PDFMtEd (PDF Metadata Editor) is a set of tools designed to simplify working with PDF metadata on Linux. The utilities hosted in this repository are graphical front-ends to the marvelous ExifTool by Phil Harvey.

Components

PDFMtEd Editor

PDFMtEd Editor is an easy-to-use graphical metadata editor that supports viewing and modifying all major metadata fields found in PDF documents.

Features:

  • easily process multiple files and folders right from your file manager
  • preview your documents in your default PDF viewer and file manager before editing them
  • rename files based on metadata

PDFMtEd Inspector

PDFMtEd Inspector is a general purpose metadata viewer and cleaner. Aside from granting a quick and easy insight into the meta information stored in your files, it also allows you to quickly and effectively purge all metadata.

While it can handle all file formats supported by exiftool, PDFMtEd Inspector was primarily designed with PDF files in mind.

Features:

  • quickly inspect metadata right from your file manager
  • easily purge single or multiple files of all metadata

PDFMtEd Thumbnailer

PDFMtEd Thumbnailer provides the thumbnail previews for the utilities hosted in this repository.

It also acts as a general purpose thumbnailing script that can recursively generate thumbnails for one or more directories.

PDFMtEd Thumbnailer should be able to generate thumbnails for all file types supported by Nautilus/GNOME’s thumbnailing back-end.

Note: pdfmted-thumbnailer was written by James Henstridge as part of an AskUbuntu Q&A.

Installation And Dependencies

The following instructions are provided for most Linux distributions.

Dependencies

Optional but recommended: sejda-console

Ubuntu 16.04 Or Lower

Install all dependencies on Ubuntu with the following commands:

sudo add-apt-repository ppa:webupd8team/y-ppa-manager
sudo apt-get update
sudo apt-get install yad libimage-exiftool-perl qpdf

For more information click here.

Published by Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Leave a comment

Your email address will not be published. Required fields are marked *