VBScript Source Code Obfuscator

The VBScript Obfuscator tool scrambles VBScript source code to make it very difficult to understand or reverse engineer (example). This provides significant protection for source code intellectual property that must be shipped to a customer, either in a VBScript-enabled web page sent to a browser, or a server application program. It is a member of SD's family of Source Code Obfuscators.

VBScript Obfuscator Features

  • No changes to the your VBScript compilation or execution procedures or environment
  • User definable list of preserved names
  • Predefined list of reserved names for Internet Explorer provided
  • Option to neatly format VBScript source code to aid development before obfuscation.
  • Output encoding in ASCII, European ASCII, or UNICODE
  • Command line and GUI interfaces
For more information: info@semanticdesigns.com    Follow us at Twitter: @SemanticDesigns

VBScript
Obfuscator