Highlight

Code of Obfuscation

Virbox Protector supports Obfuscating to specified functions in the Mach-O with multiple techniques includes: flatening of control flow, encryption, instruction fragmentation to transform the original assembly instructions to complex instructions and difficult to read and understand by hacker. it makes impossible to decompiled and reverse engineering to convert to original instruction by IDA or other similar decompiling tools.

Code of Virtualization

Transform the native instructions into random and self-defined instructions which executed in the Virtual Machines. with The code of Virtualization, it significantly enhanced the code of security and keeps the balancing the security and performance in execution by self configuration with Virbox Protector.

String Encryption

Encrypt the string with SDK tagging technique, the string will be decrypted only when application access the string to prevent the hacker to locate critical code section/algorithm by looking/searching the critical string references inside the binary files.

The Solution Advantage

  • Multiple language supports to Mach-O apps.

  • Unique Obfuscation & Virtualization techniques based AMR instructions with highly secured guarantee.

  • No change to existed development environment, easy to use & integration & effortless to design your protection scheme. to protect Mach O apps directly. codeless effort.

  • On Premise protection on developer site, No code will be uploaded to the cloud and no code leaky risk in protection process.

  • No negative impact on performance to protected Mach-O applications.

Scenario