Community maintained fork of pdfminer - we fathom PDF
 
 
Go to file
Pieter Marsman 391fe149ca Release 20200726 2020-07-26 15:10:36 +02:00
.github Improve docs and github templates 2020-03-08 15:06:13 +01:00
cmaprsrc Fix typos 2016-09-13 16:25:09 +02:00
docs [docs] Add extract_pages tutorial (#442) 2020-06-29 20:07:05 +02:00
pdfminer Release 20200726 2020-07-26 15:10:36 +02:00
samples Change pycryptodome dependency to the faster, smaller, and industry standard cryptography package (#456) 2020-07-20 22:00:54 +02:00
tests Always try to get CMap, even if name is not recognized (#438) 2020-07-23 20:27:38 +02:00
tools Fix spelling error (#436) 2020-06-06 15:43:57 +02:00
.gitignore Bump version to 20200121 2020-01-21 21:13:52 +01:00
.travis.yml Fix #395: Update documentation for boxes_flow, allow None (#396) 2020-03-26 23:03:49 +01:00
CHANGELOG.md Restore PDFTextExtractionNotAllowed exception (#461) 2020-07-26 15:06:04 +02:00
CONTRIBUTING.md Improve docs and github templates 2020-03-08 15:06:13 +01:00
LICENSE Added: LICENSE 2016-09-11 23:38:18 +09:00
MANIFEST.in Remove samples/ directory from source distribution to prevent downloading all pdf's when installing pdfminer.six (#364) 2020-01-24 12:36:02 +01:00
Makefile Change pycryptodome dependency to the faster, smaller, and industry standard cryptography package (#456) 2020-07-20 22:00:54 +02:00
README.md Fix typo in README.md (#388) 2020-03-14 11:00:37 +01:00
setup.py Change pycryptodome dependency to the faster, smaller, and industry standard cryptography package (#456) 2020-07-20 22:00:54 +02:00
tox.ini Drop support for legacy Python 2 (#346) 2020-01-04 16:47:07 +01:00

README.md

pdfminer.six

Build Status PyPI version gitter

Pdfminer.six is a community maintained fork of the original PDFMiner. It is a tool for extracting information from PDF documents. It focuses on getting and analyzing text data. Pdfminer.six extracts the text from a page directly from the sourcecode of the PDF. It can also be used to get the exact location, font or color of the text.

It is build in a modular way such that each component of pdfminer.six can be replaced easily. You can implement your own interpreter or rendering device to use the power of pdfminer.six for other purposes that text analysis.

Check out the full documentation on Read the Docs.

Features

  • Written entirely in Python.
  • Parse, analyze, and convert PDF documents.
  • PDF-1.7 specification support. (well, almost).
  • CJK languages and vertical writing scripts support.
  • Various font types (Type1, TrueType, Type3, and CID) support.
  • Support for extracting images (JPG, JBIG2 and Bitmaps).
  • Support for RC4 and AES encryption.
  • Table of contents extraction.
  • Tagged contents extraction.
  • Automatic layout analysis.

How to use

  • Install Python 3.4 or newer

  • Install

    pip install pdfminer.six

  • Use command-line interface to extract text from pdf:

    python pdf2txt.py samples/simple1.pdf

Contributing

Be sure to read the contribution guidelines.