ADVobfuscator VS donut

Compare ADVobfuscator vs donut and see what are their differences.

ADVobfuscator

Obfuscation library based on C++11/14 and metaprogramming (by andrivet)

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters (by TheWover)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ADVobfuscator donut
1 4
1,290 3,245
- -
10.0 0.0
over 1 year ago about 2 months ago
C++ C
- BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ADVobfuscator

Posts with mentions or reviews of ADVobfuscator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

donut

Posts with mentions or reviews of donut. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

What are some alternatives?

When comparing ADVobfuscator and donut you can also consider the following projects:

AMSI_patch - Patching AmsiOpenSession by forcing an error branching

DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)

nishang - Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Shhhloader - Syscall Shellcode Loader (Work in Progress)

powershell

vivanewvegas-wabbajack - A Wabbajack port of the Viva New Vegas modding guide.

Alcatraz - x64 binary obfuscator

pe_to_shellcode - Converts PE into a shellcode

ropfuscator - ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

ThreatCheck - Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

nimcrypt - PE Crypter written in Nim

obfuscator