Products | VMProtect

   

VMProtect

from 129 €


Technical characteristics

Code mutation and virtualization
Debugger detection
Memory, import table and resource protection
Watermarks
License Management
32 and 64 bit executable support

Description

 

VMProtect is a new generation tool for software protection. VMProtect supports the Delphi, Borland C Builder, Visual C/C++, Visual Basic (native), and Virtual Pascal compilers. At the same time VMProtect contains a built-in disassembler making it possible to work with files based on the EXE, DLL, BPL, OCX, and SYS formats. It is possible to connect a MAP file created by the compiler for quick selection of parts of code that should be protected. In order to automate application protection operations, VMProtect contains a built-in scripting language. VMProtect fully supports all 32/64-bit Windows operating systems: Windows 95/98/ME, Windows NT, Windows 2000, Windows XP, Windows 2003, Windows Vista and Windows 7.

The main principle of VMProtect is to provide effective protection for the application code against analysis. The most effective method to prevent program crack attempts lies in the maximum complexity of the logic of the internal application protection mechanisms. The main software code protection methods used in VMProtect are virtualization, mutation. and a combination of the two, when the application code is mutated first and then virtualized.

An advantage of how the VMProtect virtualization method is implemented is that the virtual machine (which is used to execute the virtualized parts of the code) is built into the output code of the protected application. Therefore, there is no need to use any additional libraries or modules to run an application that is protected with VMProtect. VMProtect allows to use several different virtual machines to protect different parts of the code in one application, which makes it even harder to break protection because the cracker will have to analyze the architecture of several virtual machines.

The mutation method implemented in VMProtect is based on obfuscation when "garbage" instructions, "dead" code, and random conditional jumps are added to the program. In addition, source instructions are mutated and the execution of certain instructions is moved to the stack.

The key feature of VMProtect that makes it stand out from other protectors is protection of different parts of code with different methods: virtualizing part of the code, obfuscating another part, and using the combined protection method for the most critical parts.

Another unique feature of VMProtect is the inclusion of watermarks in the application code. This allows the unambiguous identification of the legal owner of the cracked software copy and the potential to undertake corresponding measures.

VMProtect ships in different editions allowing to pick the one that better suits your needs:

  • SenseLock Edition (it is possible to lock software to SenseLock hardware keys)
  • Lite
  • Professional
  • Ultimate

For the more detailed comparison see the feature matrix