prateek147 / DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.
http://damnvulnerableiosapp.com
MIT License
836 stars 176 forks source link

Leak the string to google via HTTP GET/query #3

Closed dweinstein closed 3 years ago

dweinstein commented 5 years ago

Leak the text field string to google via HTTP GET