Mobile Vulnerabilities Exposed: Data at Rest
May 09, 2024

Mobile Vulnerabilities Exposed: Data at Rest

Learn about exposing mobile app vulnerabilities in data at rest. Watch our expert webinar or read the recap and case study.
Mobile Vulnerabilities Exposed: Data in Transit
Apr 30, 2024

Mobile Vulnerabilities Exposed: Data in Transit

Learn how to capture network traffic and protect data in transit. Watch our expert webinar or read the recap and case study.
Deep Dive into Experimenting with Messaging App Vulnerabilities
Apr 26, 2024

Deep Dive into Experimenting with Messaging App Vulnerabilities

Marco Chomut of TFP0 Labs dives deep into mobile app testing for messaging app vulnerabilities in our latest webinar. Watch today.
Introducing MicroSnapshots - Leveraging copy-on-write memory
Feb 29, 2024

Introducing MicroSnapshots - Leveraging copy-on-write memory

Join Corellium for a demo showcasing our MicroSnapshots feature, designed for rapid restoration of a virtual machine's state, ideal for snapshot fuzzing.
Defeating debug protections with Corellium
Feb 16, 2024

Defeating debug protections with Corellium

Make iOS app debugging easier with a new technique that expedites analysis and bypasses slowdown attempts. Say goodbye to frustrations.
Corellium with AI
Feb 09, 2024

Corellium with AI

Automate Complex Tasks by Giving GPT-4 Control over Corellium’s API.
Corellium CoreSight Tracing Demo
Feb 05, 2024

Corellium CoreSight Tracing Demo

Join Corellium for a CoreSight Tracing demo. Explore capabilities that provide insightful analysis on program flow/coverage, system calls, and more for user space processes.
Understanding Terraform and Corellium: A Perfect Match for Virtual Device Management
Dec 20, 2023

Understanding Terraform and Corellium: A Perfect Match for Virtual Device Management

Discover how combining Corellium with the power and flexibility of Terraform can streamline virtual device management for development and testing teams.
Using Corellium Kernel Hooks to Disable Exploit Mitigations
Nov 06, 2023

Using Corellium Kernel Hooks to Disable Exploit Mitigations

In this technical article, we'll take a look at a vulnerability in XNU, the kernel used by iOS and macOS, and explore how Corellium kernel hooks can help to disable exploit mitigations.
Exploring UNIX pipes for iOS kernel exploit primitives
Nov 06, 2023

Exploring UNIX pipes for iOS kernel exploit primitives

Explore the use of UNIX pipes for iOS kernel exploit primitives in this insightful technical article. Learn how Corellium's magic can be used to practice and develop exploits without relying on vulnerabilities.
iOS Reverse Engineering Tactics and Techniques in Practice
Nov 01, 2023

iOS Reverse Engineering Tactics and Techniques in Practice

Dive into iOS reverse engineering tools and techniques with experts from Corellium. Discover techniques, live demonstrations, and insights for mobile app security.
Mobile Malware and Threat Research Without Limits
Oct 30, 2023

Mobile Malware and Threat Research Without Limits

In this article, we look at several types of mobile malware — of increasing sophistication — and discuss opportunities for research and analysis using virtual devices.