python driver for fingerprint machine (ZKTeco biometrics)

Overview

fpmachine

python driver for fingerprint machine (ZKTeco biometrics)

support

until now 2 model supported and tested ZMM100_TFT and ZMM220_TFT

install

pip3 install --upgrade fpmachine

Data Source

  • network analysis
  • reverse engineering of the driver

usage

from fpmachine.devices import ZMM220_TFT

# create a device with ip, port and encoding
dev = ZMM220_TFT("192.168.1.3", 4370, "latin-1")

# connect and pass commkey default=0
dev.connect(2022)

# get users
users = dev.get_users()

# get attendance logs
att_logs = dev.get_att_logs()

# get fingerprints
fps = dev.get_fps()

# get face data passing person_id
face = dev.get_user_face("34002")

# get user picture passing person_id
pic = dev.get_user_pic("34002")

# get machine state
state = dev.get_state()

# set user pic passing person_id and bytes (pic data)
dev.set_user_pic("34002", pic_data)

# set user face passing person_id and bytes (face data)
dev.set_user_face("34002", face_data)

# set user at specific serial (id) passing UserInfo that 
dev.set_user(user_info)

# set fingerprint passing FPInfo struct that contain user serial and finger id
dev.set_fp(fp_info)

# set all fingerprints
dev.set_fps(fp_info_list)

# use delete function with caution

# delete user passing user serial (id) not person id
dev.del_user(id)

# delete user pic passing person_id
dev.del_user_pic("34002")

# delete user face passing person_id
dev.del_user_face("34002")

# delete fingerprint passing person_id and finger_id
dev.del_fp("34002", 5)
# delete all users
dev.del_users()

# delete all admins
dev.del_admins()

# delete all fingerprints
dev.del_fps()

# delete all attendance logs
dev.del_att_logs()

# disconnect
dev.disconnect()

# note the device object has properties some of them are readonly:
#.    id, name, product_time, serial_number, language, finger_fun_on, face_fun_on, zk_face_version, biometric_type, 
#.    build_version, bin_width, vendor, platform, os, software_version, ...
# others are read/write:
#.    work_code, mac_address, ip_address, password (commkey), port, device_time
You might also like...
Whois-Python - Get Whois Domain with Python GUI

Whois-Python-GUI Get Whois Domain with Python - GUI :) WARNING Dont Copy ! - W

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)

A simple python script for hosting a Snowflake Proxy in your python program or with it's standalone cli

snowflake-cli Snowflake is a system to defeat internet censorship, made by Tor Project. The system works by volunteers who run the snowflake extension

Bandit is a tool designed to find common security issues in Python code.
Bandit is a tool designed to find common security issues in Python code.

A security linter from PyCQA Free software: Apache license Documentation: https://bandit.readthedocs.io/en/latest/ Source: https://github.com/PyCQA/ba

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

This project is no longer maintained March 2020 Update: Please go see the amazing Pysa tutorial that should get you up to speed finding security vulne

Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Looks at Python code to search for things which look "dodgy" such as passwords or diffs

dodgy Dodgy is a very basic tool to run against your codebase to search for "dodgy" looking values. It is a series of simple regular expressions desig

Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking
Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

A Python tool to automate some dorking stuff to find information disclosures.
A Python tool to automate some dorking stuff to find information disclosures.

WebDork v1.0.3 A open-source tool to find publicly available sensitive information about Companies/Organisations! WebDork A Python tool to automate so

Releases(v0.0.2)
Owner
Samy Sultan
Samy Sultan
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel

NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati

blakadder 98 Dec 26, 2022
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers

CVE-2022-21907 - Double Free in http.sys driver Summary An unauthenticated attacker can send an HTTP request with an "Accept-Encoding" HTTP request he

Podalirius 71 Dec 22, 2022
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

PyArmor Homepage (中文版网站) Documentation(中文版) PyArmor is a command line tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine

Dashingsoft 1.9k Dec 30, 2022
Steal Files on a Windows Machine

File-Stealer Steal Files on a Windows Machine About This Script will steal certain Files on a Windows Machine and sends them to a FTP Server. Preview

Marcel 5 Nov 17, 2022
This tool help you to check if your Windows machine has hidden miner.

Hidden Miner Detector This tool help you to check if your Windows machine has hidden miner. Miners track when you open antivirus software or task mana

Николай Борщёв 2 Oct 5, 2022
This exploit allows to connect to the remote RemoteMouse 3.008 service to virtually press arbitrary keys and execute code on the machine.

RemoteMouse-3.008-Exploit The RemoteMouse application is a program for remotely controlling a computer from a phone or tablet. This exploit allows to

Podalirius 25 Dec 4, 2022
Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.

Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.

Jet Berry's 21 Jan 1, 2023
Python decompiler for Python 1.5-2.4 (for historical archive)

This preserves the early code of a Python decompiler for Python versions 1.5 to 2.4. I have been able to install this using pyenv using Python 2.3.7 u

R. Bernstein 2 Jan 4, 2022
Python & JavaScript Obfuscator made in Python 3.

Python Code Obfuscator A script that converts code into full on random numerical expressions. Simple Scripts: Python Mode... Input: Function that deco

rzx. 1 Dec 29, 2021
A Python & JavaScript Obfuscator made in Python 3.

Python Code Obfuscator A script that converts code into full on random numerical expressions. Simple Scripts: Python Mode... Input: Function that deco

Karim 3 Mar 24, 2022