All Projects → GeoSn0w → Myriam

GeoSn0w / Myriam

Licence: mit
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.

Projects that are alternatives of or similar to Myriam

Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-83.56%)
Mutual labels:  vulnerability, infosec
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (+118.49%)
Mutual labels:  research, vulnerability
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-80.14%)
Mutual labels:  research, infosec
vulnerability-lab
漏洞研究
Stars: ✭ 379 (+159.59%)
Mutual labels:  research, vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+307.53%)
Mutual labels:  infosec, vulnerability
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+65.75%)
Mutual labels:  vulnerability, infosec
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+2090.41%)
Mutual labels:  infosec, vulnerability
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+82.88%)
Mutual labels:  infosec, vulnerability
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+285.62%)
Mutual labels:  research, infosec
Poc
Proofs-of-concept
Stars: ✭ 467 (+219.86%)
Mutual labels:  research, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-61.64%)
Mutual labels:  research, vulnerability
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-89.04%)
Mutual labels:  infosec, vulnerability
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-58.22%)
Mutual labels:  vulnerability, infosec
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-42.47%)
Mutual labels:  vulnerability, infosec
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+188.36%)
Mutual labels:  research, vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+217.81%)
Mutual labels:  research, vulnerability
Osint collection
Maintained collection of OSINT related resources. (All Free & Actionable)
Stars: ✭ 809 (+454.11%)
Mutual labels:  research, infosec
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-46.58%)
Mutual labels:  infosec, vulnerability
Opensourcebikeshare
The world's first low-cost and open source bike sharing system. (new version in development, use working "breakthrough" release instead!)
Stars: ✭ 141 (-3.42%)
Mutual labels:  app
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-1.37%)
Mutual labels:  infosec

Myriam iOS Security App

iOS Security Challenges for your free time

Brought to you by GeoSnow (@FCE365)

Myriam was my dream app ever since I started iOS Development. It is "my gift to the iOS Hacking Community" and by gift, I mean a beginner iOS Reverse Engineer's attempt on making an application useful for us, the beginners, while learning more. :) Myriam is an iOS App containing various vulnerabilities for you to discover and exploit. The application offers a few challenges for those of you who wanna become the next iOS hackers. Ranging from In-App Data modification to App Activation Bypass and Jailbreak Detection, Myriam combines some of the greatest challenges for the beginners out here. Don't get me wrong, I am a beginner myself trying to learn, so this application is what I will be using in the first place, because it is easier to build such an app in Objective-C than to take it to bits in Hopper or IDA :)

Do you think you have what it takes to hack into Myriam? No? Then Check my Reverse Engineering Series and get started! (https://www.youtube.com/playlist?list=PLn7ITOG6DYVQ5WQdON-eqop9QK9v5sRk9)

This application is part of my channel's Reverse Engineering Series. Visit https://youtube.com/fce365official for more iOS Stuff

NOW AVAILABLE ON MODMYI REPO IN CYDIA!

Twitter: https://twitter.com/FCE365

ScreenShoots

Stats for cats

Current version: Beta 4

Current Beta codename: FingerPrints

Current newest challenge: Touch ID Auth Bypass

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].