Corellium Releases Support for iOS 18: A New Frontier for Mobile App Penetration Testers

The Corellium Virtual Hardware platform now supports iOS 18, including fully jailbroken iOS 18.
Corellium Releases Support for iOS 18: A New Frontier for Mobile App Penetration Testers

The future is here! Corellium is thrilled to announce that it now fully supports iOS 18, unlocking new possibilities for mobile app penetration testers and security researchers.

Corellium is always dedicated to bringing the latest and greatest iOS versions to its virtual device platform, and this release is no exception. With iOS 18 now available, testers can dive into the cutting-edge features of Apple's newest operating system without relying on physical devices.

Full Access to Modern iPhones with iOS 18

Screenshot 2024-10-10 at 13.50.42One of the most exciting aspects of this release is that testers now have full access to modern iPhone models, complete with iOS 18 running on fully jailbroken virtual devices. Whether you're assessing an app’s security or hunting for vulnerabilities, you can now gain root-level access seamlessly, allowing for comprehensive security assessments. 

Jailbreaking iOS devices to achieve this level of access has always been a challenge, especially for newer iOS versions. Corellium takes that pain away. With its built-in jailbreak for iOS 18, users are no longer restricted by locked-down devices. They can explore, test, and analyze every corner of iOS 18 with unrestricted freedom.

Why This Is a Game-Changer for Penetration Testers

Security testing on physical devices can often be a time-consuming and resource-intensive process. Testers have to deal with shipping delays, hardware acquisition, and the limitations imposed by locked iOS environments. With Corellium’s virtual iOS 18 devices, those barriers disappear. Testers can spin up fully customizable iPhone models instantly, without worrying about hardware limitations.

Now, penetration testers can:

  • Get root-level access: Run deep security assessments on modern iPhone models with iOS 18, fully jailbroken for unrestricted access.
  • Perform dynamic analysis: Test and manipulate apps in real-time, observing how they behave on the latest iPhone models with iOS 18.
  • Debug and instrument with ease: Corellium’s suite of integrated tools makes debugging and testing on virtual iOS 18 devices smooth, saving testers countless hours compared to using physical devices.
  • MATRIX supports iOS 18: Utilizing Corellium’s virtualization platform combined with automated security testing, through MATRIX, testers can potentially shave days off their testing cycles.

Ready for the Future of Security Testing

At Corellium, we're always working to support the latest advancements in mobile technology. iOS 18 is packed with new features and security changes, making it crucial for penetration testers to stay ahead of the curve. By adding support for iOS 18, Corellium provides the tools you need to meet today’s challenges head-on.

Whether you're a mobile security researcher or an app developer focused on safeguarding your product, Corellium’s iOS 18 support gives you the power to explore, test, and protect your apps in ways that were previously unimaginable. So get ready, the future of mobile security testing has arrived, and it's looking brighter than ever!

Start testing iOS 18 with Corellium today—because the future waits for no one! To learn more about Corellium, book a meeting with our team today.