Open-Sec / Bad-Pdf

Steal NTLM Hashes with Bad-PDF

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Bad-Pdf

Bad-PDF create malicious PDF to steal NTLM Hashes from windows machines, it utilize vulnerability disclosed by checkpoint team to create the malicious PDF file. Bad-Pdf reads the NTLM hashes using Responder listener.

This method work on all PDF readers(Any version) and java scripts are not required for this attack.

Reference : https://research.checkpoint.com/ntlm-credentials-theft-via-pdf-files/

Disclaimer:

All the code provided on this repository is for educational/research purposes only. Any actions and/or activities related to the material contained within this repository is solely your responsibility. The misuse of the code in this repository can result in criminal charges brought against the persons in question. Author will not be held responsible in the event any criminal charges be brought against any individuals misusing the code in this repository to break the law.

Dependency:

Responder/Kali Linux

Usage:

python badpdf.py

Run Bad-PDF in Kali linux:

alt text

Responder waiting for NTLM hash:

alt text

Run generated Bad-PDF file on a windows machine and get NTLM hash: :)

alt text

Author : Deepu TV Contact me @twitter.com/DeepZec

About

Steal NTLM Hashes with Bad-PDF

License:GNU General Public License v3.0


Languages

Language:Python 100.0%