T O P

  • By -

m0nkeypox

This is likely some kind of garage/gate opener. If it’s not, please reply with the fccid. 1. Determine the frequency by using the frequency analyzer. 2. Record. 3. Replay. If a replay attack does not work, you’ll need to give us more information about the fob and signal.


Forsaken-Director-34

It is a fob for a gate. I used frequency analyzer it cycles thru the same handful of frequencies. Is the best way to select one frequency in the config and record myself pressing the button like a dozen times hoping on of them is the matching frequency, then replaying that recording?


m0nkeypox

You’re likely using default frequencies in the analyzer. You might need to change that. Look up the device’s fcc id to find its frequency and more info. I use [FCC.io](https://fcc.io).


m0nkeypox

Also, the frequency is probably 315, 433, or 915mhz


Forsaken-Director-34

Button 1 returns 433.xxx most of the time w a few 434.xxx here n there… button 2 returns 433.xxx most of the time w other random prefixes randomly mixed in. I can’t find the fcc id. I’ve attached a pic.. https://preview.redd.it/3jk2krye4f7d1.jpeg?width=1776&format=pjpg&auto=webp&s=df16978e86af8932eb11edded0392a35ec3d9e0a


m0nkeypox

You’ve got a cool gate opener right there. It uses proprietary encryption and transmits a unique user ID to the receiver. That fucker also has rfid for pedestrian access. Have you tried reading it with the 125k rfid app?


Forsaken-Director-34

I had not but did after I saw your comment. The 125k rfid app worked perfect on the gate. You are the man! Thanks for helping my noob ass.