[Tool] PdfStreamDumper - analysis of malicious PDF documents


PdfStreamDumper is a free tool for the analysis of malicious PDF documents. It also has some features that can make it useful for PDF vulnerability development. It has as specialized tools for dealing with obsfuscated javascript, low level PDF headers and objects, and shellcode. In terms of shellcode analysis, it has an integrated interface for libemu sctest, and a shellcode_2_exe feature. Javascript tools include integration with JS Beautifier for code formatting, the ability to run portions of the script live for live deobsfuscation, toolbox classes to handle extra canned functionality, as well as a pretty stable refactoring engine that will parse a script and replace all the screwy random function and variable names with logical sanitized versions for readability. PdfStreamDumper also supports unescaping/formatting manipulated pdf headers, as well as being able to decode filter chains (multiple filters applied to the same stream object.)
Download PDFStreamDumper_Setup.exe

Comments

Popular posts from this blog

[Hack crack] Tổng hợp Google Dork

[Security] Internet blackout scheduled in protest of SOPA