Obfuscation is supported in these types of files

Both VBScript code and HTML markup will be protected.

VBS files
Raw VBScript files
ASP.NET
HTML
Pure HTML files
PHP
Java Server Pages
Download VBScript Obfuscator
Windows
from WinXP to Win10

ZIP:46mb

Mac OS
from 10.4 to current version

ZIP:6mb

Linux
Any popular distro for x86 or x86_64

ZIP:33mb

Interactive obfuscation of files of various types

Use controls at the right to see how different options affect result of obfuscation; use player-like buttons to navigate between samples and to control playback.

some text in title
Obfuscate and encode ASP with our VBScript Obfuscator and VBScript Encoder. It protects VBScript in ASP or html files by obfuscating and encoding it. Obfuscation and encoding of vbscript and asp can be controled by a lot of options. Obfuscated and encoded VBScript or asp pages run on any VBScript-compatible interpreter. Our ASP Obfuscator mangles vbscript and asp in all files in the project. Mangling and scrambling of vbscript is controlled via commandline or GUI very precisely.

PROTECTION

Identifiers:
Strings:
Comments:
Unique features of VBScript Obfuscator
Protects VBScript in HTML, PHP ASP.NET, JSP files too

You can protect VBScript in .vbs files, as well as in HTML, PHP, ASP.NET, JSP, WSH/WSC files too.

HTML Markup can also be mangled

VBScript Obfuscator can also make HTML markup less readable, by removing whitespaces, lines and comments, encoding some characters as character escapes, and uglifying tag names and attribute names.

Protect dynamic VBScript

Protect VBScript code contained in print()-like calls in the lines written in other language like PHP, Ruby, Java or even C++.

Code is protected on your computer, not in cloud

Your code is protected locally on your computer. No internet connection is required for protecting your code by VBScript Obfuscator.

Make your code expiring

Bind your code to certain domain or server name, allow it to run until certain date or even only on Fridays. Implement your own licensing condition checks and actions if they are violated.

Watermark your code

Make different versions of your code and ship each of them to different customer. This will allow you to find out which customer distributed your code without your permission.

Pricing
Evaluation
edition
FREE
  • Evaluation use only
  • Expires in 3 monthes
  • Instead of mangling, ReplacementFor_ gets prepended to symbols
Single developer
edition
Contact us
  • Can be used by only 1 developer
  • Does not expire
  • All features are available.
     
     
Enterprise
edition
Contact us
  • All developers can use it
  • Does not expire
  • All features are available.
     
     
Features of GUI for VBScript Obfuscator
Full support for multifile projects, with files of different types

You can create projects containing files of several types (e.g. .html, .php and .js files in a single projects), all symbols will be consistently renamed in all files.

Has GUI and command line versions

Stunnix JavaScript Obfuscator has powerfull GUI shell called Project Manager. It can generate command line scripts to build/rebuild/clean entire or part of your project. Also low-level command line interface is available.

Supports Windows, Mac and Linux

GUI and commandline versions of VBScript Obfuscator can be run on Windows, Mac and Linux.

Debugging mode included

Among dozens presets, there are 3 presets for debugging your code. They help preparing your code for protection by applying the protection gradually, that makes testing your code easier.

Extremely configurable

A lot of options to tightly control obfuscation and checks for licensing conditions are available - each function has a lot of options. For example, there are 5 ways to mangle symbols (names of functions and variables).

String inspector available

You can generate a list of strings found in your project that look like containing VBScript code. If they really contain it, you will have to wrap those strings into calls of special functions, so symbols in those strings also become mangled.

Screenshots of Project Manager tool

Below are screenshots of Stunnix VBScript Obfuscator Project Manager GUI. There is a LIVE ONSITE demo of it too!

  • Project menu
  • Settings menu
  • Meta options - locations of directories, project title
  • Browsing file processing modes
  • Editing settings for one of file processing modes
  • Assigning modes to files
  • Configuring how to handle files, not registered in the project
  • Switching code mangling options
  • Configuring how code is encoded
  • Configuring mangling of html markup around code
  • Menu items for Build menu
  • Menu items for Tools menu
  • Extracting names of symbols from ActiveX components
  • Building command line for command line version of obfuscator
  • Menu items for Symbols menu
  • Inspecting list of strings encountered in the code
  • Editing user-specified exceptions
  • Editing user-specified antiexceptions
  • Editing list of suffixes to keep in symbols
  • Editing user-specified symbol mapping
  • Viewing resultant symbol mapping
  • Viewing list of autoextracted exceptions
  • Menu items for Help menu
test3

The obfuscation of raw VBScript code means

Click on the small button "more info" below each item to expand details.

Replacing symbol names with non-meaningfull ones, e.g. replacing list_of_customers with zcadaa4fc81
Replacing numeric constants with expressions, e.g. replacing 232 with (&hd99+5451-&h21fc)
Removing or obfuscation of comments
Removing spaces and tabs in the lines of code
Joining all lines in your code
Encoding the result of previous stages

Besides obfuscation of raw VBScript code mentioned above, the following extra protection is applied to web documents

Click on the small button "more info" below each item to expand details.

All VBScript code inside <SCRIPT> tags is obfuscated
Code inside attributes (e.g. onclick) is obfuscated
HTML comments are removed from the output (but server-side markup like SSI is not)
Extra spaces and line breaks are removed intelligently
Unique!
The content of documents and the content of attribute values are partially converted into entities in a random way
Unique!
The case of letters in tag and attribute names is randomly mixed

The features summary of VBScript Obfuscator

Click on the small button "more info" below each item to expand details.

Unique!
It extracts all string constants found in your code, and lets browse all of them, or those equal to symbol used in your project (most probably they are property name), or those containing some symbol used in your project (probably used in eval()-like calls), or those looking like symbol. This allows to quickly compose list of "exceptions" - names of symbols that should not be modified.
Unique!
ASP and VBScript Obfuscator and Encoder is cross-platform product, it can be easily installed and used on Windows, Mac OS X, Linux, Solaris or any other Unix OS.
Unique!
By default encoding of VBScript code is applied to the result of obfuscation performed by ASP and VBScript Obfuscator and Encoder
Unique!
ASP and VBScript Obfuscator and Encoder has support for VBScript expiration, binding to server and user-implemented licensing checks with standard or user-specified actions (such as showing alerts)
Unique!
ASP and VBScript Obfuscator and Encoder includes Obfuscation Project Manager - an advanced intuitive cross-platform (Windows, MacOS X, Linux and Unix) graphical user interface for protecting any size project created with VBScript with mixed types of code (client-side and server-side), complete with with IDE-like functionality (supporting Build, Rebuild Changed, Clean)
It can extract symbols for any API - just provide a directory with the files defining API
Unique!
Protect VBScript inside string constants in any file with any programming language - Java, C/C++, C# or Pascal
Unique!
ASP and VBScript Obfuscator and Encoder has special debugging mode and unique tools to generate a list of symbols that can't be changed, saving development time.
Unique!
ASP and VBScript Obfuscator and Encoder supports several advanced ways to generate obfuscated names including using shortest possible name.
ASP and VBScript Obfuscator and Encoder has state of the art support for the obfuscation and encoding of client-side and server-side VBScript scripts embedded into HTML, PHP, ASP and ASP.NET, WSH/WSC and of course in raw files.
Unique!
ASP and VBScript Obfuscator and Encoder also can protect html, php, .asp and .jsp and other files that don't contain any scripts at all!
Unique!
ASP and VBScript Obfuscator and Encoder has support for obfuscating dynamic VBScript code inside string arguments of "print()" calls and the like
Unique!
Full support for projects consisting of several VBScript files and use of eval
Unique!
Many options to tightly control the obfuscation and encoding of ASP and VBScript Obfuscator and Encoder
Unique!
Ability to watermark VBScript and to make the study of changes between versions of the same file more difficult
Unique!
ASP and VBScript Obfuscator and Encoder allows creation of lists of symbols that shouldn't be modified; Many exception tables for standard APIs and libraries are included
Obfuscated and/or encoded code runs on any VBScript interpreter
Used by a lot of companies

Please introduce your self

Why we are asking this?