EvilBytecode / EByte-VBS-Obfuscator-Go

VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding character values using mathematical operations. This helps protect scripts from casual inspection and modification.

Date Created 2024-08-13 (about a month ago)
Commits 4 (last one about a month ago)
Stargazers 27 (0 this week)
Watchers 1 (0 this week)
Forks 1
License unknown
Ranking

RepositoryStats indexes 564,918 repositories, of these EvilBytecode/EByte-VBS-Obfuscator-Go is ranked #552,969 (2nd percentile) for total stargazers, and #521,156 for total watchers. Github reports the primary language for this repository as Go, for repositories using this language it is ranked #24,629/24,981.

EvilBytecode/EByte-VBS-Obfuscator-Go is also tagged with popular topics, for these it's ranked: obfuscation (#212/217),  payload (#166/169)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

4 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

No issues have been posted

Languages

The primary language is Go but there's also others...

updated: 2024-09-05 @ 08:47pm, id: 842133821 / R_kgDOMjHxPQ