Finding Hooks in Android Applications: Tools for Security Research
Aug 11, 2023

Finding Hooks in Android Applications: Tools for Security Research

Understand how hooking is used by bad actors, how hooking relates to mobile security research, and how you can use tools like Frida for security research.
Testing Third-Party iOS Apps: Why Independent Investigative Research Is Crucial
Aug 02, 2023

Testing Third-Party iOS Apps: Why Independent Investigative Research Is Crucial

Forward-looking security researchers are using virtualization for iOS app testing, getting ahead of criminals and identifying vulnerabilities before they cause harm.
Boolean-Based iOS Jailbreak Detection Bypass with Frida- Corellium
Jul 26, 2023

Boolean-Based iOS Jailbreak Detection Bypass with Frida- Corellium

See how to set up Corellium's virtualized device environment, examining DVIA-2 classes, and implementing changes to bypass iOS jailbreak detection.
iOS Database Storage with Corellium
May 26, 2023

iOS Database Storage with Corellium

When conducting a mobile app security assessment, testing iOS database storage is critical. Learn how to test iOS app data storage in the DVIA-2 application.
Intro to Android mobile reverse engineering
Jan 05, 2023

Intro to Android mobile reverse engineering

A look at the tools, applications and analysis used to reverse engineer Android applications
Intro to iOS mobile reverse engineering
Jan 05, 2023

Intro to iOS mobile reverse engineering

A look at the tools, applications and analysis used to reverse engineer iOS applications
Certificate Pinning Explained- Corellium
Nov 30, 2022

Certificate Pinning Explained- Corellium

What is certificate pinning and how is it implemented for iOS and Android?
Exploiting Android local storage with Corellium
Oct 26, 2022

Exploiting Android local storage with Corellium

How to examine, detect and exploit sensitive information being stored by an Android application
Exploiting iOS local storage with Corellium
Oct 20, 2022

Exploiting iOS local storage with Corellium

How to examine, detect and exploit sensitive information being stored by an iOS application
Apple signing with Corellium
Oct 07, 2022

Apple signing with Corellium

Fixing Apple Signing Problems with Corellium iOS Virtual Machines