forensics – pdf-parser.py

backtrack 5r3

pdf-parser.py

This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. The code of the parser is quick-and-dirty, I’m not recommending this as text book case for PDF parsers, but it gets the job done.

root@bt:/pentest/forensics/pdfid# ./pdfid.py /root/pdf_file.pdf
PDFiD 0.0.11 /root/pdf_file.pdf
PDF Header: %PDF-1.3
obj 20
endobj 20
stream 3
endstream 3
xref 1
trailer 1
startxref 1
/Page 1
/Encrypt 0
/ObjStm 0
/JS 0
/JavaScript 0
/AA 0
/OpenAction 0
/AcroForm 0
/JBIG2Decode 0
/RichMedia 0
/Launch 0
/Colors > 2^24 0

Leave a comment