Lucene search

K
kitploitKitPloitKITPLOIT:8063277894541294784
HistoryMay 05, 2022 - 9:30 p.m.

Malicious-Pdf - Generate A Bunch Of Malicious Pdf Files With Phone-Home Functionality

2022-05-0521:30:00
www.kitploit.com
160
penetration testing
burp collaborator
interact.sh
test web pages
test security products
test pdf readers
test pdf converters
insecure features in pdfs
burp suite uploadscanner
bad-pdf
malicious pdf documents
portable document flaws
adobe reader
foxit pdf reader
eicar test file

Generate ten different malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Used for penetration testing and/or red-teaming etc. I created this tool because i needed a third party tool to generate a bunch of PDF files with various links.

Usage

python3 malicious-pdf.py burp-collaborator-url

Output will be written as: test1.pdf, test2.pdf, test3.pdf etc in the current directory.

Do not use the https:// etc prefix on the url argument.

Purpose

  • Test web pages/services accepting PDF-files
  • Test security products
  • Test PDF readers
  • Test PDF converters

Credits

Download Malicious-Pdf