Thanks Thanks:  4
Showing results 1 to 4 of 4

Thread: MOTOTRBO codeplug password recovery

  1. #1
    Member Reputation: 77
    Join Date
    2010-09-15
    Posts
    92

    Default MOTOTRBO codeplug password recovery

    I have this information and i would like to share it with you.

    MOTOTRBO codeplug password recovery :

    - Use wireshark.

    - Start the cps, and start wireshark.

    - Select the port the radio is connected to, and start wireshark recording / sniffing

    - Read the radio, until it gets to the password input box.

    - Go to wireshark and stop the recording

    - Sift through the large data packet. It should be one of the last few sniffed if you stopped wireshark shortly after the password box came up

    - You are looking for a word or numbers with full stops in between - so a password of 'password' would be displayed in wireshark as p.a.s.s.w.o.r.d

    - It's usually just before the radio name, so if you are reading a display radio, then its very easy, just look at the display when you turn it on, and look for that in the wireshark dump.


    I hope this tip may save you some time by avoiding complete reprogramming, enjoy ...
    Last edited by kondoros; 2014-09-08 at 12:38 AM

  2. Thanks vr10 thanked for this post
  3. # ADS
    Circuit advertisement
    Join Date
    Always
    Posts
    Many
     

  4. #2
    Member Reputation: 130
    Join Date
    2010-08-22
    Location
    EMEA
    Posts
    220

    Default Re: MOTOTRBO codeplug password recovery

    Hi,

    Yep, this method works with previous firmware releases, but unfortunatly, it doesn't work anymore with latest firmware version...

  5. #3
    Member Reputation: 77
    Join Date
    2010-09-15
    Posts
    92

    Default Re: MOTOTRBO codeplug password recovery

    Which firmware version do you have ?

  6. #4
    Member Reputation: 77
    Join Date
    2010-09-15
    Posts
    92

    Default Re: MOTOTRBO codeplug password recovery

    For your information, ******** stated that starting from release 10.5 Build 551 EMEA the password will be encrypted during the transfer from radio to the PC.
    That means that after this release only = no more interception with Wireshark.

  7. Thanks vr10 thanked for this post

Bookmarks

Bookmarks

Posting Rules

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •