jonaslejon/malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Pythonpythonpdfscannerpenetration-testingpentestingbugbountypdf-generationredteamingredteampenetration-testpentesting-toolsbugbounty-toolpenetrationtesting
This is stars and forks stats for /jonaslejon/malicious-pdf repository. As of 04 May, 2024 this repository has 2508 stars and 344 forks.

Malicious PDF Generator ☠️ Generate ten different malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh Used for penetration testing and/or red-teaming etc. I created this tool because i needed a third party tool to generate a bunch of PDF files with various links. Usage python3 malicious-pdf.py burp-collaborator-url Output will be written as: test1.pdf, test2.pdf, test3.pdf etc in the current directory. Purpose Test web pages/services accepting PDF-files Test...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
Qiskit/qiskit-terraPythonRustOpenQASM3.9k02.1k0
bytecaps/CVE-2022-1388-EXPPython930250
saltstack/saltPythonShellPowerShell13.5k05.5k0
DjangoEx/python-backend-roadmap1.2k01830
vinaymancha/Subway-Surfers-AIClassic ASPPython450230
Xilinx/meta-browserBitBakePHPPython0000
h0nuss/vuejsCPythonHTML520250
tomMoulardC/panrCPythonHTML540270
npuichigoB/typicodeCPythonHTML500270
imranxdevF/EYHN7CPythonHTML450270