This program was created for educational purposes only and to document evasion and obfuscation tactics, please do not use it for any malicious purposes. ®@
Note, these evasion tactics should not be used for malware, most AVs already detect these. Hopefully we won't use VBS and Win Batch files in the future (in 2023 we sadly still use these). These are only here to be documented somewhere.

Select programming language / script / anything your heart desires:




VBS/VBA script



The program obfuscates the scripts with basic obfuscation (by default). It gives random names to functions and variables, however, this is a very easy-to reverse-engineer and will only stop people who does not understand VBScript. Note that this only works if the variables were defined before used (To see the uninitialized variables include "Option Explicit" at the start of your script). ⚠️ Enable it of you know what it does, it may break your code.




Okay, this evasion tactic may look really dumb but it is actually one of the best. Some people will rather hide parts of your code because it's "Offensive". Hehe, people are dumb af.





Secondary obfuscation can be used to make your script more abstract. Many antiviruses will still understand your code, however, combining this with the Primary tactics will give you a really inhumane script. Most people will not be able to read it however experienced engineers will still be able reverse-engineer it.




C# source

C# does not require basic obfuscation as the original variable names will lose upon compilation (by def.), However, there are quite a few evasion tactics which may or may not work.



C source code:

C allows you to do some magnificent and artistic obfuscation with your code, but in the end those obfuscations suck. In order for this to work correctly you need to ensure that the macros are in front of your code.







Rust source code:

Rust can be abstracted to the sky. That attribute is what we are going to use.






PHP:

You may ask, why? Because you can!







C++:

Same principles apply as in C.







General evasion tactics:

These are good-to-know features as you might encounter these features:



You may paste this character to reverse the file name: "‮"

For example: "txt.vbs." will turn into ".sbv.txt"


Python:



⚠️ You can't do as much to obfuscate Python as in other languages. Python (by default) requires you to indent with spaces or tabs and does not allow self-calling functions. If you use the base64 import in your code, people will know how to deobfuscate it.








Html minifier (HTML5):




Obfuscation:

Obfuscating your code tries to prevent other agents from debugging and/or understanding your code. This is NOT recommended as insecure obfuscation tactics may break your code. It is also good to know that using strong obfuscation methods may flag your program at some AVs because strong obfuscations are a sign of malicious programs. No matter how hard you obfuscate your program experienced technicians will still be able to reverse-engineer it. You may experience:
⚠️ worse performance,
⚠️ bigger file size,
⚠️ malfunctions
when using obfuscations. Remember, these are just here for documentation purposes, I strongly advise against using it at a production level.
It is also worth noting that most AV-s will flag programs with strong obfuscations automatically to prevent false-negatives.


Java:

The OOP master language.






Javascript

Javascript can be extremly asbstract by default but with some obfuscation the real code really can't be recovered. These obfuscation methods were specifically designed for browser Javascript but it may be suitable to other uses.




Removes line breaks. (And adds semicolons if they are missing.)




Evaluates character codes. Really easy to deobfuscate.




Creates functions which clog the code but will not be used.




Bash script (.sh)




Windows batch file (.bat)



The primary obfuscation just makes a variable for each lowercase letter and replaces them. Very easy to deobfuscate.




This does what it says. Note: It does not work with the first option.




This renders the file unreadable in modern text-editors. (For now it creates a file download)


VBScript version