource Modification challenge requires you to fiddle with the logo of the Myriam Application from inside the ViewController. To do that, you need to play with the resources file which is packed.
The UIKit Manipulation part requires you to hack the application so that instead of loading the F.C.E. 365 Website, it will load your favorite website. This can be done in Hopper Disassembler or IDA fairly easy.

With Beta 2 I've also fixed a couple of bugs that were present on the other challenges and I've improved the interface so that you can easily close a challenge if you don't want to continue.
You can learn how to work with the App by checking out my iOS Reverse Engineering Playlist available down bellow.

==Resources==
Myriam App
iOS App Hacking Tutorial
More Reverse Engineering Videos (Playlist)
FAKE Pangu Jailbreak IPAs Warning
HOW To SAVE Your SHSH2 Blobs Properly

GeoSn0w

About GeoSn0w

C#, C, Objective-C Programmer | Beginner iOS Security Researcher | Content Creator | Web Developer I like to bring the latest news from the iOS / iDevice / Jailbreak battlefield to you in a beautiful manner :) I hope you like the site. If you do, don't forget to check out my channel :)

Leave a Reply