Skip to content

Latest commit

 

History

History
15 lines (12 loc) · 447 Bytes

ReversingAndMalwareAnalysis.md

File metadata and controls

15 lines (12 loc) · 447 Bytes

Reversing And Malware Analysis

  • REMnux is a Linux toolkit/distro for malware analysis.

PDFs

  • Use peepdf to analyse PDF files
    • Extract JS from PDF
          echo 'extract js > extractedJs.txt' > extractJs.txt
          $ cat extractJs.txt 
          extract js > extractedJs.txt
          $ peepdf -s extractJs.txt notsuspicious.pdf