PDF File analysis

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Use Trickest to easily build and automate workflows powered by the world's most advanced community tools. Get Access Today:

For further details check: https://trailofbits.github.io/ctf/forensics/

The PDF format is known for its complexity and potential for concealing data, making it a focal point for CTF forensics challenges. It combines plain-text elements with binary objects, which might be compressed or encrypted, and can include scripts in languages like JavaScript or Flash. To understand PDF structure, one can refer to Didier Stevens's introductory material, or use tools like a text editor or a PDF-specific editor such as Origami.

For in-depth exploration or manipulation of PDFs, tools like qpdf and Origami are available. Hidden data within PDFs might be concealed in:

  • Invisible layers

  • XMP metadata format by Adobe

  • Incremental generations

  • Text with the same color as the background

  • Text behind images or overlapping images

  • Non-displayed comments

For custom PDF analysis, Python libraries like PeepDF can be used to craft bespoke parsing scripts. Further, the PDF's potential for hidden data storage is so vast that resources like the NSA guide on PDF risks and countermeasures, though no longer hosted at its original location, still offer valuable insights. A copy of the guide and a collection of PDF format tricks by Ange Albertini can provide further reading on the subject.

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Last updated