Skip to content

day0xy/malicious-pdf

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 
 
 

Repository files navigation

malicious-pdf.png

made-with-python Open Source Security Index - Fastest Growing Open Source Security Projects

Malicious PDF Generator ☠️

Generate ten different malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Used for penetration testing and/or red-teaming etc. I created this tool because i needed a third party tool to generate a bunch of PDF files with various links.

Usage

python3 malicious-pdf.py burp-collaborator-url

Output will be written as: test1.pdf, test2.pdf, test3.pdf etc in the current directory.

Purpose

  • Test web pages/services accepting PDF-files
  • Test security products
  • Test PDF readers
  • Test PDF converters

Credits

In Media

Todo

  • Adobe Acrobat PDF Reader RCE when processing TTF fonts, CVE-2023-26369
  • Adobe Acrobat and Reader Use-After-Free Vulnerability, CVE-2021-28550

About

archive of github.com/jonaslejon/malicious-pdf

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages