/Myriam

A vulnerable iOS App with Security Challenges for the Security Researcher inside you.

Myriam iOS Security App

iOS Security Challenges for your free time

Brought to you by GeoSnow (@FCE365)

Myriam was my dream app ever since I started iOS Development. It is my gift to the iOS Hacking Community :) Myriam is an iOS App contaning various vulnerabilities for you to discover and exploit. The application offers a few challenges for those of you who wanna become the next iOS hackers. Ranging from In-App Data modification to App Activation Bypass and Jailbreak Detection, Myriam combines some of the greatest challenges for the beginners out here.

Do you think you have what it takes to hack into Myriam? No? Then Check my Reverse Engineering Series and get started! (https://www.youtube.com/playlist?list=PLn7ITOG6DYVQ5WQdON-eqop9QK9v5sRk9)

This application is part of my channel's Reverse Engineering Series. Visit https://youtube.com/fce365official for more iOS Stuff

Twitter: https://twitter.com/FCE365

ScreenShoots