Publications

LIEF: Library to Instrument Executable Formats

LIEF: Library to Instrument Executable Formats

RMLL & Cybersecurity France-Japan
Romain Thomas
July 4, 2017
How Triton can help to reverse virtual machine based software protections

How Triton can help to reverse virtual machine based software protections

The first part of the talk is going to be an introduction to the Triton framework to expose its components and to explain how they work together. Then, the second part will include demonstrations on how it’s possible to reverse virtual machine …

CSAW SOS
Jonathan Salwan , Romain Thomas
November 10, 2016
Dynamic Binary Analysis and Obfuscated Codes

Dynamic Binary Analysis and Obfuscated Codes

At this presentation we will talk about how a DBA (Dynamic Binary Analysis) may help a reverse engineer to reverse obfuscated code. We will first introduce some basic obfuscation techniques and then expose how it’s possible to break some stuffs …

St'Hack
Jonathan Salwan , Romain Thomas
April 8, 2016
How Triton may help to analyse obfuscated binaries

How Triton may help to analyse obfuscated binaries

Binary obfuscation is used to protect software’s intellectual property. There exist different kinds of obfucation but roughly, it transforms a binary structure into another binary structure by preserving the same semantic. The aim of …

Jonathan Salwan , Romain Thomas
September 1, 2015