Home

Awesome

<b>Myriam iOS Security App</b>

<p><i>iOS Security Challenges for your free time</i><p> <p><b>Brought to you by GeoSnow (@FCE365)</b><p> <p> Myriam was my dream app ever since I started iOS Development. It is "my gift to the iOS Hacking Community" and by gift, I mean a beginner iOS Reverse Engineer's attempt on making an application useful for us, the beginners, while learning more. :) Myriam is an iOS App containing various vulnerabilities for you to discover and exploit. The application offers a few challenges for those of you who wanna become the next iOS hackers. Ranging from In-App Data modification to App Activation Bypass and Jailbreak Detection, Myriam combines some of the greatest challenges for the beginners out here. Don't get me wrong, I am a beginner myself trying to learn, so this application is what I will be using in the first place, because it is easier to build such an app in Objective-C than to take it to bits in Hopper or IDA :) </p> <p> <b> Do you think you have what it takes to hack into Myriam?</b> <i> No? Then Check my Reverse Engineering Series and get started! (https://www.youtube.com/playlist?list=PLn7ITOG6DYVQ5WQdON-eqop9QK9v5sRk9)

<B> This application is part of my channel's Reverse Engineering Series. Visit https://youtube.com/fce365official for more iOS Stuff </b>

<B> NOW AVAILABLE ON MODMYI REPO IN CYDIA! </B>

<b> Twitter: https://twitter.com/FCE365 </b>

<p><b>ScreenShoots</b></p> <p><img src="https://cloud.githubusercontent.com/assets/15067741/25025361/9d66c88e-20aa-11e7-8d27-838738000f7a.jpg" width="250" height= "450"> <img src="https://cloud.githubusercontent.com/assets/15067741/26495879/08785684-422e-11e7-8c16-83a0d2b579a0.PNG" width="250" height= "450"> <img src="https://cloud.githubusercontent.com/assets/15067741/25685744/3ba9a094-3072-11e7-957f-de715a77aae8.jpg" width="250" height= "450"></p> <h3>Stats for cats</h3> <p>Current version: Beta 4</p> <p>Current Beta codename: FingerPrints</p> <p>Current newest challenge: Touch ID Auth Bypass </p>

My Websites