Skip to content
#

obfuscation

Here are 200 public repositories matching this topic...

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to fin…

  • Updated May 12, 2022
  • Python

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.

  • Updated Jun 19, 2023
  • Python
Obfu-DE-Scate

Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!

  • Updated Apr 13, 2024
  • Python

Improve this page

Add a description, image, and links to the obfuscation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the obfuscation topic, visit your repo's landing page and select "manage topics."

Learn more