Corellium Releases Support for iOS 18: A New Frontier for Mobile App Penetration Testers
Oct 16, 2024

Corellium Releases Support for iOS 18: A New Frontier for Mobile App Penetration Testers

The Corellium Virtual Hardware platform now supports iOS 18, including fully jailbroken iOS 18.
The Anatomy of a Mobile Security Pentest
Aug 13, 2024

The Anatomy of a Mobile Security Pentest

Mobile app pentesting is a vital process to ensure apps are secure. It’s a complex, multi-day procedure that requires intricate strategies to safeguard your apps. Discover why pentesting takes time and how automation can help.
Corellium MATRIX™: The Mobile App Security Testing Tool You’ve Always Wanted
Aug 09, 2024

Corellium MATRIX™: The Mobile App Security Testing Tool You’ve Always Wanted

Unlock mobile app security testing with Corellium MATRIX™. Identify and eliminate data leakage, misconfigurations, and hardcoded credentials seamlessly. Watch our on-demand webinar for insights.
Prevent Mobile Security Breaches Before They Happen: MATRIX’s Automated Testing Advantage
Aug 05, 2024

Prevent Mobile Security Breaches Before They Happen: MATRIX’s Automated Testing Advantage

App development companies need a comprehensive solution for testing and securing data. Corellium provides a virtualized platform for mobile app security testing.
Mobile App Vulnerabilities Exposed: Intro to Reverse Engineering
Jul 31, 2024

Mobile App Vulnerabilities Exposed: Intro to Reverse Engineering

In our latest webinar, learn about exposing mobile app vulnerabilities and the techniques for reverse engineering mobile apps on Android and iOS with Corellium.
Corellium Empowers MidnightSunCTF to Add iOS Exploitation Challenges
Jun 29, 2024

Corellium Empowers MidnightSunCTF to Add iOS Exploitation Challenges

HackingForSoju, organizers of MidnightSunCTF, challenged competitors to conquer the PAC mitigation, leveraging Corellium's virtual iPhone 15.
Mobile App Vulnerabilities Exposed: Getting Our Hands Dirty Part 2
Jun 24, 2024

Mobile App Vulnerabilities Exposed: Getting Our Hands Dirty Part 2

Learn how to use the Corellium Café mobile app to uncover mobile app vulnerabilities in Corellium’s virtualized environment. Watch our webinar.
Setting Up a Virtual Signal Device using Corellium
May 16, 2024

Setting Up a Virtual Signal Device using Corellium

Want to use Signal without using your main phone number or device? This guide shows how to set up a virtual Signal device on Corellium, requiring a pre-configured Android device with OpenGApps.
Checking Suspicious Links in Corellium
May 16, 2024

Checking Suspicious Links in Corellium

Phishing scam alert? Learn how to inspect suspicious SMS links using Corellium's Network Monitor on your Android or jailbroken iOS device. This post covers inspecting the link directly, with a follow-up on using virtual devices with proxy tools.
Userspace Interaction with the Hypervisor
May 16, 2024

Userspace Interaction with the Hypervisor

Want to bypass the OS and jump straight to the kernel debugger from your user-mode application? This blog reveals a specific opcode sequence that achieves this for EL0 user software, even though BRK is typically intercepted by the kernel.
Debugging the XNU Kernel with IDA Pro and Corellium
May 16, 2024

Debugging the XNU Kernel with IDA Pro and Corellium

Learn about IDA 7.3's Remote XNU Debugger. This guide explains how to debug the Darwin kernel using IDA's analysis features while the kernel runs on virtual machines. Works on Mac, Windows, and Linux.
How to Debug the Kernel
May 16, 2024

How to Debug the Kernel

Corellium virtual devices allow you to inspect and modify the state of the whole system under user control. Discover how in this kernel debugging how to guide.