# PDF Analysis Tools # Quick reference for analyzing PDF files for malware % pdf, malware, analysis # Quick PDF overview - shows suspicious elements pdfid.py # Detailed PDF structure analysis pdf-parser.py # Interactive PDF analysis with JavaScript detection peepdf -i # Force processing of potentially corrupted PDF peepdf -f -i # Extract specific PDF object pdf-parser.py -o # Hash PDF elements for comparison pdf-parser.py -H # Export embedded object from PDF pdf-parser.py -d -f -o # Flatten PDF (remove JavaScript and active elements) pdftk cat output flattened_ # Extract embedded files from PDF pdftk unpack_files # Extract from password-protected PDF pdftk input_pw unpack_files # Convert PDF to TIFF (safe rendering) convert .tiff # Analyze PDF metadata with Origami pdfmetadata # Extract PDF streams and objects pdfextract # Validate PDF structure pdfcop # Decrypt PDF file pdfdecrypt # Merge multiple PDFs qpdf --empty --pages -- # Extract previous versions from PDF pdfresurrect # Analyze incremental updates in PDF pdftool.py $ pdf_file: ls *.pdf $ object_id: echo "1 2 3 4 5 6 7 8 9 10" $ output_file: echo "output" $ password: echo "password123"