A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.
-
Updated
Nov 26, 2024 - Python
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to fin…
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
toolkit for python reverse engineering
The most powerful stealer written in Python 3 and packed with a lot of features.
Obfuscate a python code 2.x and 3.x
A easy to use WireGuard dashboard and management tool
ISP Data Pollution to Protect Private Browsing History with Obfuscation
PowerShell Script Obfuscator
Analyse your malware to surgically obfuscate it
The most powerful 100% Python obfuscator.
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.
Cross Platform Telegram based RAT that communicates via telegram to evade network restrictions
[UNMAINTAINED] A Python script to obfuscate and protect your code through anti debuggers, junk code and custom encryption.
BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.
Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.
Binary & scripts associated with "The Poor Man's Obfuscator" presentation
Add a description, image, and links to the obfuscation topic page so that developers can more easily learn about it.
To associate your repository with the obfuscation topic, visit your repo's landing page and select "manage topics."