jesparza / peepdf

Powerful Python tool to analyze PDF documents
http://peepdf.eternal-todo.com
GNU General Public License v3.0
1.3k stars 240 forks source link

Error: An error has occurred while parsing an indirect object!! #100

Open alexrebell opened 3 years ago

alexrebell commented 3 years ago

Good day. Created a malicious PDF for testing. https://drive.google.com/file/d/1ExRuvotK2AJxVK6BT2exdGkjak3xyixA/view?usp=sharing Without arguments, it shows the information: https://drive.google.com/file/d/1KcgJwctE2wzWkKllWlrxHxn2RCKKRzjw/view?usp=sharing The tool does not want to analyze the file: https://drive.google.com/file/d/1wpRuVwvZ5ANQ6WfaNn8ifAScLoutE0jP/view?usp=sharing

Before installing Stpyv8, it seems like it worked, I do not know if it is connected with this.