Proxmark3 community

Research, development and trades concerning the powerful Proxmark3 device.

Remember; sharing is caring. Bring something back to the community.


"Learn the tools of the trade the hard way." +Fravia

You are not logged in.

Announcement

Time changes and with it the technology
Proxmark3 @ discord

Users of this forum, please be aware that information stored on this site is not private.

#1 2020-01-19 20:01:23

madmodder123
Contributor
Registered: 2019-09-18
Posts: 9

ESP RFID TOOL card capture output to RAW data

Hi all,
I am trying to make a copy of an Indala card on to a 125KHZ T5577 card, but I can't seem to figure out how to generate the RAW code (Raw a0000000d9a83f92) from the ESP RFID TOOL's output.
Obviously I can just use the RAW data from the proxmark3 and easily make a copy with that, but I need to know how to convert the ESP RFID output to the correct RAW data.

ESP RFID TOOL connected to an Indala reader, this is the card info that gets logged when a card is read:

26 bit card,18 bit preamble,Binary:000000100000000001 00010011010011111010111100,HEX:20044D3EBC

This is the data when I read the card on my Proxmark3 RDV2:

[usb] pm3 --> lf indala read
[+] Indala Found - bitlength 64, Raw a0000000d9a83f92          
          
[+] Possible de-scramble patterns          
[+] 	Printed     | __1941__ [0x795]          
[+] 	Internal ID | 1504198546          
[+] 	Heden-2L    | 45473          
[+] Fmt 26 bit  FC 38 , CSN 40798 , checksum 10

Not sure if it matters but here is the card info after altdemod (regular demod didn't do anything)

0000000000000000000000000000011011001101010000011111110010010101 (6cd41fc95) 

I tried using this Wiegand Calculator, but the I wasn't able to get any hex or raw data that works to clone the card.
I've also tried converting the raw code (a0000000d9a83f92) into binary, but I can't figure out how the FC and CSN are listed within it (I couldn't figure out if the bits were manchester encoded/decoded or what).

Also I tried a converter I found someone made, but none of these values allowed me to copy the card:

-----------  Wiegand Card Information  -----------
| Facility Code                                38 |
| Unique Code                               40798 |
| Proxmark Code                        20044d3ebc |
| Hex Value                               04D3EBC |
| Binary Value         00010011010011111010111100 |
---------------------------------------------------

I've been tearing my hair out trying to figure this out, so I appreciate any help I can get smile

Thanks

Last edited by madmodder123 (2020-01-20 06:30:20)

Offline

#2 2020-01-20 16:05:47

madmodder123
Contributor
Registered: 2019-09-18
Posts: 9

Re: ESP RFID TOOL card capture output to RAW data

So I realized that the raw data is just the binary split into different rows, still trying to figure out how to actually convert the ESP output to this, not sure if it needs to be inverted/translated, i'll update if I figure it out.
Obviously I need to convert the 26 bit ESP RFID information to 64 bits.

(A0000000D9A83F92)
10100000
00000000	A000
00000000
00000000	0000
11011001
10101000	D9A8
00111111
10010010	3F92

Last edited by madmodder123 (2020-01-20 17:00:44)

Offline

#3 2020-05-06 14:27:40

Monster1024
Contributor
Registered: 2020-05-05
Posts: 33

Re: ESP RFID TOOL card capture output to RAW data

Do you figure out how to do it?

I also have this question.

We can convert fc+card using "wiegand encode" command and write it to the tag - but I don't know will it work or not.

Offline

Board footer

Powered by FluxBB