peepdf's profile picture. peepdf is a Python tool to perform PDF analysis in order to find out if the explored files can be harmful or not.

peepdf

@peepdf

peepdf is a Python tool to perform PDF analysis in order to find out if the explored files can be harmful or not.

Pinned

Fresh PDF (81fa2eb97128b6d711158f37698e044f) being used to drop docm file which downloads #Dridex Easy extraction with #peepdf ;) #malware

peepdf's tweet image. Fresh PDF (81fa2eb97128b6d711158f37698e044f) being used to drop docm file which downloads #Dridex Easy extraction with #peepdf ;) #malware

It seems there are still PDF vulns to be exploited... @ESET discovered a #PDF uploaded to @virustotal containing two 0days, one for Adobe Reader (CVE-2018-4990) and a sandbox bypass (CVE-2018-8120) welivesecurity.com/2018/05/15/tal… #vulnerabilities #infosec #apt #cybercrime


Happy to see the @sekoia_fr guys using @peepdf in their new dropper analysis service (malware.sekoia.fr) presented at #Botconf 😊

peepdf's tweet image. Happy to see the @sekoia_fr guys using @peepdf in their new dropper analysis service (malware.sekoia.fr) presented at #Botconf 😊

More details about the #Dridex campaign (botnet 7200) using PDF documents as infection vector eternal-todo.com/blog/dridex-sp… #malware #spam #peepdf

Fresh PDF (81fa2eb97128b6d711158f37698e044f) being used to drop docm file which downloads #Dridex Easy extraction with #peepdf ;) #malware

peepdf's tweet image. Fresh PDF (81fa2eb97128b6d711158f37698e044f) being used to drop docm file which downloads #Dridex Easy extraction with #peepdf ;) #malware


Another #malware campaign spreading PDFs (85066792c8952100ac057055a2f49a8c) to ask the user to execute docm files. The docm was detected ;)

peepdf's tweet image. Another #malware campaign spreading PDFs (85066792c8952100ac057055a2f49a8c) to ask the user to execute docm files. The docm was detected ;)

peepdf reposted

Big thanks to Jose Miguel Esparza @peepdf @EternalTodo for interview, questions on his Kali Linux tools (Peepdf) buff.ly/2m6iame

infosec_events's tweet image. Big thanks to Jose Miguel Esparza @peepdf @EternalTodo for interview, questions on his Kali Linux tools (Peepdf) buff.ly/2m6iame

Detailed analysis of a heap buffer overflow in Adobe Acrobat and Reader (CVE-2016-4203) by @Fortinet blog.fortinet.com/2016/07/20/ana… #infosec #PDF


Comprehensive vulnerability analysis of a Use-After-Free in Adobe Acrobat and Reader (CVE-2016-4119) by @Fortinet blog.fortinet.com/2016/06/06/ana…


peepdf reposted

Jose Esparza showing how to analyze a malicious PDF, extract shellcodes and automate analysis with Peepdf #HNW2016

ProjectHoneynet's tweet image. Jose Esparza showing how to analyze a malicious PDF, extract shellcodes and automate analysis with Peepdf #HNW2016

peepdf reposted

Learning very useful techniques on analyzing PDFs. @EternalTodo

DasMeDevon's tweet image. Learning very useful techniques on analyzing PDFs.  @EternalTodo

Just added a new parameter (-C) to execute commands via command line, update! ;) #security #infosec #DFIR #tools

peepdf's tweet image. Just added a new parameter (-C) to execute commands via command line, update! ;) #security #infosec #DFIR #tools
peepdf's tweet image. Just added a new parameter (-C) to execute commands via command line, update! ;) #security #infosec #DFIR #tools

It is not in the master branch yet, but take a look at the @peepdf scoring system! ;) eternal-todo.com/blog/adding-sc… #gsoc

peepdf's tweet image. It is not in the master branch yet, but take a look at the @peepdf scoring system! ;) eternal-todo.com/blog/adding-sc… #gsoc

Still in beta but if you update #peepdf you can use "extract" to extract all URIs and Javascript code in a PDF file

peepdf's tweet image. Still in beta but if you update #peepdf you can use "extract" to extract all URIs and Javascript code in a PDF file
peepdf's tweet image. Still in beta but if you update #peepdf you can use "extract" to extract all URIs and Javascript code in a PDF file

peepdf reposted

The Honeynet Project is applying for Google Summer of Code 2016, more information on honeynet.org/gsoc #GSoC2016


This account does not follow anyone
Loading...

Something went wrong.


Something went wrong.