issues
search
jonaslejon
/
malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
BSD 2-Clause "Simplified" License
2.89k
stars
385
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Create Bill356594673590
#17
Ldivine273
opened
2 weeks ago
0
`test1.pdf` may not work
#16
captain-woof
closed
1 month ago
1
Added share name to test1.pdf
#15
captain-woof
closed
1 month ago
0
[Enhancement] PDF Blind XSS payloads
#13
0xspade
opened
1 year ago
1
Test4.pdf appears to incorrectly exploit CVE-2019-7089
#12
alecdhuse
closed
1 year ago
2
PDFs are detected as CVE-2018-4993(!g1)
#9
yeager
closed
2 years ago
1
fix output files numbers
#8
maggick
closed
2 years ago
1
Fix missing close bracket
#7
tonyarris
closed
3 years ago
0
Broken PDFs
#6
ystrela
closed
2 years ago
4
Don't have it
#5
focosin626
closed
3 years ago
0
Error while generating PDF
#4
TomLorenzi
closed
3 years ago
5
Python errors
#3
ghost
closed
3 years ago
2
Create LICENSE
#2
jonaslejon
closed
3 years ago
0
Add a license file
#1
sosa-vaadin
closed
3 years ago
1