Page 1 of 1

How to bypass the MOTOTRBO password

Posted: Mon May 21, 2012 8:54 am
by sonya001
Please
mototrbo cps 6.7 version and version 7.0 or more on the version.
How to change the CPS software to bypass the password inside the program.
HexWorkshop o Winhex is required or any the hex editor.

MOTOTRBO CPS software inside the content of the data how to change them, and will bypass the input password program.
Please help

Welcome to the discussion

Thank you

Re: How to bypass the MOTOTRBO password

Posted: Mon May 21, 2012 8:45 pm
by fixanythingman72
this topic has been discussed before take a look.

http://batboard.batlabs.com/viewtopic.p ... rd#p364204

Re: How to bypass the MOTOTRBO password

Posted: Tue May 22, 2012 5:29 am
by DPL
There is another way to get the password that is probably easier than doing the WinHex method described in that link.

The short version of the story is that the radio and computer use TCP/IP over the USB connection to communicate. The password is sent to the computer in plain text with periods in between each letter (so if your password is "spongebob" it would be sent as "s.p.o.n.g.e.b.o.b"). If you're familiar with packet sniffing, just look at the traffic between the radio and computer when you try to read it. If you're not familiar, it's not hard. Just download Wireshark (http://www.wireshark.org/) and install it. Make sure your radio is plugged in and powered up, and start Wireshark. You should see an interface available for monitoring that has something about Motorola in its name; that's your radio. Switch over to CPS and read the radio. When the password prompt comes up, leave it there and switch back to wireshark. Start looking through the packets for the password (start with the most recent one, since the password should be one of the last things sent to the computer).

Re: How to bypass the MOTOTRBO password

Posted: Wed May 23, 2012 4:11 am
by Radio99
Does anyone know if this will work on an Icom portable as well?

Re: How to bypass the MOTOTRBO password

Posted: Thu May 24, 2012 12:17 pm
by sonya001
This set of Wireshark software, I will not use Who can teach me?

Re: How to bypass the MOTOTRBO password

Posted: Tue Jun 19, 2012 4:24 pm
by RRSM
I have my CPS installed, and I can't find the CPS/Motorola interface on my Wireshark, there is only Microsoft and Realtek... Is there a way to manually add in Motorola CPS to the interface so it can read it?

I have CPS version 7.6 if that helps.

Thanks in advance...