Corellium Solo

Mobile Security Discovery

Solo is our single user product line for exploring and shifting work from physical to virtual iOS and Android devices that save time and money.

Corellium_SOLO_Hero_1x

Capabilities

On_Demand_Access

On-Demand Access

Spin-up virtual iOS and Android devices with any OS and model combination, including the latest releases. And 1-click iOS jailbreak access is natively provided, eliminating the hassle of finding and applying risky, 3rd party jailbreaks.

Capabilities_PowerfulTools

Powerful Tools

Built-in, powerful tools enable unmatched device access, visibility, and control. Tools like integrated Frida, process tracing, and network monitoring make mobile security exploration easier and faster than ever.

Snapshot & Cloning

Snapshot & Cloning

Easily snapshot, clone, and restore virtual devices. Pause and resume firmware and app operations. Save and restore device states to simplify reproducibility, record vulnerabilities, and audit regressions.

Capabilities_KernelResearch

Kernel Research

Perform mobile security research with OS kernel and filesystem tools. Control boot and system processes, execute scripts, manage kernel patches, and more. Kernel debugging has never been better.

Editions

Solo Explorer
$3/device-hour
No pre-paid minimum
1 user, 1 active device
Solo Professional
$8/device-hour
Pre-paid min of 50 hours/month
1 user, 2 active devices
$3/device-hour
No pre-paid minimum
1 user, 1 active device
Essential Testing Toolkit
Advanced Testing Toolkit
Essential Research Toolkit
Advanced Research Toolkit
Access Management Toolkit
Deployment Options

Corellium Virtual Hardware

Corellium Solo is built upon our revolutionary virtual hardware platform. It's designed to provide mobile security professionals and students with the powerful tools they need for their research and testing work.

Platform_Color_1x