PDA

View Full Version : MOTOTRBO codeplug password recovery



kondoros
2014-09-07, 11:49 PM
I have this information and i would like to share it with you.

MOTOTRBO codeplug password recovery :

- Use wireshark.

- Start the cps, and start wireshark.

- Select the port the radio is connected to, and start wireshark recording / sniffing

- Read the radio, until it gets to the password input box.

- Go to wireshark and stop the recording

- Sift through the large data packet. It should be one of the last few sniffed if you stopped wireshark shortly after the password box came up

- You are looking for a word or numbers with full stops in between - so a password of 'password' would be displayed in wireshark as p.a.s.s.w.o.r.d

- It's usually just before the radio name, so if you are reading a display radio, then its very easy, just look at the display when you turn it on, and look for that in the wireshark dump.


I hope this tip may save you some time by avoiding complete reprogramming, enjoy ...

-bup-
2014-09-08, 01:46 AM
Hi,

Yep, this method works with previous firmware releases, but unfortunatly, it doesn't work anymore with latest firmware version...

kondoros
2014-09-08, 04:46 PM
Which firmware version do you have ?

kondoros
2014-09-10, 12:49 AM
For your information, ******** stated that starting from release 10.5 Build 551 EMEA the password will be encrypted during the transfer from radio to the PC.
That means that after this release only = no more interception with Wireshark.