thanks

On Sun, Oct 29, 2023 at 11:18 AM Rich Shepard <rshep...@appl-ecosys.com>
wrote:

> On Sun, 29 Oct 2023, VY wrote:
>
> > I am looking for Linux options to scan PDFs for malware. Any
> > recommendation much appreciated!
>
> Vincent,
>
> These might have useful information:
>
> https://security.stackexchange.com › questions › 2896 ›
> how-to-scan-a-pdf-for-malware
> How to scan a PDF for malware? - Information Security Stack Exchange
>
> 51 Very easy. Didier Stevens has provided two open-source, Python-based
> scripts to perform PDF malware analysis. There are a few others that I will
> also highlight.
> <https://intezer.com › blog › incident-response >
> analyze-malicious-pdf-files
>
> How to Analyze Malicious PDF Files - Intezer
> Apr 20, 2022 How to Analyze Malicious PDF Files Written by Nicole Fishbein
> -
> 20 April 2022 How to Analyze Malicious Microsoft Office Files Microsoft
> Office files (and other file types commonly used for delivering malware,
> including binary files,... Read more Stay tuned for our upcoming feature to
> help you automatically handle alert triage and investigation...
> https://linuxsecurity.expert › security-tools › pdf-analysis-tools
>
> PDF analysis tools - Linux Security Expert
> Usage PDF analysis tools are typically used for data sanitizing, file
> analysis, malware analysis, malware research. Users for these tools include
> forensic specialists, malware analysts, security professionals. Tools
> Popular PDF analysis tools peepdf (PDF analysis) digital forensics Peepdf
> is
> a tool to see all the objects in the document. https://www.linux.com ›
> topic › desktop › security-tools-check-viruses-and-malware-linux
>
> Security Tools to Check for Viruses and Malware on Linux
> 116173 Wait, Linux needs antivirus and anti-malware solutions? I thought it
> was immune to such things. Perhaps a bit of clarification is necessary
> here.
> First and foremost, no operating system is 100 percent immune to attack.
> Whether a machine is online or offline, it can fall victim to malicious
> code. https://www.hackercoolmagazine.com ›
> pdf-forensics-kali-linux-pdfid-pdfparser
>
> PDF analysis for beginners - Hackercool Magazine
> Type command " pdf-parser /root/Desktop/evil.pdf " without quotes. That
> will
> parse the entire PDF and its objects (We saw earlier that our malicious pdf
> contains 12 objects). On observation, objects 10 and 9 evoke some interest.
> We can also parse each object of the
>
> Rich
>

Reply via email to