Home

Awesome

GSOC 2019


OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS Twitter Follow

This is a Swift version of original iGoat Objective C project. Using OWASP iGoat, you can learn exploiting and defending vulnerabilities in iOS Swift applications. Developed using Swift 4 Ruby

iGoat (Objective C) was presented at: AppSec USA 2017   c0c0n 2017   SEC-T 2017   BruCON 2017   Bugcrowd Levelup 2017

Vulnerabilities Covered (version 1.0): Download iGoat Documentation: https://docs.igoatapp.com/

SummarySnapshot
OWASP TOP 10 Mobile </br><p align="left">* Reverse Engineering</br>* Runtime Analysis</br>* Data Protection (Rest)</br>* Data Protection (Transit)</br>* Key Management</br>* Tampering</br>* Injection Flaws</br>* Broken Cryptography</br>* Memory Management</br>* URL Scheme Attack</br>* Social Engineering</br>* SSL Pinning</br>* Authentication</br>* Jailbreak Detection</br>* Side Channel Data Leaks</br>* Cloud Misconfiguration</br>* Crypto Challenges<img src="https://github.com/swaroopsy/test/blob/master/h1.gif?raw=true" width="256" title="iGoat App">

Demo

Demo

Documentation: <a href="https://github.com/OWASP/iGoat-Swift/wiki">iGoat Wiki</a>

iGoat Quick Setup git clone https://github.com/OWASP/iGoat-Swift.gitand open iGoat-Swift.xcodeproj with xcode. Setup iGoat Server Navigate to server > docker_packaging and then use command docker compose up <br> Using Cydia Repo - Open Cydia -> Sources -> Edit and add source http://swiftigoat.yourepo.com/ and then search for iGoat and install it.

Project Lead - Swaroop Yermalkar Twitter Follow

Lead Developer - Anthony Gonsalves

Architecture

Architecture

How to Contribute?

To contribute to iGoat project, please contact Swaroop ( swaroop.yermalkar@owasp.org or @swaroopsy )

Project Contributors -

Junard Lebajan <br> Tim <br> masbog <br> Arun <br> Your name can be here :) We give cool iGoat t-shirt and swag!