****************************************************************************** Vol.Two Issue #168 The Surveillance List Aug 1,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Question on telephone security 02) Cordless 900 for HtPursuit@aol.com 03) Coded phone? 04) Re: New round of SpyShop raids... 05) Re: Secure attache case? 06) Re: British Phone Directory 07) Newbie with a question 08) RE: Scanning in on cordless 09) SpyShop Raids 10) Homebrew HERF ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: EWW2000@aol.com Subject: Question on telephone security I have a client who has been experiencing some persistant telephone problems. Most recently, the phone co. customer service office yielded this from the phone employee " I can't get your account up on the screen. I don't know whats going on here. This is very strange." Also, client's caller ID box has begun to display this message: "check phone line" even though everything appears to be functioning normally. Does anyone have any insights? Many Thanks EWW ************************************************************************** 2)From: "jester" Subject: Cordless 900 for HtPursuit@aol.com I don't know much about digital encryption, but my 900 cordless xmits and receives between 900 and 905MHz. My Uniden Bearcat BC200XLT can pick it up. The only thing is finding a cordless freq. among the cell. calls. Hope this helps. jester ************************************************************************** 3)From: "Mike R." Subject: Coded phone? Is there a tool to screen calls without using the caller ID because caller Id is basically useless!!!!!!!!!!!!! I want to know if there is a tool like a small box that can put some kind of a code on my phone so only the people that have a code can call! ************************************************************************** 4)From: Kevin Subject: Re: New round of SpyShop raids... >>> According to one of the U.S. Customs agents, FM audio kits are illegal to sell or possess assembled or not... <<< My guess is that is depends on the frequency range of the transmissiona nd the power output of it. I mean, I've bought many FM transmitters in my day from Radio Shack as well as a few SpyShops. With my luck now, I'm going to get raided by the S.W.A.T. Team ************************************************************************** 5)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: Secure attache case? Peter, I was talking to someone about these cases yesterday. The last time I saw some was at Copex a few years ago. I will have a look through what I have here and post the details. In the mean time you could contact the Copex organisers on 44 01923 819301 email copex@delphi.com Maybe they will be able to assist further. Regards M.P.I. ************************************************************************** 6)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: British Phone Directory Roger there are disks available that give you the information the other way around. Email me direct and I will pass on the details. M.P.I ************************************************************************** 7)From: Michael Williams Subject: Newbie with a question Hi all, I've just recently joined this list and am new to the realm of surveillance :) Out of pure curiosity (er... yeah) what type of equipment would I need to set up a motion-activated camera that would take still shots at say, 5 second intervals and would be relatively unnoticeable, and quick to set up? Cheap would be nice, too. :) Michael ************************************************************************** 8)From: Tim Hall Subject: RE: Scanning in on cordless >1)From: HtPursuit@aol.com >Subject: Scanning in on Cordless >I know there has been alot of info regarding scanners and cell phones, >also >scanners and modifications, but I need some assistance asap regarding >the >scanning of cordless phones. I have not located anything that covers >the >newer "secure channel" and the 900 mhz cordless phones. The case is >simple, >I have a case where the surveillance has showed the constant use of a >cordless and I need to scan the range of the cordless. I have the >freqs. on >the older cordless, I beleive I have the 900 freqs but I need a scanner >that >works best with this type of application. If anyone has one of the old >Radio >Shack scanners that work well in all the ranges, and would like to part >with >it, please let me know directly. Thanks in advance for your help I don't know if locating a radio shack scanner (pro 2005/2006, which are the best radio shack models, and the most easily modified) are going to be the solution to your probelms. 900 Mhz cordless phones, for the most part, transmit between 900-920 mhz. There may be a few at higher frequencies, but I have never locked onto one, or seen one that transmits higher than 920 mhz. Regardless of the frequency, if the unit is digital, your not going to intercept it (other than a constant buzz over the audio) and if the unit is spread spectrum digital, forget it. You probably won't even find the frequency it transmits on unless your within 20 feet of it. If you have a lot of money to spend on digital to analog conversion equipment, then you may be able monitor the unit. Another possibility is that the unit transmits such a low power output, you have to be withing 20-30 feet to pick it up. It could be a standard 46 mhz phone, very low power. I had a Panasonic unit that I had a hard time picking up with an Icom R7100, AOR2500, Realistic Pro 2022, unless I was within a few feet of the handset, even with a 3' antenna. Even my frequency counter failed to read the transmit freq. unless the antennas were about three inches apart. Some of the cheap phones often times are the hardest to intercept. If the phone you are trying to monitor is a 900 mhz analog phone, you should be able to pick it up from a good distance, (50 - 200+ feet) depending on the model. As far as the best scanner for this type of application, that is kind of subjective. Some people sware by the Realistic Pro 2005/2006 scanners. They are good, and for the money, and the ease of modification, a great investment. I personally like the Icom R7100. The sensitivity is better, you can scan two seperate frequnency ranges at once, and it is easy to manually adjust in small increments via a large dial. In addition, you can switch between modes at the push of button, between AM/FM/LSB/USB/AMW/FMW. also, a little hint. Did yo know some of the 46 mhz phones which advertise a secure transmission, actually only change the mode of the transmission? If you run across a cordless phone transmission that sounds like it is sort of scrambled, often times you can tune in the conversation by switching the receiver to AM, USB or LSB, and shifting the frequency off the stronest reception point in .1 khz increments. Try it you'll like it. ************************************************************************** 9)From: andrewa@indirect.com Subject: SpyShop Raids I am curious on these raids - I always pay cash at these places anyhow, but... FM Transmitter Kits illegal, eh? Why didn't they raid Best Buy or Radio Shack for the FM transmitters they sell. While they don't transmit as far (I must assume the kits go further than a few hundred feet), they can be easily modified to do so. This is EXTREMELY scary! ************************************************************************** 10)From: Kevin Subject: Homebrew HERF Oh, what the heck ... Does anyone out there happen to have decent plans for a homebrew HERF device? I have a basic idea of what's needed, but could use some extra help in this matter. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #169 The Surveillance List Aug 2,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Microwave ovens 02) Re: Seminar Update/Final Request 03) Re: Coded phone? 04) Re: More SpyShop Raids 05) Seminar Tapes 06) FS: RS Scanner and CB Radios 07) Re: Coded phone? 08) Re: Coded phone? 09) Re: Coded phone? 10) Re: Question on telephone security 11) Re: Spy Shop Raids 12) Investigators Needed Nationwide, TOP$$$ ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: nickg@wi.net Subject: Microwave ovens Concerning microwave ovens, most of them put out a continuous wave of RF energy at around 2300 mHz, am I right? This could be used as a point-to-point communications device or as something else? Anyone out there with ideas about this or where to get plans to modulate the RF with audio? I've heard of this awhile ago but plans and ideas about this seem to have little coverage anymore, and there are alot of microwave ovens out there......Nick....nickg@wi.net ************************************************************************** 2)From: "Roper, Carl A." Subject: Re: Seminar Update/Final Request Regretfully, I will not be able to attend. I'm spending a great deal of time travelling for the USGovt, and just cannot fit it into my schedule. I will be interested, though, to see anything on the outcome in terms of successes, nbr of participants, etc. Likewise, I don't know status previous comments relative to taping [audio/video ??] sessions for those of us who can't make it, but would be interested if pricing is relatively reasonable. Good Luck!!! ************************************************************************** 3)From: ford.prefect@gumby.com Subject: Re: Coded phone? Yes, Mike, there is a device which does exactly as you would like. It is called Tele-Screen, and is apparently made by a company called "AD-TEC". All you have to do is program a 4 digit code into it and it will answer the phone and have a synthesized voice asking for the code. If the caller enters an incorrect code or does not respond within a certain time limit then he is disconnected. The unit also has a switch of some sort which allows the unit to be bypassed (ie. it does not answer the phone when it rings), and the code is reprogrammable. This device is availible from: The Edge Company 1-800-732-9976 It's $44.95 (if it's still availible, my catalog is about a year old, yikes!). You can probably still get a free catalog from The Edge Company if you ask about it. The sale/product/whatever number for ordering is #TS-300. It seems to be a pretty cool device... -[Cross Hare]- ************************************************************************** 4)From: dj73550@goodnet.com Subject: Re: More SpyShop Raids I have learned a little more information on the Phoenix area spy shop raids since my last post for those of you who have e-mailed me with questions. Not only were the spy shops raided, but also Xandi Electronics in Tempe, Az. The search warrants stated that they were searching for "Devices, the design of which renders them primarily useful for the surreptitious interception of oral, wire or electronic communications(ESID's) in whatever form, including cellular telephone intercept devices. This is to include, but is not limited to, devices manufactured by MICRO ELECTRONICS IND. COMPANY, LTD., and T.SATOMI & COMPANY, INC., and others of as yet unknown foreign manufacture or domestic manufacture." The agents executing the warrant interpreted this as not only FM transmitter kits(yes the ones that are in 20 pieces and are tuneable from 88-108mhz) but also pinhole camera boards which have microphones on them. +++Moderator's Note+++ The "flawed" federal law was written by "lawmakers" with no practical experience or background in electronics... there are literally thousands of products that are sold daily in this country and around the world that could qualify to be "seized" under this law... the law also makes it illegal "technically" to develop "new" products for use by law enforcement... since you must first have a "contract" with government or a law enforcement agency to advertise, manufacture, possess or sell the products... Let's say I have an idea for a new product that would revolutionalize the electronic data intercept industry and make law enforcements job much easier... under the existing law I CANNOT design, manufacture, advertise, possess or sell my idea/device... there is no provision other than "having a contract" for me to develop the product... (there is NO FEDERAL LICENSE) I cannot legally even write a letter about my device to a government or law enformement agency to tell them about it since that would be "advertising"... It seems to me that this law is seriously "flawed" and since it is now starting to be enforced WILL result in the arrest and conviction of practically every surveillance equipment manufacturer/supplier in this country and abroad... Since the govermment now wants to seize and arrest those selling video cameras with microphones they had better look at Sony, JVC, Mitsubishi, etc and dictate to the respective chairman of the boards that they are about to be indicted for selling camcorders... What do you think list? How many products can you name that could be illegal? Read the federal eavesdropping law at: http://www.thecodex.com/consent.html ************************************************************************** 5)From: Greg Caldwell Subject: Seminar Tapes Just wanted to reiterate that I am personally interested in purchasing video tapes of the August seminar as well as any accompanying handout material. Unfortunately, I will be unable to attend in person. Has enough interest developed to go ahead with the taping? (And has enough interest developed to get the price down? To everyone who is going: Have a great time! :-) -- The lion and the calf shall lie down together, but the calf won't get much sleep. ************************************************************************** 6)From: Frank Subject: FS: RS Scanner and CB Radios (2) Radio Shack Pro-51's in very good shape. $120 200 Channel Scanner + 10 monitor channels + pre-programmed channels in four separate bands (air, fire, marine, weather) 29-54MHz 108-174MHz, 406-512MHz 806-956MHz less cell. Date Codes: 11A4 and 8A5 (1) Brand New Radio Shack Pro-26's- $250 200 Channels + 10 Monitor channels. 25-1300MHz Continuous less Cell (there is a Cell MOD). Retail boxed. Date Code: 10A5 (1) Radio Shack Pro-26. My personal radio. Cell MOD done. $235 Very good condition, Very little use, like NEW. Retail Box with w/Photo copy of manual Date Code: 10A5 (1) Radio Shack Pro-46 New in Box $130 100 Channels + 10 Monitor. 29-54MHz,108-174MHz, 406-512MHz 806-956Mhz less cell Keypad cell MOD. Has been opened to test. Date Code: 4A4 (2) Brand New Radio Shack Pro-60s in Box. $150 200 Channels + 10 Monitor. 30-512MHz 760-1000MHz less cell (2) Maxon 27-LP 40 Channel CB Radios. Both for $60 All original packaging. Including 10 rechargeable batteries, car adapter and AC adapter. (2) New Radio Shack TRC-222 40 Channel CBs. Both for $60. All original packaging. Radios have been out of box but not used. Frank. (fbern@teleport.com) Oregon ************************************************************************** 7)From: mjones@nbserv2.dseg.ti.com (Marty Jones) Subject: Re: Coded phone? Yes, this does exist, I received several ads a few years ago selling them, before caller ID became widely available. The device is basically a combination of answering machine and firewall. It answers your phone without letting you hear a ring, gives the caller a message such as "If you are an authorized caller, please enter your code now", and, if the correct code is received, it patches on through and rings where you can hear it. Radio Shack probably still sells these things. Best regards, Marty Jones ************************************************************************** 8)From: Jim Youse Subject: Re: Coded phone? >From: "Mike R." >I want to know if there is a tool like a small box that can put some kind of a >code on my phone so only the people that have a code can call! I know I have seen a device that will do this. Unfortunately, this was a long time ago. I don't know where. I just wanted to let you know that a product like this used to be available. I think the product I saw would prompt callers for a code. It would either disconnect people with a bad code or send them to your answering machine without ringing the phone to disturb you. I don't know if you could control which action it took. If I can find anything else I'll let you know. Jim Youse - mailto:jyouse@omicron.com - http://www.omicron.com - mailto:jimyouse@prodigy.com - http://pages.prodigy.com/JimYouse ************************************************************************** 9)From: CrACKeD Subject: Re: Coded phone? > Is there a tool to screen calls without using the caller ID because > caller Id is basically useless!!!!!!!!!!!!! I want to know if there is a > tool like a small box that can put some kind of a code on my phone so > only the people that have a code can call! First of all, why is your Caller ID useless? But if you want to place a security code on your line, you can get a device to do just that from the Edge Company (www.edgeco.com), among other places. CrACKeD ************************************************************************** 10)From: CrACKeD Subject: Re: Question on telephone security > I have a client who has been experiencing some persistant telephone > problems. Most recently, the phone co. customer service office yielded > this from the phone employee " I can't get your account up on the > screen. I don't know whats going on here. This is very strange." > Also, client's caller ID box has begun to display this message: "check > phone line" even though everything appears to be functioning normally. > Does anyone have any insights? Do what the Caller ID is telling you to do. Sounds like someone may be plinking around with his line, maybe setting a device or two inline. Then again, he may just have problems with his line. As for customer service not being able to pull up his account, I'm not sure, but I would bet it's unrelated. Either human error or computer down time is usually what causes things like that, and I'm sure we all know how prone telco employees are to the former. Of course, someone may have cancelled his account without his knowledge and he just hasn't noticed it yet. CrACKeD ************************************************************************** 11)From: ALBrubaker@aol.com Subject: Re: Spy Shop Raids Just a comment ... Interesting to note that whenever one makes a puruchase at Radio Shack, a record is usually made of who is making the purchase. +++Moderator's Note+++ Under the existing law the Chairman of the board of Tandy could be indicted and all Radio Shack stores confiscated by the goverment since... ************************************************************************** 12)From: PI12900@aol.com Subject: Investigators Needed Nationwide, TOP$$$ Attention Lic. Investigators, NATIONWIDE!, Commercial Broadcast Survaillance. Earn top dollar working the Thursday, August 7, 1997 (9:00 PM EST), Pay-Per-View, Roy Jones Jr. v. Montell Griffin, WBC Light Heavyweight Champion Fight. Also on card, Christy Martin v. Isra Ginger, WBC Light Heavyweight Women's Championship Fight. Earn top pay for commercial braodcast , working this event!!!! For details Contact: Richard Harris, P.I. East Bay Detective Agency Oakland, CA 1-800-563-1707/Fax 510-563-1707 e-mail PI12900@aol.com CAL. Lic.#PI12900 ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #170 The Surveillance List Aug 4,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Illegal camcorders..? 02) I guarantee you, you don't know JACK! 03) Dialed phone number from a remote location? 04) Polygraph 05) Re: Microwave Ovens 06) More on the spy shops 07) FIGHT WORK ALL 50 STATES 08) Re: Microwave Ovens 09) SECURITY TIP 10) LOCK PICKING TECHNIQUE 11) *** Thursday's NYC Seminar - Final Count *** ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Protcr@aol.com Subject: Illegal camcorders..? I have to say the after years of spying on the badguys, I now become one.....wow. Should I throw my hands up and grab the wall now or just wait for one of these penrods to come with arrest/search warrant in hand...? I guess all those years of video surveillance will finally catch up to me. I'm rather tired of seeing alot of tax money and time that could be well spent doing a better enforcement selection than this. The law that as Spyking has pointed out, has been written to involve alot of non-criminal inclined folks. But then I guess that is what the people want, right..? I think that the manpower used to surveil the SpyShops,(not that they're a great est.), maybe used to get the bullets to stop flying through the playgrounds in the inner cities. Which is going to be a matter of time before it starts in your suburbs, if not already. Oh well, got carried away again, just a young old guy from the streets. Keep up the great work. ************************************************************************** 2)From: "Leah " Subject: I guarantee you, you don't know JACK! Hello, I wanted to share a delightful time with you so check out this site, download the file, don't worry it is safe, and enjoy! http://www.bezerk.com/netshow/htmls/jackplay.html I guarantee you, you don't know JACK! Leah Wesolowski ACME Information 164 Manningham Dr. MADISON, AL. 35758 (205)464-0506 FAX (205)464-0230 http://www.ACMEInform.com ************************************************************************** 3)From: parisg@ix.netcom.com Subject: Dialed phone number from a remote location? I work in the fugitive apprehension field. When I go to a persons house to conduct an interview regarding the whereabouts of a wanted fugitive, they usually know where that fugitive is. I'm quite sure that as soon as I leave the house, the interviewee is on the telephone to warn the fugitive that I was just there. If you were in this situation, what would be the best electronic method of obtaining that dialed phone number from a remote location, and how would you go about it? Thanks, Greg Paris +++Moderator's Note+++ There are several methods to obtain the information you require... A few ways to do it would be to attach a contact microphone onto the side of the house, window, etc and listen to the conversation inside before/after you leave (not the best method but sometimes works). You might also want to attach a telephone transmitter or voice/voltage activated tape recorder (I would prefer wireless) to the target phone line before entering the premises for later review of phone calls after you leave... you could also use a dialed number recorder (aka pen register) for simply capturing outgoing telephone numbers dialed... some even install a covert caller ID outside on the line to capture incoming calls in the event the perp calls the relative/friend... These methods are illegal unless you are public law enforcement with a court order and would result in getting you arrested if caught... P.S. If you know someone in the phone company perhaps you can get a copy of the person's LUDS and toll call records... ************************************************************************** 4)From: darrell@webtv.net (d j) Subject: Polygraph Does anyone know about polygraph testing? How reliable or unreliable are they? ************************************************************************** 5)From: "Arny Buckman" Subject: Re: Microwave Ovens There's a reason you don't hear much about modifying microwave ovens for use as transmitters. It's a good way to get yourself killed. Anything that can cook a chicken in five minutes is something to be very careful with. The oven cabinet is a shielded box with some very sophisticated gaskets on the door. Anything done to modify this cabinet will put nearby personnel at risk. X-band radiation can cause surface burns on human skin. L-band radiation can penetrate deep enough to do some real damage (that's how it cooks.) With power levels around 1kW, this is nothing to fool round with. If you don't care about organic damage, you'd still have to be sure that anything you did to the magnetron didn't get the VSWR out of tolerance. That could blow out the magnetron quite rapidly. There are better ways to establish communications than the modification of microwave ovens. Arny Buckman arny@ultranet.com ************************************************************************** 6)From: travlinman@hotmail.com Subject: More on the spy shops Spy shop owner to give up $2.3M NEW YORK, July 31 (UPI) _ A former Drug Enforcement Administration agent who ran the largest chain of "spy shops" in the country has been sentenced to forfeit $2.3 million the firm made selling illegal wiretapping and bugging devices. U.S. District Court Judge Sonia Sotomayor also ordered Ronald Kimball, the former owner and president of Spy Factory Inc., to serve four years and three months in jail. Tracy Edward Ford, Spy Factory's deputy general manager, was sentenced to six months of home confinement and three years of probation. Judge Sotomayor also barred Ford from selling any kind of electronic devices during his probation. The company was shut down in March, when Kimball and Ford pleaded guilty to money laundering. Kimball also admitted that over six years, his company smuggled into the country thousands of bugging devices, including miniature transmitters hidden in everyday items such as pens, calculators and three-plug electric outlet adaptors. Prosecutors say Ford and other Spy Factory store managers and executives even taught customers how to bug a room or plant a wiretap on a telephone. A third Spy Factory executive, former general manager Marlin Richardson, is due to sentenced next month on charges of smuggling, possessing and selling illegal bugging and wiretapping devices. ************************************************************************** 7)From: PI12900@aol.com Subject: FIGHT WORK ALL 50 STATES Earn $100.00+ per hit working commercial broadcats surveillance assigment. Thursday, August 7, 1997, 9:00 PM (EST). Pay-Per-View, WBC Light Heavyweight Championship Fight. Roy Jones Jr. v. Montell Griffin. WBC Women's Light Heavyweight, Championship Fight. Christy Martin v. Isra Ginger. For further details contact: Richard Harris, P.I. East Bay Detective Agency Oakland, CA, 1-800-563-1707/Fax510-535-0331 (24hrs) http:www.quikpage.com/E/eastbayda e-mail PI12900@aol.com CAL. Lic.#PI12900 ************************************************************************** 8)From: Jeff Pristelski Subject: Re: Microwave Ovens >1)From: nickg@wi.net >Subject: Microwave ovens > >Concerning microwave ovens, most of them put out a continuous wave of RF >energy at around 2300 mHz, am I right? This could be used as a >point-to-point communications device or as something else? Anyone out there >with ideas about this or where to get plans to modulate the RF with audio? >I've heard of this awhile ago but plans and ideas about this seem to have >little coverage anymore, and there are alot of microwave ovens out >there......Nick....nickg@wi.net If you are interested in using microwaves as a carrier in communications try doing a little reasearch on this: Modifying the microwave to work almost as an AM radio, but off the am band Make the carrier frequency of the "microwave radio" 40 KHZ. Now according to modern science this device will be able to manipulate the information being passed throughout the human nervous system including throughout parts of the human brain. In theory you should be able to point this device at a person's head and by transmitting your voice towards them using the 40 KHZ Freq. they will hear you speak as if you were inside their head. This device would be comparable to the device created by Lockheed - Sanders called a "voice synthesizer" All of the information listed above will work according to theory. I will not be held responsible for the mis-use and or use of this information. Check out the following links for some more interesting brain information: http://www.xyz.net/~nohaarp/neuro.htm And http://almond.srv.cs.cmu.edu/afs/cs/project/cnbc/other/homepages.html ************************************************************************** 9)From: BADCOFFEE@aol.com Subject: SECURITY TIP Budget and secuity minded and looking for a decent deadbolt lock. QUICKSET TITAN is truly a remarkable lock at it's $20 price tag. It is the extreme beefed up version of the regular quickset deadbolt. If you take this thing to a Locksmith that can install Mushroom pins in it and make it reasonably pick proof....you have yourself a hell of a lock. Augie "You backpaddling skills are far more important than your ability to row" :-) ************************************************************************** 10)From: BADCOFFEE@aol.com Subject: LOCK PICKING TECHNIQUE After some heavy personal problems I am happy to announce: Augie's back! Bigger... badder, poorer and stupider than ever. MEN- If your wife ever say's it is "perfectly fine" for you to go to Vegas with another woman and your stupid enough to beleive it.....BE CAREFULL. It's a trick. :-) :-) Ok...Business now.... This seems to work well on KWICKSET TITAN deadbolt locks. It is a (light) raking and a unique torque system. Raking defined: (small hook is preferred if you have one, anything will work) Reach in and starting from the back. Ever so gently push up and pull the pick back out. SERIUOS NOTE! As pins start to set you will FEEL the mountain of ups and downs as the pins are set a different heights. The idea is to keep such a loose hand that you CAN effectively rake the springie pins (not set) and RIDE right over the set pins (more solid). Ok here's this torque tecnique: Normally you would maintain feather touch but constant pressure on the plug. With this tecnique, you actully LET GO of the torque wrench with each stroke outward. BUT the plug and the side wall's must be in contact with each stroke outward. OK.....Now.....that was the tecnical end of the tecnique. Throw it all away. Who care's what is happening inside. We care about OPENING locks. You'll understand not by my words...but when you do it for yourself. First step: Say hello to your lock, it's your friend. Torque wrench IN Insert pick in and pull back hearing all pins come back down. TAP the torque wrench in the turning direction with your finger and let go of it. Again....insert pick...pull out and TAP (takes up slack) NOTICE....your TAPPING and the plug turned a little bit. :-) your setting pins. Principal: The is enough pressure on the plug (none) that the pins are being lifted and the top pin (driver pin) is comming back down and EVER SO SLIGHTLY being caught on the sheer line. When you TAP the wrench it puts that pin in the SAFE zone. CAUTION: This tecnique really does need a soft pick hand.It is VERY easy to false set because there is NO pressure on the plug. FINAL STEP: If it seems like all pins are set and still not open. (90% of time) NOW put moderate pressure on the wrench to keep those pins set and insert tool and do some QUICK pulls out. Bounch up and down (not you, the pick) and it WILL open for you. Look forward to the Augie Hail Mary lock opening tecnique in a few days. It is a repeat. It is a NO real tecnique, NO brains, NO romance, No charizma tecnique to open a lock. Just a real mess.....but it works and works well. Quick TIP: Most pins set from the BACK to the front. This is because the back pins see less action from the key then the front pins. NEW locks....open any way they feel like it depending on the flawed diameter of the pins inserted from the company. They may open from the middle...then one in the back..then one in the front. ALL over the place. If you see a spanking brand new lock....it may not have a particular pick/set pattern if your into PICKING and not raking. Quick TIP: A lock is more gentle than a baby. If you really do use the gentle hand that you would with a baby.....I mean GENTLE....your chances of sucess have increased dramatically. Augie Badcoffee@aol.com "Mind over money" ************************************************************************** 11)From: SpyKing@thecodex.com Subject: Thursday's NYC Seminar - Final Count If you plan to attend the NYC seminar on Thursday and have not contacted me yet about registration please do so immediately. We need to get final head count for seating, handout material, catered FREE lunch etc. Don't be left holding the bag with no seat... let me know... if you need info on where to stay etc see: http://www.thecodex.com/methods.html for links to NYC resources, hotels, restaurants etc... ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #171 The Surveillance List Aug 5,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Greetings all 02) Need equipment 03) ICQ 04) Welcome back Augie 05) Re: Thursday's NYC Seminar 06) AT&T Scrambler Security? 07) Arkansas license plate check 08) After the Thursday NYC Seminar... ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: BADCOFFEE@aol.com Subject: Greetings all Be advised that Mr. Coffee shall be attending the conference on August 7th and looking forward to all those espresso's and coffee's promised to his by list members in the not so distant past. :-) It has been promised to me that there shall be plenty of rich widows onboard eagarly awaiting to share the seat next to me. Overflow of such...shall be directed to the seat next to you. This is a chance of a life time. Aside from that.....take this moment NOW to visit the web-site for the conference. This is a bargain for what we are receiving. I have agreed and given my word on a certain lock pick challange in the past. But in theory of my word being relatively useless...there is no way in hell that I am presenting myself for public display. Those circumstances can change dramatically if.........possibly........there was ....say.....minimum wager of .50 cents on the tables. :-) BYOL <---bring your own lock. (be aware of the NATO restrictions against modifying a lock to win a bet and the use of spool pin locks for lock picking/gambling purposes.) (Note, no need to look up NATO restrictions....I sure they are there someplace) http://www.NoGiveAugieSpoolPinLocks.com Seeking: 200 wagers of .50 cents each so the coffee-man can pay the limo driver for the ride home. Excess goes to charity (that would be me again. :-) Looking forward to Finally meeting many of you. I sincerely hope you make good effort to be there. There's only so much you can receive from words. This is the time....and place to FINALLY see things with out own eyes. Don't pass this up. Augie "The begining and the end allways seem to be the same place" ************************************************************************** 2)From: ken trummell Subject: Need equipment I have a further need for good quality, long range, no drift, hight frequency, designated room and telephone transmitters, being in different products, and being received on a designated receiver. Preferably UHF! This Surveillance List Forum is very interesting to read, and I am glad I joined. ************************************************************************** 3)From: Adam Brock Subject: ICQ I would like everyone to know about a free program called ICQ. This program allows you to privately chat, send private messages, and play online games. This program is free. Email me privately if you would like for me to send it to you. Head to my home page or to http://www.icq.com for more info on ICQ -- Adam Brock Overland Park, KS, USA http:/www.geocities.com/siliconvalley/lakes/1962 wired@kc.net (main address) adambrock@juno.com (if above doesn't work) ICQ #2466349 ************************************************************************** 4)From: Greg Caldwell Subject: Welcome back Augie First, I am sure I am not alone in welcoming Augie back -- we've missed your posts. However, your little proverb at the end of your first post, > "Your backpaddling skills are far more important than your ability to > row" . . .has me wondering about the first paragraph of your second post, > After some heavy personal problems I am happy to announce: Augie's back! > Bigger... badder, poorer and stupider than ever. MEN- If your wife ever say's > it is "perfectly fine" for you to go to Vegas with another woman and your > stupid enough to beleive it.....BE CAREFULL. It's a trick. Being the ever vigilant investigator, I found myself wondering if that was a self-fulfilling prophecy? Anyway, welcome back. -- Incoming fire has the right of way. ************************************************************************** 5)From: graywolf@fox.nstn.ca Subject: Re: Thursday's NYC Seminar I'd love the opportunity to get together with some of the people on the list but, unfortunately, I have to do some work on a project so I can keep the wolf at the door (or at least a roof over the wolf) and can't make it. Oh well Nu Yawk City is probably no fit place for a country wolf anyway ;-) I'll especially miss the debut of Augie the escape artist. I don't know that a video of the seminar is necessary but I would certainly like to be able to retreive the text of presentations and copies of the handouts from from some type of text archive. Good luck to all. Maybe next time. Regards graywolf ************************************************************************** 6)From: "The Intelligence Group" Subject: AT&T Scrambler Security? I have been performing electronic eavesdropping detection services for 13 years now, however, I have never felt as though I have really made a difference by securing phone lines and telling my C that his lines seem to be ok. Of course drop ins, serials and slaves are elementary, there seems to be really no way to tell if there is a title 3 on the line, nor can one op tell if there is a remob job happening, but i have the heard that At&T (I Think model 9600) security encription devise fully defeats any devise or listener by using algarythyms. I was told by a rep, that when you hook up the At&T scrambler, there is no way listens will be able to decode and listen in. What do you think? They say even if remobs is happening or titles are incuring there is still no way. +++Moderator's Note+++ I'm pretty sure some of the AT&T telephone encryption units are exportable which means they can be broken by Big Brother... ************************************************************************** 7)From: Jeff Kosecki Subject: Arkansas license plate check a female friend of mine was telling she has had problems with someone stalking her and hanging around the neighborhood. She has even got close enought to get his license plate. I know that there is a site in texas that you can run license plates (www.publiclink.com). Is there something that I could run on an Arkansas license plate thanks jkosecki@vvm.com ************************************************************************** 8)From: SpyKing@thecodex.com Subject: After the Thursday NYC Seminar... Country western singing star Garth Brooks is giving a FREE concert in New York's Central Park starting at 8PM... Maybe we can move BadCoffee's escape act from "The Spandex Chair of Doom" dangling above Time Square to somewhere over the Central Park stage in front of 500,000 people... I'm sure Garth Brooks would appreciate it ;-) Roy Jones Jr also fights Montell Griffith in a rematch of the World Light Heavyweight Boxing Championship at the Foxwood Casino (about 2 hours from NYC) For those more interested in pub crawling, we'll also tour some of NYC's more interesting watering holes ;-) ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #172 The Surveillance List Aug 6,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: After the Thursday NYC Seminar 02) Re: AT&T Scrambler 03) RE: Digital cordless 04) How to make a wall probe? 05) New address from old? 06) Hail Mary Lock Picking Tecnique 07) Medical info? 08) Re: Microwaves 09) Cell Phone Triangulation 10) VIRGINIA CORP RECORDS/OFFICERS/RA 11) Cell Monitoring 12) Info 13) Re: AT&T Scrambler Security? 14) Crystal controlled voice xmitters 15) NYC Seminar - Final Info ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: anonymous Subject: Re: After the Thursday NYC Seminar %Country western singing star Garth Brooks is giving a FREE concert in %New York's Central Park starting at 8PM... Maybe we can move BadCoffee's %escape act from "The Spandex Chair of Doom" dangling above Time Square to %somewhere over the Central Park stage in front of 500,000 people... %I'm sure Garth Brooks would appreciate it ;-) % %Roy Jones Jr also fights Montell Griffith in a rematch of the World Light Heavyweight Boxing Championship at the Foxwood Casino (about 2 hours from NYC) % %For those more interested in pub crawling, we'll also tour some of NYC's more interesting watering holes ;-) ahh yes, but do not forget for all you hacker types out there, stick around NYC for a few more days, Beyond HOPE, the sequel to the origional Hackers On Planet Earth conference brought to you by 2600, the Hacker Quarterly, is taking place at the Puck Building August 8th, 9th, and 10th. Also friday, a special 2600 meeting at the citicorp center lobby at 5pm, and a rave afterwards. for more information, see http://www.hope.net . P.S. be sure to bring your favorite fed along for the "Spot the Fed" game to be held during the conference. +++Moderator's Note+++ See final seminar info at bottom of this list... ************************************************************************** 2)From: Protcr@aol.com Subject: Re: AT&T Scrambler There is very little out there that does what it suppose to, that is being secure. AT&T has some good equipment, so does Motorola, as far as being available to the public. The other secured equipment that they produce is not available to the public. What ever they have opened to the public will not be secure from the branches of the Justice Dept.. So if your C is trying to secure themself from a Title III, good luck, the best way to secure a phone line is not use it. ************************************************************************** 3)From: HtPursuit@aol.com Subject: RE: Digital cordless Thanks for the response from my last post, was some good info that came my way. There was one thing that way brought up regarding the scanners that run through the 900 mhz that these new cordless phone seem to use. That is you must convert the analog over to digital, is there a device that I can place on the scanner that will do this ? Where can I get this ? How do I install ? Thanks in advance for your response. A note to Augie, I will not be able to attend the conferrence, so I still owe you that expresso....ok and egg roll. Enjoy. ************************************************************************** 4)From: timguy Subject: How to make a wall probe? Thank you for including me in your list... What I need to know does any one know how to make a listening device with simple parts at say.. Radio Shack. I am lookig for something along the line of a wall probe. Any ideas would be great. ************************************************************************** 5)From: "Mike R." Subject: New address from old? I wonder if I have an old address and phone number from four months ago how can I find out the new person's address or phone number! It could be one or the other it doesn't really matter because I just need to get a hold of this individual! ************************************************************************** 6)From: BADCOFFEE@aol.com Subject: Hail Mary Lock Picking Tecnique Greg Caldwell writes: >>However, your little proverb at the end of your first post, >>. . .has me wondering about the first paragraph of your second post, Holly cow! Someone's reading these things! Thank you! > "Your backpaddling skills are far more important than your ability to > row" Different incident created that marvel of wisdom. THAT made my seperation look like just another day in Paradise. Thank you BTW for the welcome back. :-) BUSINESS: The "Hail Mary Lock Picking Tecnique". Insert Rake/hook/bobby pin/whatever you have. Insert torque wrench. Absolute FREE FOR ALL with both tools. Rake, rake, rake....bounce up and down....rake...bounce...rake rake..... As your doing this incredibly cowardly act to the lock.....your RELEASING and applying pressure on the torque wrench....but NOT letting go of total pressure. Continue....reguarless of tecnique...to maintain a set of loose hand's. All these tecniques are difficult to explain in words. If you get the concept.....all my words on tecniques will work. ANY tecnique you choose NEEDS the following: A good relationship with your lock Loose hands. Torque is THE KEY. 90% of the game is torque. Try a "little" bounce to the torque instead of constant pressure. ALL of the lock picking web pages severely NEGLECT torque tecniques. Torque! Gosh darnit! TORQUE!!!!!! :-) Assistance required: MASTER makes a lock that looks like a regular padlock. BUT....it has 4 combo dials on the bottom (resettable combo). Before I hit this thing with both my brains....is there anyone out there that has played around with this thing???? What's happening inside this thing? Augie the sinus king ************************************************************************** 7)From: M8524@aol.com Subject: Medical info? I don't know if this is outside the range of the group, but how can I get medical information on someone. Thanks Mark ************************************************************************** 8)From: Duece6x6@aol.com Subject: Re: Microwaves All the data on microwave oven dangers are true. Thats why micro towers are so well protected from vandals. The FCC limits handheld 2 ways to 5 watts of power out. Some are limited to 7 watts max. The antenna is in your face. They knew it could cook your eyeballs. Handhelds are usually at VHF/UHF. The jury is still out on cell phones causing cancer at the antenna, they operate at 800mhz at 0.6 watts. The Duece ************************************************************************** 9)From: SpyKing@thecodex.com Subject: Stalker Thought the list might be interested in this... Stalker is the comprehensive UNIX tool for system auditing and security monitoring. Because more than 85% of computer break-ins go undetected, Haystack Labs has developed Stalker to let you know who did, what, when, where, and how. Stalker detects actual as well as attempted misuses, break-ins, and its many features include: Auditing - Stalker maintains a continuous audit of your entire UNIX network. Security - Stalker goes beyond security and access control and tells you the who, what, when, where, and how about specified events. Find it - Stalker pinpoints specific user actions and analyzes audit data based on your needs. Who did it? - Stalker makes all insiders as well as outsiders accountable with its proprietary technology that identifies, categorizes and stores system attacks, exploitations and vulnerabilities. Manage It - Stalker lets you define, set-up, and manage auditing over your entire network. You control the events to record, store, and tag for reporting. Report It - Stalker offers flexible reports that are easily tailored to match your needs. Reports are automatically sent to email, pagers, or directed to report formatters appropriate to all levels of management. Customization - Many features in Stalker can be configured to meet your requirements, including the ability to add new misuse parameters. If you would like to evaluate these and the many other features of Stalker on your system, you can request a free trial copy from this page:http://www.dlxguard.com/stalker.htm ************************************************************************** 10)From: Tom Trottier Subject: Cell Phone Triangulation Developed by Rankin Research in conjunction with Bell Mobility, a black box no bigger than a television remote control is hidden in a car and can pinpoint its location anywhere in North America where there is a cellular phone network. And designers claim it can do it in under 40 minutes. The way the system works is this: Once a car is reported stolen to police, the owner phones a 1-888 number to activate a personalized search from Rankin's headquarters in Montreal. The box emits a signal which is triangulated down to several city blocks using signals from cell phone towers. An unmarked tracker vehicle (or, in Montreal, one of two helicopters) is dispatched to locate the car to within less than a metre, and call in the law. Since starting up in April, Rankin has recovered 16 cars and acquired more than 2,800 customers, each paying $500 per unit including installation, and $107 in annual monitoring fees. Rankin charges the insurance company a $250 recovery deductible for each car found. Ottawa does not have its own tracker vehicle yet, but Mr. Boulay says it will once enough units are sold. Unlike expensive U.S. systems that read a car's location using Global Positioning System satellites, Rankin claims the Canadian invention "... will work in a garage or metal container and is accurate enough to be used to obtain a search warrant. " http://www.ottawacitizen.com/city/970729/1019031.html Ciao, Tom Trottier, MBA Senior Technical Architect SHL Systemhouse Ltd. Ottawa Global Development Centre 50 O'Connor St. Suite 501, Ottawa K1P 6L2 Canada +1 613 236-6604x5539 fax 232-5182 ttrottier@shl.com ************************************************************************** 11)From: myattkk@bellatlantic.net Subject: VIRGINIA CORP RECORDS/OFFICERS/RA From YOUR OFFICE or HOME enjoy convenient 24-HOUR ACCESS to: ************STATE CORPORATE FILING RECORDS************ >VIRGINIA -----Corporate/Charter Information (i.e. Resident Agent, Date of Incorporation, Status, State ID #, Amendments, Officers, Merger & Stock Info, Reserved/Registered/Old/Ficticious Names) >MARYLAND -----Charter & Personal Property Filings (i.e. Resident Agent, Date of Incorporation, Status, State ID #, Amendments, Film/folio/File Location of Abstracts, Last 2 years' Personal Property Tax Filings) -----Uniform Commercial Code Filings (i.e. Debtors, Assignees, Secured Parties, Amendments & Status) -----Real Property Public Release Information (i.e. Owner, Last Transfer, Assessment, Map, Parcel, Deed information, etc...) No purchases, registration or subscription, only a nominal usage fee. Excellent service for both occasional and frequent users of this information. Most any communication software that gives you the use of a VT-220 terminal emulation will work with our system. Just set up your communication software according to our instructions and $$$$$$$$$$$$$$$$$$$$$ GO ONLINE NOW! ! ! $$$$$$$$$$$$$$$$$$$ Call for more details, 1-800-463-6009 ************************************************************************** 12)From: "Ken Wood" Subject: Cell Monitoring Greetings to the list and welcome back Augie. I am interested in the AMPS Cellular Network. Actually, I am interested in 1 thing about it particularily: 1.Tracing the movements of a cell phone thru the cell sites Why? Because I'm an EE with wayyyy too much time on my hands and the project seems pretty challenging. Anyway, I've accumulated a lot of information on the AMPs signalling formats from the net and the Standards Documentation for the network. I think it would be feasible to do some pretty nifty tracking things with overlay maps and a PC that could read the Forward and Reverse signalling channels (Yes, you could also snarf ESN/MIN pairs but what would you do with them? Rip the Prom out of your cellphone every couple of days just to make some free calls? Right. Like I need to save 20 bucks a month that bad...) The snarf-thing notwithstanding, I've been messing around with the technology for a while and have got some signalling data but my 10kHz PLL based cct (for those of you who know of what I speak) hanging off the MC3361 in my PRO-2022 spits out unusable data. My cry to the wilderness..does anyone on the list know anything about accessing and decoding the FOC and ROC in the AMPS network? How about just getting the data stream somehow? If yes...will you help me by emailing me and letting me know what you've done? I'll summarize and forward the research results if anyone cares. Thanks all. KcW ************************************************************************** 13)From: "W.Lively" Subject: Info I was wondering if anyone has heard of a business called Galaxy Plating, I have been told they operated out of Ontario, Canada but have since gone out of business. If you have any info such as the owners,directors of the company or history, please E-mail. There may be a connection with a financial recovery case I am working on. Also I would like to say I will be envous of those attending the seminar. Wish I could be there. However the timing just wasn't right maybe next time. I would however like to be on the list for handout material and posiably the video. Thanks for any help in advance. Mainview Investigaion Services suite 100, unit 104 1600 Bedford Hwy. Bedford, N.S. B4A 1E8 Ph: 902-864-0220 Fax: 902-864-3619 E-mail: mainview@istar.ca ************************************************************************** 14)From: dan@frezza.org (Dan Frezza) Subject: Re: AT&T Scrambler Security? -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > 6)From: "The Intelligence Group" > Subject: AT&T Scrambler Security? > > I have been performing electronic eavesdropping detection services for 13 > years now, however, I have never felt as though I have really made a > difference by securing phone lines and telling my C that his lines seem to > be ok. Of course drop ins, serials and slaves are elementary, there seems to > be really no way to tell if there is a title 3 on the line, nor can one op > tell if there is a remob job happening, but i have the heard that At&T (I > Think model 9600) security encription devise fully defeats any devise or > listener by using algarythyms. I was told by a rep, that when you hook up > the At&T scrambler, there is no way listens will be able to decode and > listen in. What do you think? They say even if remobs is happening or titles > are incuring there is still no way. My understanding is that these AT&T Security Telephones are "Clipper-Chip" types of phones, which means, the government could tap right into your phone line if there is warrant out to do this, and decode your conversation. In addition, the "Clipper-Chip" types of phones have been greatly shunned by some top cryptographers around the world, because of the backdoor design. There are a number of alternatives, of which may not be as convienent as the AT&T Security Phones, but, will do a lot better job in terms of security. A lap top computer (preferably pentium based) with a sound card and modem can accomplish the same thing -- high degree of security -- without backdoors. Here's just a short list of software titles that have gained a good reputation: 1) Nautilus: (Most IBM based) http://www.lila.com/nautilus/ 2) Pgpfone 2.0: (Macintosh based) http://www.pgp.com/products/PGPfone.cgi 3) SpeakFreely (Most Window's based and Linux based strictly for Internet 1-1 real-time audio) http://www.fourmilab.ch/speakfree/windows/ Why invest in thousands of dollars for a pair of AT&T's Security Phones when most of the software, available free, with the exception of Pgpfone 2.0 for the Macintosh? In addition, the algorithms the software above uses have had peer evaluations and checks for any backdoors. Yours sincerely, Dan Frezza -----BEGIN PGP SIGNATURE----- Version: PGP for Personal Privacy 5.0 Charset: noconv iQA/AwUBM+eVCxlDwLbH6jvJEQKHlwCgo9WW7EUXanmLZKegCyXsLPhUVkYAmwVr MPyVuxHkia0IjBgRLHIS28S0 =NusR -----END PGP SIGNATURE----- Dan Frezza PGP -- An envelope for your email PGP RSA Key fingerprint: 8C E2 78 50 24 80 D7 0C 64 29 D2 3B FE 4B C5 4E PGP DSS/Diffie-Hellman Key fingerprint: 57B0 8C9E 9CCB 80BE 771A 62E4 1943 C0B6 C7EA 3BC9 ************************************************************************** 15)From: "Mark J. Gryniewski" Subject: Crystal controlled voice xmitters looking for crystal controlled voice transmitters, mini, both ac and dc power considered. any units you can offer or direct me to will be appreciated. ************************************************************************** 16)From: SpyKing@thecodex.com Subject: Final NYC Seminar Info - Tomorrows the big day... look forward to meeting many of you... The Methods of Eavesdropping & Surveillance Seminar is Filling up FAST! Sponsered by the Codex Surveillance & Privacy News, A.L.M.I.E. Association of Legal, Medical & Investigative Experts and W.A.S.P. World Association of Surveillance Professionals. In our "Methods of Eavesdropping & Surveillance" Seminar you'll learn how various surveillance devices work... and how to protect against them... You will also learn how the spies among us access confidential information sources and learn everything there is to know about about YOU... If you're serious about protecting your privacy... you can't afford to miss this seminar... enrollment is VERY limited... You will see ACTUAL Demonstrations... of the latest Surveillance equipment & techniques... You will learn how: Offices/Homes are bugged Phones are tapped Cellular Calls are monitored People/Vehicles are followed Computers are eavesdropped on You will also learn how to PROTECT yourself from these surveillance techniques... You do NOT have to be a victim... You will receive a Wealth of Handout Material... This is no nonsense information packed seminar taught by seasoned professionals with a lifetime of surveillance experience in the field... You will ALSO Learn How the Spies Among us Obtain: Non-published telephone numbers Addresses from Non published numbers Utility Company information Health insurance information Records of Toll calls Cable company information Bank Accounts & balances Cellular Toll records Pager/Beeper user information If you're serious about protecting your privacy... you can't afford to miss this seminar... enrollment is VERY limited... Seminar Date: Thursday, August 7, 1997 Hours: 9:00 AM to 5PM Location: The Crown Plaza at the United Nations 304 East 42nd Street, New York, NY 10017 Cost: Advanced Registration SLF & W.A.S.P. Members $200.00 Non-Members $250.00 Day of Seminar Registration at the Door $275.00 (Cash or Money Order Only) Advanced order of Seminar videotape $200.00 (All speakers & demonstrations) The Methods of Eavesdropping & Surveillance Seminar on Aug. 7th coincides with the H.O.P.E. (Hackers on Planet Earth) conference in New York City starting running from Aug.8th thru 10th. Rarely do you get a chance to knockoff two birds with one stone and come away with a wealth of information that you can use... Visit the seminar Web Site at: http://www.thecodex.com/methods.html for more information... Refreshments will be served during the seminar including a FREE buffet lunch and SpyKing will host a FREE party for all attendees afterwards SOMEWHERE IN NEW YORK CITY... ;-) ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #173 The Surveillance List Aug 7,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) By the time most read this... 02) Manipulation of safes/combo locks 03) OK Friends 04) This is the story of a man named SAP 05) Tele-Screen/Augie 06) Seeking a source 07) Re: Medical Records 08) More on Walz & Daggett 09) Help Breaking a new Phone Number ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: SpyKing@thecodex.com Subject: By the time most read this... The New York City seminar will be under way... we'll try and have fun for those who couldn't make it ;-) P.S. If you hear reports of a UFO over Times Square or Garth Brooks Concert in Central Park this evening, it might be Augie aka BadCoffee trying to escape from the "Flying chair of Doom" ;-) ************************************************************************** 2)From: BADCOFFEE@aol.com Subject: Manipulation of safes/combo locks I can not find a schread of material on the net on manipulation of safes/combo locks. I am going slightly banana's here in my efforts to "discover" techniques, that someone else already has discovered. Any info would be apreciated. :-) (This sounds weird, but it's true) Every so often I get a FLASH of the same technique..and then it'd gone before I could remember what the heck it was. See you all at the conference Augie ************************************************************************** 3)From: alexb@echo-on.net (S.P.E.C.T.R.E.) Subject: OK Friends I am ticked! I made one post in usenet and now I am getting spammed. There are a lot of losers out there! Any solutions on how to resolve this problems? I can ill afford to have losers ruin my communications. ************************************************************************** 4)From: BADCOFFEE@aol.com Subject: This is the story of a man named SAP Sap is a member of a very elite surveillance list. Although Sap is not in the business.....he is light years ahaid of the average sap in terms of surveillance and counter surveilance tehcniques. Sap's spouce lived very well. Sap cleaned....cooked or ordered food. Sap's hands shadow the blisters of his efforts to give him and his family the best of everything. Sap's spouce...never had to lift a finger. Sap's story: The faint sound of frantic typing with one minute pauses at 7:30 am as you're lightly sleeping. The shutting down of computers as you wake up. The sound is turned down on the computer, avoiding the Instant message sound. The unorganized person...with the empty mailbox The unorganized person...with the empty Personal filing cabinet The unorganized person...with other screen names that are not simmilar in characteristics in mail and PFC. The specific time line that does not stray What??? Our passwords ALLWAY were the same. Now one is different?? The answer to the question........"honey, is everything ok?" To be responded with "Oh nooooo nothing is wrong." :-) "Is there anything I can do for you?" "noooooooooo" "Are you Happy?" Yeeeeeeeesssssssss very :-) You ask those questions a dozen times daily.......to be met with the same response. You talk to your spouse.....adress your concerns in specific questions. Listen closely....the answers might not be the same next time you ask. But nothing has changed. You buy her flowers, fancy jewlary...sing her songs. You "feel" something is not right. You "feel" something is not right and your still not getting answers. You reach out to your closest of friends and sit back almost helpless for 6 months simply because "You just don't know what to do". You did all the right things, you CAN'T "spy" on your spouse? But you do. You get a key stroke logger because, again, your not getting answers. You install the logger and then feel GUILTY of doing such a horrible thing. You TRUST your spouse. You uninstall the logger. You do this 3 more times.....You have another talk. "Ow noooooooo nothing is wrong". :-) This time your irritated. You put your cards on the table again. Express your dislikes about certain behavior. It continues. You and your best friend have come to a conclution. But your own mind rejects it. Time and time again. You seek ANSWERS. Month 7 You have a trip planed. One that was planed long before YOUR parinoia took place. You FEEL that if there was ever a time for YOUR stupidity to surface.....it would be while you are gone. You make efforts in solving this mystery. A concealed seperate caller ID, a few VOX tape recorders, a small army of people on line to assist in keeping an eye on things. A few real people looking out for you. WAIT ONE MINUTE??? This is insane???? This is your SPOUSE! The fundimentals of a RELATIONSHIP is TRUST right??? Holly cow...you feel like crap for even thinking of such a thing. Shame on YOU! You're on your way. Going away finally. You deserve it. You worked hard. Your spouce ENCOURAGED you to get away for a while. Heckkkk......."Honey, I know Janet is your best friend......NO...of coarse I don't mind you going away with her". I TRUST (there's that word again) YOU. Your suddenly blinded by your spouces trust in YOU. Now...you really feel like crap for ever thinking such bad things. You made yourself....the BADguy. Your on the plane coming home now...... You can't wait to see your spouce and 3 year old boy. "Hey!!!!!! I missed you all!" Lets all go out for a bit to eat. "Honey......is everything ok?" "Yeeeeeeeessssssss :-).......everything is fine dear." Your home now...you go out for a cup of coffee. 3 hours later they are gone. Sorry....let me repeat that. 3 hours later they are GONE. You find a note that says "Sorry I had to do it this way". You smirk. You shake your head. You eat cereal. You contact your best friend Janet. She advises you to check certain things on the computer. Yes.....the screen name was deleted. "How far did she go in deleting things" she asks. Just the screen name, Jan. "If she deleted the ORG file...she was hiding something for sure." ORG???? I don't even know where that is? No Normal person would know where that is. Whoa! Lookie here.....the ORG file (contains list of all screen names and sometimes contains old mail).....thats a gonner too. Not a trace of anything. NONE. The mystery.....with as much circumstancial evidence as you could ever imagine.......is still left to your imagination. End of story. Augie's note- This is a fictional story of a poor sap that dedicated 11 years to his spouse. When you get that "feeling" that something is wrong.....consult the author of this story immediately. If "Sap" would have reached out to PROFESSIONALS, instead of trying to do it himself.........his name might not be "Sap". Here is some advise that "Sap" should have taken: It is a PI's JOB to accurately confirm your suspicions. It is "OK" to question your spouse via surveillance tecniques IF you "feel" like something is not correct. A professional PI is worth his/her weight in gold. "Morals" in surveillace on your spouse is NOT to be judged by anyone but YOU. In the possible sequil of this story now titled......"Sap......the Sap", The charicter SAP, is not very content with not knowing exactly what happened. Maybe he'll find out.....maybe not. Part 3 of SAP....Sap marries a rich widow that dies and leaves him 14 million dollars. Stay tuned. Augie ************************************************************************** 5)From: "jester" Subject: Tele-Screen/Augie The other day, about three or four forums ago, somebody asked about a tool to screen callers. Every caller must enter a code to gain "access" to the dialed number. I have just received my catalog from The Edge Co. and I think I have found the item in question. The TS-300 is designed to do just that. It is price at $44.95. Look it up at: The Edge Company WATS: 1-800-732-9976 FAX: 1-802-257-2787 Email: www.edgeco.com If anyone would like a copy of this item from the catalog, send me your fax number to: jester@pcl.net On a side note, yes Augie, we do read your responses. I, for one, am a big fan of yours. I, too, enjoy the challange of lock picking. As per above, The Edge Co. has a few toys for lock picking. My talents, although limited, have enabled me to, should we say, get myself into some "situations". Good to have you back! Would love to pick your brain on the four-tumbler. Let me know. jester ************************************************************************** 6)From: jdssys@magicnet.net (Jim Davis) Subject: Seeking a source I am seeking a source for personal information and/or credit information on foreign nationals. I have a particular need for citizens of Chile. I will appreciate direction :-) Jim Davis Tiger Investigations jdssys@magicnet.net (800)942-7388 Does anyone know what agency, perhaps international, would supervise or license radio operators on commercial ships of foreign registry. What radio frequencies might be used for international ship to port communications (HF frequencies) You all that are going to the meeting... I'm jealous. Hope you have an excellent time. See you on the video. Jim Davis. J.M.Davis ************************************************************************** 7)From: POMal123@aol.com Subject: Re: Medical Records <> How much time you got? About the only way is to go to medical school and become their doctor. As evidence, consider the FBI's continuing travails in attempting to compile a database of those who have been adjudicated mentally incompetent for the NCIC's "Triple Eye" database. Such adjudication is a disqualifier from gun ownership in the Gun Control Act of 1968, and should theoretically be checked at purchase when the national instant-check system goes on-line. But the courts generally say that the adjudication records are privileged, since most come about through guardianship proceedings, and the docs sure aren't giving them up. Nonetheless, in time, I'm sure the feds will figure out how to pry their way in. But even then it'll be a tough pull for those of us in civvies. (Unless, of course, another list member helpfully proves me entirely wrong in another post.) PGO'M. Wash., D.C. ************************************************************************** 8)From: Tss1000@aol.com Subject: Fwd: Walz and Daggett Greetings Frank, A few months ago The Codex wrote an article on our plight with The Goverment and current charges involving USC18 Section 2512 , surreptitious listening devices. Some members of the list were kind enough to offer their financial assistance. Enclosed please find Tech Support Systems defense fund information, as well as some ideas for our defense. Tech Support Systems Defense Fund 1633 Bayshore Highway, Suite. 245 Burlingame, CA 94401 Wells Fargo Bank Account No. 0232092338 Our case is scheduled for trial September 22, 1997. Tech Support Systems plans on taking this issue all the way. Thank you for your support. Questions can be addressed to Gilbert Walz at Gilbertwa@aol.com. Sincerely, Gilbert Walz Enclosed is information related to our case and defense, which are as follows: "Readily Accessible to the General Public" 1) The indictments filed against us relate to cellular communications which we will contend are readily available and accessible to the general public, Please see Electronic Communications Privacy Act page 12 of 70 (i). "Design Not Primarily Useful for Interception" 2) 2512 the statute we are charged with violating states it's illegal to manufacture, assemble, possesses, or sell any electronic, mechanical, or other device knowing or having reason to know the design of such device renders it primarily useful for the purpose of the surreptitious interception of wire, oral, or electronic communications. Notice design, we did not design any of our equipment. Information sheets on the original manufacturers are enclosed. The design and application of the equipment in question was not for secret listening of communications. "Implied Consent" 3) Advertising has been limited to law enforcement and security magazines. Efforts where made by Tech Support Systems to contain sales to law enforcement and government, on our own volition. Tech Support systems sold to D.E.A., F.B.I., G.S.A., Army Intelligence, state and local police and cooperated with others since our inception in 1991. We believe these organizations gave their implied consent to sell our equipment, perhaps they should become co-defendants? "Selective Prosecution" 4) Enclosed find other ad's from much larger and well known companies. Are we being singled out for a specific reason? "Unconstitutionally Vague" 5) We and many others believe 2512 of The Electronic Communications Privacy Act is unconstitutionally vague. Any thoughts or idea's contributing to our defense are appreciated. Sincerely, Jude Gilbert ************************************************************************** 9)From: "George Y. de Randich" Subject: Help Breaking a new Phone Number Can any one out there assist in Breaking a Newly issued telephonr number (810) 997-1051. Respectfully yours, George Y. de Randich, Licensed Private Investigator, George de Randich, Investigations [Agency License # A-96-00289], 5600 Poinsettia Avenue; Suite # 1102, West Palm Beach, Florida 33407-2649, Tel (561) 844-6008 ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #174 The Surveillance List Aug 11,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) spying hotmail/web-based-email subscribers using our mailing list 02) RE: ...a man named SAP 03) Re: Cell Phone Triangulation 04) Re: the story of a man named SAP 05) More info on Xandi bust? 06) Need help on net+ lock pick 07) Re: "The Sap" by Augie 08) Re: Breaking the Px number 09) Question 10) How to be PI? 11) Cloning? 12) Re: Story of SAP man 13) 8/7 Seminar 14) Badcoffee's comments of the SpyKing conference 15) From Terri at Augie's 16) TEST RESULTS ON PHONE BLOCK 17) Basic bugging? 18) Re: AT&T Scrambler Security? 19) A certain idiot... 20) Finding Un-listed Phone Numbers 21) Sipping coffee 22) Thoughts on the Seminar ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: "Baeren Marke" Subject: spying hotmail/web-based-email subscribers using our mailing list hi, this is my first posting, i dont think its _that_ serious, but you should consider reading it. btw, im a student from germany and i specialised in computer security. many, if not all people posting to the list include anchors in their postings, making it easier for all the subscribers to visit the sites they recommend by simply clicking on the link. you should be aware that, if you click on that link, your referrer will be transmitted to the site you connect to. (if you dont know what a referrer is,think of your referrer as what you can see in the location bar of your browser). that shouldn't be new to you. but, if you are using a web-based email provider, like hotmail (and i know many of you do), lets take a closer look at the referrer: (207.82.250.105 is the server where your mail is stored, xxx would be a number to tell hotmail which drawer your mail is in) http://207.82.250.251/cgi-bin//start/baerenmarke/207.82.250.105_dxxx as your IP is also transmitted to the host you connect to, you wont be anonymous anymore, unless you used an anonymizer to read your mail. this could be used to gather information about people on the list. but i actually posted for another reason. The problem is that many web-based email providers use the IP address from where you connected on login and the stuff in your referer to identify you. Get what i am talking about? click on the link to www.evil.org, they get your IP and referrer, they check if the IP you came from is that of an wbemail-provider. if yes, they connect to your provider (need to spoof ips to do so), they dont have to supply a password, because you are logged in at the moment. as they cannot directly read your mail using this method (its one-way) , they simply forward all your mail (and your personal information, if possible) to evil@someplace.com and collect it there. you won't even know that this has been done unless your email-provider supports logging all the outgoing mails (but they could switch logging off and back on.). feeling uncomfortable? note that your password cannot be stolen using this method, because they don't need to know your password to steal your mail. this is only a vague description of how it is/was done, and the method varies from wbep to wbep, because i didnt want to give an instruction to people who cant figure out how to steal mail themselves (and i didnt want to tell you how it got to read _your_ mail) :o) . basically, if you posted sth to this/any mailing list using web-based email, and you don't want to know anyone where you're from or to read you mail, dont click on those links to evil.org . comments? baerenmarke@hotmail.com ************************************************************************** 2)From: Ben Norman Subject: RE: ...a man named SAP Augie, Doh. Well, speaking as a fellow SAP, about the only consolation that I can offer is that by the time y..SAP noticed anything, it was too late for him to stop it. I mean, logic and loyalty had probably flown out the window already. And TRUST ME, spying REALLY wouldn't have helped. It would have just given her an excuse. At least now SAP can have a sense of righteous indignation, for what it's worth. Condolences, Ben ------------------------------------------------------------------------ Benjamin E. Norman | "If you would be a real seeker Kent State University | after truth, you must at least -Department of Mathematics | once in your life doubt, as far and Computer Science | as possible, all things." http://kent.edu/~bnorman | -Rene Descartes bnorman@kent.edu | ------------------------------------------------------------------------ ************************************************************************** 3)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: Cell Phone Triangulation If anyone is looking for this kind of system check out the following http:www.tdc.co.uk They have a system which is basicaly a data only GSM phone and a GPS system. Once the system is installed all you have to do is dial the GSM data unit and the exact location of your vehicle can be displayed on a rolling map overlay on your PC or even on a palm top in another vehicle. The system is accutate down to approx 10 m and will give you alltitude and speed over ground. Obvioulsy with the romar agrements now available this system could be used anywhere . You would have to open up an air time agreement for each unit, but the posibilities are endless and the cost of data transfer over mobile is a lot cheaper than normal voice. The company offer comprehensive development kits and also offer training packages on how to utilise the systems. The cost for the complete package would be around 600 pounds sterling. Regards M.P.I. ************************************************************************** 4)From: patriot@bigpond.com Subject: Re: the story of a man named SAP I'd like to start by stating that I enjoy reading your list and agree with the concept of people expressing their ideas for all to read. I have never been one to respond negatively when it comes to people expressing their thoughts and/or ideas. This time I make an exception. The article entitled, "This Is The Story Of A Man Named SAP" by badcoffee@aol.com, left me in a state of shock. I can't remember ever reading anything so ridiculous. It would have been more appropriate to name the man in the story 'CRAP'. I'm sure alot of other readers would agree with me when I say that the list would be a much more pleasant one to peruse if such immature and time wasting material was not included. Regards, Scott K. Sydney, Australia ************************************************************************** 5)From: Mark Gryniewski Subject: More info on Xandi bust? Hi gang, hope the seminar went well, sure wish i could've been there but hey, gotta hold the fort down for the "man". ;) Wonder if anyone has more info on the Phoenix and Tempe AZ spy shop raids that recently occurred. I called Xandi 5 times and talked to different folks there, and they are in deep it sounds. Seems they have had absolutely every piece of paper removed from their offices and also the computers have been confiscated. Guess you know the sales records and customer names and addresses etc are included and i did have that verified. Unless you walked in with cash, they gots yer name. Lady their was shook up, knows nothing of the charges if any, and has told me that they are in the dark, not being told a thing by the feds that raided as to whether they are being indicted or whatever or if the thousands of kits confiscated will ever be returned or avail. for sale in any form ever again. Quite disappointing. They cannot even talk about tech support for any transmitter they sold in the past. hush hush and all that. anyone have some inside scoop on this or some current info from AZ on any busts or subsequent busts/raids? whats a new source for xtal controlled and other xmitter kits of the quality that xandi had? or is someone sitting on an inventory of xandi kits? Mark mski@bright.net ************************************************************************** 6)From: peter henss Subject: Need help on net+ lock pick G'day all. I am after a search engine which in particular searches essays-assignments which have been posted on the net using a given subject. Most subject searches result in university ads, books available and other commercial stuff. I just want the actual papers. If anyone knows of such a search engine please let me know. Also need to buy a lock pick kit and get it through customs in Australia.. Peter ************************************************************************** 7)From: ATurnerPI@aol.com Subject: Re: "The Sap" by Augie A great work...... I am interested in the item noted as a "keystroke logging" program. Could you offer a source for such a system? Thank You P.A. Turner ATurnerPI@ aol.com Gainesville, Fl ************************************************************************** 8)From: ATurnerPI@aol.com Subject: Re: Breaking the Px number Mr. DeRandich, I have had some success with cracking numbers by using these two free methods. 1) If the phone service in that area is associated with Bell Systems, or other large systems, there may be a "memory call" service. Obtain the access number in that area, and at the prompt, place your target number. It will often reply with the customer generated reply of the name of residence or business, ( as if you are the customer dialing your service) with that name, you may be able to proceed. 2) Try delivery services that use a telephone number as the customer number ( pizza delivery works well) and just short of actually placing an order ( no crime) the clerk will often verify the address before proceeding. You then can discontinue the call my you own device. Another is to go to the local discount jewelry, electronic, home appliance catalog type store, and use one of their handy dandy ordering computers.. Customer info is kept by telephone number. Give-em a try, they might work, before you spend a ton to trace the number....... P.A. Turner ATurnerPI@aol.com Gainesville, Fl ************************************************************************** 9)From: Leah Wesolowski Subject: Question Q: Under what number are foriegn citizens booked under if they end up with a criminal charge? Leah ACME Information When You Need to Know NOW! 164 Manningham Drive Madison, AL. 35758 (205)464-0506 FAX LINE 24 hours a day (205)464-0230 Professional, dependable, reliable. Adoption search, claims investigation, surveillance, information - we can get it! ************************************************************************** 10)From: "Mike R." Subject: How to be PI? I'm just wondering how can I become a licensed private investigator and where do most private investigators get their information? ************************************************************************** 11)From: robe451 Subject: Cloning? Consider this: can you clone a regular 900 mhz pager to the same frequency as the new digital cell/pager phones? ************************************************************************** 12)From: gaugusti@hqgbcs.attmail.com (Grant Augustine x4058) Subject: Re: Story of SAP man First off, remember -- files on a computer never 'disappear" or even are erased / deleted, they just get overwritten. If you're looking for that "deleted" ORG file, run NORTON, CPTOOLS (an old program), or even Micro$oft's undelete program. You'll see a list of files with the first character replaced by a question mark, which is DOS' way of notating that the file space is available for overwriting. Depending on how much extra stuff you've added since "spouse" left, and how much free disk space you have, you may well be able to undelete all "erased" files. You might want to check out all the files in your TEMP directory as well, it's surprising how many people don't realize how the computer keeps track of file changes.... For the rest, you have my number. Nice meeting you at the seminar, even without your Spandex suit. ************************************************************************** 13)From: gaugusti@hqgbcs.attmail.com (Grant Augustine x4058) Subject: 8/7 Seminar Spyking, Great seminar! Great info, good presentation, good contacts, and good venue. The "stuff" other list members brought or talked was really good stuff. It was also nice to know that hair-challenged people, like me, are a majority in some professions. Trace - we couldn't get BADCOFFEE in the chair without 'ya. To all rest who missed seminar ... rouf rox. ************************************************************************** 14)From: BADCOFFEE@aol.com Subject: Badcoffee's comments of the SpyKing conference The persons that missed out on the conference, I would like to take this moment to rub it in (I mean, fill you in) :-) Absolutely unbelievable. Close to speechless. Extremely impressive. The attendees just were mind boggling. It took a little time to focus in on where I was. I was in the midst of world class professionals. It was truly a pleasure to be there. Taking a moment to visualize where they have been in life. The experiences they have encountered. The people they have met. The dedication, the incredible amount of accomplishments they have acquired in their lives. Guys....take my word for it.....IMPRESSIVE. My first impression of the cover charge was HOLLY S**T. In hindsight.......I would have paid $1,000 plus for such indispensable knowledge. I was under the impression that private Investigations/Surveillance all came down to TECHNOLOGY. I was DEAD WRONG. The professionals, Frank, and the speakers amazingly did things the old fashioned way. With incredible accuracy. Incredibly simple techniques. Want personal information (ANY) on someone?? Look in the "secret" database?? Call you contact at the CIA?? NO! Pick up the phone, do certain things in a special way.......KNOW your stuff......and YOU got anything that you may want. NEXT year......YOU BE THERE! Most incredibly were the attendee's. I met some incredible people that day. It takes a combination of 2 things to have had as good a time as I did. First: Come out of the closet and make YOUR contribution to this list. Second: You just can't pass these opportunities of a life time up. This conference was truly incredible. Frank's (Spyking) Handouts/literature: I was looking forward to a few Zerox copies of something interesting. Frank's handouts....ready for this....... The CROOK BOOK. This book sells for $75 bucks! For those that don't know what the Crook Book is..... It is a underground "survival" manual written by Spyking. 500 pages!!!!! Frank has a site someplace on the Codex that goes more into detail. I am 9 pages into this book......and I am in HEAVAN. Many time in my life I wish I had this manual. VERY impressive. Person whom impressed me the most: Johan (where did this dude come from???) (Can't tell you any more than that) Just take my word for it. Biggest disappointments: China not attending and Trace missing in action. Any PI's out there that can do a skip on Trace?? Beverages: All the coffee you can drink (they went broke) I don't remember what else was on the table. Food was great. Hotel: TOP notch. Frank wasn't pinching pennies in ANY area of this thing. Breaks: PLENTY. I liked that. It went in bursts. Breaks were short but many. Lots of time to mingle. NO.......the lock pick challenge did not materialize. :-) Another time :-) I want LETTERMAN. I do things in a BIG way. A room full of surveillance and counter intelligence specialists was not suitable for Mr. Coffee. :-) Afterwards: Frank took a small group to a little pub and we had a GREAT time. Frank picked up the tab.....and he wasn't shy when your drink ran out. To those that attended but did not attend the after-conference get together. You missed a very good time. This was where the action happened. The "stories". Real life conversations. I believe long term relationships were created on that Thursday night. Now..... Who's not going next year???? FYI- I don't plug Frank's enterprises.....and he does not plug mine. This is BADCOFFEE telling you.........It was fantastic. I have NEVER tossed you Bad information. If you're thinking of buying the VIDEO. I personally guarantee that you'll be scratching your head in absolute AWE at the information that we received during this conference. Everything that was taught to us.......is on that video. Live demonstrations on how information is aquired. Just unreal. If you are under the impression that this information is "someplace" on the net. Wrong. :-) This is insider information. Am I a better person by attending??? Nope. I'M still the same confused person that I have always been. :-) HOWEVER, I am going to have situations in my life where written warning should be given to adversaries attempting to cause harm to me or my family. I am not a PI. The use of this information (especially the Crook Book) is what "I" need to protect myself and my family against ANY persons that wish to cause non physical harm. It was not just about "tapping rooms". It was about YOU never being powerless for information again in your life. It was an incredible experience. $200 bucks??? Frank, not too late to raise the price. I'll send you another hundred. PS- Another disapointement: If I was "thinking" clearly, NO ONE would have had to look for a place to stay or payed for a hotel room. You all could have stayed here for free. Sorry, definately next year. NOTE (last one) Frank.......Anually or Bi-Anually??? I'de like to see a "Methods" step 2, intermediate level and have this thing go all the way to expert level. Augie Badcoffee@aol.com ************************************************************************** 15)From: Teresa6780@aol.com Subject: From Terri at Augie's Dear Frank, I've learned to pick locks, use a Slim Jim, and how to hunt for telephone taps.(We did that today). In fact, a litttle while ago I did a high security lock. Aug said that it's much harder, and that it took him a long time to do it. After about an hour, it opened and I was overjoyed. Gave Aug a big hug. Why aren't there guys like him in Houston... Frank, thanks again for the great time. Augie and I spent a lot of time talking about what a fantastic day we had. Even though you move in a different world than we do, you still took the time to make us feel special. Yesterday was a day that neither one of us will forget. We actually hung out with the SpyKing. Amazing...Between you,Vinny,Jimmy, Kenny and Johan, we were defitintely in the big leagues. Yesterday was also good to get Aug's mind off his wife because before then, he was bouncing off the walls. Think he'll be ok though. Aug says next year for the next Seminar, but I'll vote for six months. Again, thank you Frank. You may be a legend, but you come across as a regular person. Am very glad that I made this trip. Best regards, Terri ************************************************************************** 16)From: BADCOFFEE@aol.com Subject: TEST RESULTS ON PHONE BLOCK Verified TEST in producing "truly" (??) anonymous of phone number (no blocks, using an off site location through the physical use of your own phone) This was my test and this was the results- Test 1- Phone #1 one, caller phone: Called phone number 2 equipped with caller ID. Used a pre-paid calling card. Display on ID on phone 2- "anonymous" Test 2- Dialed direct to phone 2. Phone number displayed. I dialed the CALLING card phone number. THEY dialed the target phone. I am skeptical of using call block because I believe it is easier for someone to track down your phone company records then it is to get records from calling card companies. Completely anonymous phone call??? I don't know....may the experts now step forward to answer this question for me. Is It?? Augie Badcoffe@aol.com ************************************************************************** 17)From: NtreeKing@aol.com Subject: Basic bugging? Hello, I have been a lurker for many months. I am PROUD to say, I am coming out of the closet (lurker's closet that is). I enjoy reading material from this list. Especially, Badcoffee. Sorry I missed you at the conference. It would have been a pleasure to meet you personally. Un-Lurking with this question...... Basic bugging. Is it advisable to use a seperate recorder per microphone or could several microphones to cover all areas of a room be patched into the same VOX recorder? Would the quality of the recording OR (most important) the battery in the micro-casette drain quicker with multiple microphones? (unsure if mic's draw current) NtreeKing@aol.com ************************************************************************** 18)From: "William H. Geiger III" Subject: Re: AT&T Scrambler Security? -----BEGIN PGP SIGNED MESSAGE----- >6)From: "The Intelligence Group" >Subject: AT&T Scrambler Security? >I have been performing electronic eavesdropping detection services for 13 >years now, however, I have never felt as though I have really made a >difference by securing phone lines and telling my C that his lines seem >to be ok. Of course drop ins, serials and slaves are elementary, there >seems to be really no way to tell if there is a title 3 on the line, nor >can one op tell if there is a remob job happening, but i have the heard >that At&T (I Think model 9600) security encription devise fully defeats >any devise or listener by using algarythyms. I was told by a rep, that >when you hook up the At&T scrambler, there is no way listens will be able >to decode and listen in. What do you think? They say even if remobs is >happening or titles are incuring there is still no way. >+++Moderator's Note+++ >I'm pretty sure some of the AT&T telephone encryption units are >exportable which means they can be broken by Big Brother... IMNSHO don't trust any of them! If you really need secure communications get two computers with modems and encrypt everything. I would recomend using PGP for e-mail encryption, PGP Phone or Nautilis for voice (I wouldn't trust IBM's secure phone), and use SSH connections over the internet using IDEA or Blowfish. I currently use IRC (IRCd run localy) & SSH for conducting secure confrences. Anything short of an "Act of God" will be unable to listen in on my conversations. :) - -- - --------------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://www.amaranth.com/~whgiii/pgpmr2.html - --------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.3a Charset: cp850 Comment: Registered_User_E-Secure_v1.1b1_ES000000 iQCVAwUBM+32n49Co1n+aLhhAQFW6gQAsKc/FAq2HKDODhBoaiF99OXuWR60mgS7 aWA4G0EO8IT6CqbTEuXiOLiQHg2AQAsN0YuJE/MpmSQI+3FY+pHYKmOkcelnMqBI 4V+6f0ivVxNxfeITThRkS3pqwdutEC5OkuqbnVAf+hJrsnpfPiiWEMKRsGckZVkj osiog6ZCC7I= =pKws -----END PGP SIGNATURE----- ************************************************************************** 19)From: BADCOFFEE@aol.com Subject: A certain idiot... A certian idiot decided to use call block on me this weekend....... SOLUTION: Have the operator place the call for you or use a calling card. :-) Augie +++Moderator's Note+++ Gee Augie, sounds like one of the neat tricks you learned at the seminar on Thursday ;-) ************************************************************************** 20)From: "Tom Tudor" Subject: Finding Un-listed Phone Numbers This is my first post. I hope it hasn't been covered before. If so, I am sorry for taking up your time. In the city where I live, Ponca City, OK, Ma Bell has a neat little number that their service tech's use to verify that they are connected to the right line. I have found this number very handy. After connecting a phone to the red & green terminals of where-ever you are, dial 890. A computer voice comes on the line and recites the phone number to you. I am guessing that most phone companies have a similar number for their tech's. It might be worth your while to gain a friend at the phone company! Hope this helps someone... Tom Tudor Timberwolf Investigations P.O.Box 172 Ponca City, OK. 74602 ************************************************************************** 21)From: BADCOFFEE@aol.com Subject: Sipping coffee Sipping coffee at the kitchen table, I watched closely as my guest staying at Bad's castle from the Surve list held the lock pick the wrong way. I smiled, reached over and corrected her. She was working on a Kwikset 5 pin tumbler deadbolt core. She tried and tried to pick this lock. I seen the look of not being too confident in her eyes. In an instant....that all changed. The plug turned and she picked her first lock. It took less and less time each time she opened the lock. This lock now bored her. :-) Ow my.....I know that look. She's hooked. Ok Lady! You think your BAD! Try this lock! Quickset TITAN, Six pin deadbolt. (This one took me 3 weeks when i was starting off) Non-stop 1 1/2 hours and I felt ashamed for bring her to this level so quickly. This is a monster of a second lock to pick. She went at it. She was determined. Stoped.....asked me to pop it open from time to time to assure her it is not broken. "Ok....my turn" she said anxiously! Ow my my my myyyyyy....look at this! She did it. :-) Then...within 15 minutes opened it again. I learned the hard way. All by myself. If there is anyone on this list that would like to personally learn to pick a basic lock and just can't seem to grasp the words of my posts I extend this invitation to you. If you can make it here......E-mail me and you will not leave my presence untill you have mastered the basics of lockpicking. It is a million times easier for me to touch your arm and say "Can you feel that??? THIS is how much pressure should be on that torque wrench right now". What I REQUIRE as PAYMENT from you in good faith: Just use the information and skills for no other reason but GOOD. No other favors need be returned. It is MY pleasure from there on in. When our tecnology increases to compress AVI's to a reasonable size, a lockpicking AVI site might be in the works where you can download footage of all tecniques. Just another idea. We'll see where that one goes. Beginners: i would seriously recomend visiting the MIT site for lockpicking. It is an EXCELLENT and accurate guide to professional lockpicking. http://www.lysator.liu.se/mit-guide/mit-guide.html Augie Badcoffee@Aol.com ************************************************************************** 22)From: SpyKing@thecodex.com Subject: Thoughts on the Seminar Had a great time meeting everyone. Not a bad turnout. My compliments to the Crown Plaza at the UN. I thought they did a great job for us. I also would like to thank Vinnie Parco, Chuck Grolick and Jim Marino. They did a great job presenting their respective topics. I want to thank the list members who attended... I'm pretty sure you had a good time... We had quite a few laughs afterward pub crawling... Johan wins the "I kept up with SpyKing Award"... we deposited him safely at his hotel in the wee hours... and we ALL slept late on Friday ;-) ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #175 The Surveillance List Aug 12,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Remember this post? 02) Search Engines you were looking for 03) Reply to Basic Bugging 04) Re: Tax Cheaters In Great Britain 05) PD ready for "emergency" wiretap, FBI takes note 06) POST 07) Re: Finding Unlisted Phone Numbers 08) E-mail & Mail Fraud Alert 09) Thumbing my way to NY 10) Thanks to all of the presenters 11) Phone card tracing? 12) Test mode? 13) IRC Snooping? 14) Press Release - FCC Petition 15) H.R. 2369 ANTI-SCANNING BILL TEXT 16) Essays & keystroke logger 17) H.O.P.E. article from WIRED 18) Cybersnoops article 19) I have a question! 20) Telephone Info CD's 21) ANI? 22) Seminar afterthoughts 23) Dumpster Diving & Free Garbage Bags 24) In defense of Augie ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Harold Peach Subject: Remember this post? Does anyone remember and/or have a copy of a post to SCAN-L a year or so back describing a judge who disregarded the ECPA and allowed evidence obtained by a police officer monitoring cellular to be admitted? I would love to know where/when the newspaper article appeared or a cite for the court case. --- Harold Kentucky's Scanning Web Site hpeach@pop.uky.edu http://www.uky.edu/~hpeach/kyscan.html ************************************************************************** 2)From: crudgmar@sprynet.com Subject: Search Engines you were looking for Hi there, ....not positive this will be the "answer",..but I have found a search engine called "The Informant",..to be quite usefull. It will keep it's "eyes and ears" open for you, while you are offline, by informational keywords supplied by you. Go to: http://informant.dartmouth.edu You will then be able to set this thing up to "look" for subjects you type into the subject boxes...give it a try, and good luck Mark ************************************************************************** 3)From: Crazy DJ Subject: Reply to Basic Bugging The advantage to using one recorder with multiple mics, is that you only use one recorder. The disadvantages are you need some kind of a mixer to combine all the signals from the mics then out put it to the recorder. This will require a lot of wire being run from each mic, or a receiver for each wireless mic, and a lot of room to place the mixer and recorder. Unless you are wiring you own property, using multiple mics and one recorder may not be the best way of listening to the area. ************************************************************************** 4)From: Andrew Allocco Subject: Re: Tax Cheaters In Great Britain I have heard that a citizen of Great Britain can prevent the penalties due to tax cheating by leaving the country for 2 years. How can I check this out and if true, how can I check for information against a person's name. Thank You ************************************************************************** 5)From: Edward Griffin Subject: PD ready for "emergency" wiretap, FBI takes note Wanna bet that this investigation will go now where but out of sight? >From the San Jose Mercury news website http://www.sjmercury.com/news/breaking/docs/086217.htm FBI probing sheriff's aborted eavesdroping plans SAN JOSE, Calif. (AP) -- The FBI is investigating a plan by the Monterey County Sheriff's Department to eavesdrop on cellular telephone conversations during last month's huge motorcycle rally in Hollister. FBI spokesman George Grotz said his agency has been interviewing law enforcement personnel who worked during the rally, and could make a decision on any potential violation of law as early as this week. ``We have to determine whether there is any possibility that eavesdropping occurred,'' Grotz said Friday. The FBI's probe was prompted by a report in the San Jose Mercury News. The newspaper obtained a sheriff's department internal memorandum that claimed state law authorized law enforcement personnel to conduct the eavesdropping. Federal and state experts in wire tap laws have disagreed, saying such eavesdropping is illegal without a court order. When questioned about the plan after the rally, Monterey County sheriff's Lt. Mike Kanalakis told the Mercury News that the monitoring equipment was set up for emergency use but never turned on. Monterey County Sheriff Norman Hicks, named as author of the memorandum, did not return repeated telephone calls from the Mercury News. Grotz said the investigation was being conduced by agents from its San Francisco office, even though the agency has an office in Monterey, to avoid any potential conflict of interest for the local agents. The Monterey sheriff's department was among the 17 federal, state and local law-enforcement agencies that monitored the biker gathering. About 50,000 motorcyclists from all over the world took part in the event, which marked the 50th anniversary of a rowdy street party that inspired the Marlon Brando movie ``The Wild One.'' Law-enforcement agencies feared fighting -- fueled by crowds and alcohol -- could erupt at the three-day event, which took place in and near Hollister, 85 miles southeast of San Francisco. The rally, instead, turned out to be relatively peaceful. ========================================================= Ed's homepage http://ourworld.compuserve.com/homepages/griffined Home of the Tri-Valley Monitoring Guide *updated 7/26/97 N. California, S.F. Bay area, USA N 37:46:41 W 121:59:08 +++Moderator's Note+++ I wonder if this case will be pursued as diligently as Dagget & Walz? ************************************************************************** 6)From: BADCOFFEE@aol.com Subject: POST Re: patriot@bigpond.com The story of Sap to crap Badcoffee responds: I agree NEXT >>>>>SOLUTION: Have the operator place the call for you or use a calling card. :-) Augie >>>>>+++Moderator's Note+++ >>>Gee Augie, sounds like one of the neat tricks you learned at the seminar on >>>Thursday ;-) Frank........ YES.....and it worked like a charm :-) I've ben looking for a way to bypass the call block people without going to a payphone. :-) Augie ************************************************************************** 7)From: Marcus Blankenship Subject: Re: Finding Unlisted Phone Numbers Tom, This is known as ANI (say *Annie*), and here in Oregon it can be obtained either by the ANAC line (Automatic Number Anouncement Circut.. I think.. ), or calling the Operator and telling here you are working on the phone, and give here the time and date. The time and date kinda act's as verfication that they can give it to you. Also, if you want these numbers, they are available to all telephone installation/repair companies, public or private. The FCC considers ANI and ringback essential tests for every phone line installed. Talk to your phone company about getting them if you do this kind of work. :-) Marcus / Marcus Blankenship Jeld-Wen, Inc Application Developer 541-882-3451 marcusb@jeld-wen.com www.jeld-wen.com My opinions, not my employer's. ************************************************************************** 8)From: Professional Investigator Newsletter & Statewide Investigations and Protection Subject: E-mail & Mail Fraud Alert Dear List Members, Two of my clients recently came to me with a large E-mail & Mail Fraud Case. I want to give you a heads up on it. Below you will find the SPAM E-mail the Fraudulent Company sent out along with information on what they did. BCA TRUST Computer SCAM!!! ************************************************ This is the E-mail they sent out. _________________________________________________ Forwarded message: From: shdgrtf@att.com To: nobody@retail.aIIbeIowcostonly Date: 97-08-06 23:19:08 EDT "BANKRUPTCY COURT ORDERS IMMEDIATE LIQUIDATION OF ALL COMPUTERS AND ELECTRONICS!" EVERYTHING Goes At FAR BELOW COST Liquidation Give-Away Blow-Out Prices!! The Creditors don't want this equipment, they want their money. Their loss is YOUR GAIN! =============================================================== If you wish to respond to the following bankruptcy sale offer, please do not hit 'reply'(sender e-mail is a source code only). Orders accepted by mail only. Please use the Order Form below. Checks and Money Orders accepted. Thank you. =============================================================== Dear E-Mail Friend, Due to the tremendous success of a previous bankruptcy liquidation, the court has awarded us the right to bring to you the special bankruptcy liquidation offers below. This liquidation is being extended to only a few, select, e-mail participants over the Internet. You are one of these select individuals. Please take a moment to review the following one time only offering of BELOW COST BLOW-OUT BARGAINS!! Quantities are limited and will be sold on a first come first served basis. All checks or money orders received after close of sale will be returned uncashed. Store inventory units are forecast to last approximately 10 to 14 days during this sale. All products are NEW and in their original boxes. If you are not satisfied with your purchase, you may return your product(s) to us within 90 days for a 100% money-back guaranteed refund of your purchase price. COMPAQ 4770 Presarios. Regular price was $2699. Blow-out price is $797! 200 mhz Intel Pentium MMX, 32 mb SyncDram std., 80 mb SyncDram max., 3.8 gb hard drive, 16X Max Cd-Rom drive, 33.6 kbps data, fax, voice modem, keyboard, mouse, 17" SVGA color monitor with built-in speakers, color printer, Windows '95, CorelDraw, 1 year limited warranty. IBM 760ELD Thinkpads. Regular price was $4539. Blow-out price is $1357! 133 mhz, 16 mb Ram, 1.08 gb hard drive, 6X Cd-Rom drive, 12.1" active matrix color display, color printer, Lotus Smartsuite '96, Windows '95, 1 year limited warranty. SONY 200SF Monitors. Regular price was $789. Blow-out price is $237! 17" super fine pitch Trinitron CRT, resolution of 1280x1024 at 75 hz, plug and play, Energy Star, Nutek and Mpr-II compliant, 3 year limited warranty. HP Laserjet Printers. Regular price was $729. Blow-out price is $217! Model 6P, full featured color laser printer, 600x600 dpi, 8 ppm print speed, 110 scalable typefaces, handles letter, legal, transparencies, envelopes, labels, and postcards, 1 year warranty. US ROBOTICS Modems. Regular price was $219. Blow-out price is $67! Sportster 56 kbps, x2 technology, external fax/modem, communications software, factory warranty. RICOH Digital Cameras. Regular price was $799. Blow-out price is $237! Model RDC-2, 768x576 dpi, 410,000 pixel class CCD, 24 bit color, includes LCD display, 2 mb internal memory (which can store 38 still images with sound), includes Photo Studio software, factory warranty. CANON 970 Camcorders. Regular price was $699. Blow-out price is $197! Full features, stabilizer, color eyepiece, factory warranty. PAPERPORT Scanners. Regular price was $199. Blow-out price is $57! Full featured, easy load, scans text and graphics directly to pc, factory warranty. HP 570 Fax Machines. Regular price was $599. Blow-out price is $177! Multi-functions, color printing, copying, scanning, fax/modem, factory warranty. JVC 53 VCRs. Regular price was $199. Blow-out price is $57! Full features, 4 head, hi-fi, remote, factory warranty. JVC 820 27" Color TVs. Regular price was $389. Blow-out price is $117! Full features, stereo, remote, factory warranty. WEBTV. Regular price was $299. Blow-out price is $87! TV set-top Internet access by Phillips-Magnavox with factory warranty. ============================================================================ COMPUTER AND ELECTRONICS BANKRUPTCY BLOW-OUT BELOW COST SALE ORDER FORM Dear Sirs: I want to take advantage of this one time only bankruptcy offering! I understand that this BELOW COST BLOW-OUT SALE is on a first come first served basis, and that my check or money order will be returned to me uncashed if all inventory has been sold and the sale is closed. However, if I am ordering multiple products, please fulfill all or part of my order as inventory allows, sending me all of my products, or partial fulfillment accompanied by a cashier's check to me for any remaining balance of my unfulfilled order due to sold out inventory items. If I am not satisfied with my product(s), I may return them to you within 90 days for a full 100% money-back guaranteed refund of my purchase price, no questions asked. On that basis, enclosed is my check or money order made payable to BCA Trust for the following items. (Please indicate the number of items desired for each product in the space provided, and the total amount of your order. Thank you.). _____COMPAQ 4770 Presario Computer System(s) for $797 each. _____IBM 760ELD Thinkpad Laptop(s) for $1357 each. _____SONY 200SF Trinitron 17" Color Monitor(s) for $237 each. _____HP 6P Laserjet Printer(s) for $217 each. _____US ROBOTICS Sportster 56kbps Modem(s) for $67 each. _____RICOH RDC-2 Digital Camera(s) for $237 each. _____CANON 970 Camcorder(s) for $197 each. _____HP 570 Fax Machine(s) for $177 each. _____JVC 53 VCR(s) for $57 each. _____JVC 820 27" Color TV(s) for $117 each. _____WEBTV Set-Top(s) for $87 each. _____TOTAL AMOUNT ENCLOSED. FREE shipping & handling on all orders. NAME:_________________________________________________________________ ADDRESS:______________________________________________________________ CITY:__________________________________________________________________ STATE:___________________________________________ZIP:__________________ E-MAIL(optional):________________________________________________________ Please make check or money order payable to BCA Trust. Send your order to: BCA Trust, 869 E. 4500 S., Suite 240, Salt Lake City, Utah 84107. Thank you. P.S. Your Order Form may have transmitted over the Internet on a single page, or is broken up into two pages, due to various e-mail formats. Please print and send complete Order Form in either one or two page format. Thank you. P.P.S. FREE SONY Portable CD Stereo Music Player WITH EVERY ORDER! ==================================================== ++++++++++++++++++++++++++++++++++++++++++++++++++++ ==================================================== BCE Trust does not have the following: DBA Registration with the Department of Commerce Corporate or Trust Files with the Department of Commerce Bankruptcy file with Federal Bankruptcy Courts Better Business Bureau File There physical Address is a MAIL BOXES ETC. location The local news in UTAH is doing a story tonight and the US Postal Inspector has started an Investigation. My clients mailed over $6,500.00 to this Fraud. It was a dumb move but when they realized what they had done they contacted me. Both of my clients canceled their checks before they where cashed. I hope this helps. Thanks, Marc Marc Buckley OWNER / EDITOR "PROFESSIONAL INVESTIGATOR " BI-MONTHLY NEWSLETTER STATEWIDE INVESTIGATIONS AND PROTECTION 2836 STAFFORD PLACE W.V.C. UTAH 84119 OFFICE: 801-967-7136 CELLULAR: 801-860-7610 FAX: 801-967-7136 PAGER: 801-552-8155 E-MAIL: swide@xmission.com The Professional Investigator & Statewide Investigations & Protection sites: http://www.angelfire.com/biz/statewideinvestigate/index.html Professional Investigator site: http://tool-box.com/rc/owa/freeweb.page?id=1041239 GIN, PIAU, NNA, FPS, NAIS, Gumshoe: Shadow-UT LICENSED 100122 & 100162 & BONDED ************************************************************************** 9)From: Trace Carpenter Subject: Thumbing my way to N.Y. My apologies to everyone about missing the seminar. I'm still not quite sure what happened but there was a confusion somewhere, and SpyKing's travel agent dropped the ball. Unfortunately, he was so busy with last minute preperations he didn't know that my airline ticket didn't arrive until the morning of the seminar. By that time.....oh well. Maybe next year. I am going to try to scan in some to the schematics I had prepared to e-mail out to those who want them though. Hey Frank....how bout a copy of the video?????? -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** +++Moderator's Note+++ "mea culpa, mea culpa, mea maxima culpa"... I flubbed the dub... My secretary was making the travel arrangements and got stuck with times... ultimately I must accept responsibility for the error. Sorry attendees, it was my fault Trace didn't show... The video of the seminar is now in the hands of the editing people who will edit out idle time and add titles. I will advise the list when complete for those who would like a copy... they say it will take about two weeks... ************************************************************************** 10)From: EWW2000@aol.com Subject: Thanks to all of the presenters Greetings: Just wanted to say thanks to all of the presenters at last week's seminar. It was a very informative and I look forward to the next event of its type. I found the caliber of the presenters, the overall event organization, as well as Frank's hospitality to all be truly "world class". I also found the attendees to be of a similar caliber with an amazing variety of talents represented in the room. Good Job! John ************************************************************************** 11)From: "The Intelligence Group" Subject: Phone card tracing? I have heard some conflicting stories of the following subject; If one where to purchase a toll phone calling card at the local store (like everywhere) and they use it to make phone calls to targets, is there anyway that the target or phone company could trace that back to the user? I understand that one has to call a 800 number and then punch in a code, however, is it reverse traceable to the phone that one is calling from? Does calling that original 800 number from the card leave a trace. WE ALL KNOW ABOUT 800 TRAPS. With modern tech today, i understand that the authorites can trace incomming as well from ma bell. ************************************************************************** 12)From: "mage2" Subject: Test mode? I would like to know every thing on the cell phone i have (how to get into the test mode). I have looked on the net and no luck. and websites or files can be sent to me, or if you just know tell me. I have a CellStar By NEC. If you need more info on the phone, mail me and i will tell you. And I would like to thank every one that has ever posted on the List. I am learning alot. and am waiting for the next one. thanx again. or you can reach me on icq at #1627040 see ya mage2 =X 281.Texas.USA "Just Because Your Paranoid Doesn't Mean They're Not After You" K.S. ************************************************************************** 13)From: "John C. Borden" Subject: IRC Snooping? I went on the IRC channels for the first time last night. Well I was exposed to the fast IRC spy world very quickly. Within minutes of my connection to the channel I was greeted and then querried about various word processor programs. After I had acknowaledged that I had these programs I was becomming very suspious then was informed of my free disk space. I quickly disconnected my RJ11 connection from the wall. After many conversations today with various people (network supplier,software users,etc.) I have found out that I was scanned and copies of a list of my harddrive files were sent to various people that were online at the time. I was using Windows 95, Netscape 4.01 and accessing the irc with Visual IRC 97. If anyone can tell me how to prevent this from occurring again please respond to johnny@thezone.net. Thank you for posting my concerns. John C. Borden ************************************************************************** 14)From: Noah Robischon Subject: Press Release - FCC Petition Enjoyed the conference thoroughly. Thought this item might be of interest to the list... Noah >Press Release >For Immediate Release >August 11, 1997 > > >Contact: >Jerry Berman, Executive Director >Daniel Weitzner, Deputy Director >+1.202.637.9800 > > >Civil Liberties Groups Ask FCC to Block Expansion of FBI Electronic >Surveillance Authority > > >The Center for Democracy and Technology and the Electronic Frontier >Foundation today filed a petition with the Federal Communications >Commission seeking to block the FBI from obtaining a major expansion of >government wiretapping authority under the "Communications Assistance >for Law Enforcement Act" (CALEA). > > >CDT and EFF allege that the FBI has tried to use the 1994 law to force >the telecommunications industry to install intrusive surveillance >features that threaten individual privacy and violate the scope of the >1994 law. Among other things, current plans for CALEA would provide law >enforcement with: > >* Access to the contents of digital messages without a search warrant - >Under the implementation scheme developed by the FBI and Industry, law >enforcement agencies would receive the full contents of digital >communications when they were only authorized to receive signaling or >addressing information. This would completely obliterate long standing >privacy protections which separate content from signaling information. > >* Real-time location tracking information on wireless phone users - The >FBI is seeking technical standards which would effectively turn the >cellular network into a nationwide, real-time location tracking system. > > >"The proposal threatens to undermine long standing Fourth Amendment >protections for private communications by granting the FBI access to the >contents of digital communications without probable cause that a crime >has been committed. " said Jerry Berman, CDT Executive Director. >"Citizens would have to rely on the good faith of law enforcement agents >to not look at the contents of digital communications delivered to them >under the lower standard," Berman added. > > >CDT also expressed concern that the FBI's proposal for real-time >location tracking through wireless networks would dramatically expand >law enforcement power. "CALEA explicitly prohibited any expansion of law >enforcement surveillance authority, " said Daniel Weitzner, CDT Deputy >Director. "The FBI's two year effort to force the industry to adopt >standards that amount to a broad expansion of government surveillance >power is a clear violation of both the spirit and intent of the law." >Weitzner added. > > >Enacted in 1994, CALEA was intended to ensure that law enforcement could >continue to conduct electronic surveillance in the face of changing >communications technologies, but explicitly prohibited any expansion of >law enforcement surveillance authority. The law requires telephone >companies to take affirmative steps to protect the privacy of >communications that the government is not authorized to intercept. The >law defers, in the first instance, to industry to develop technical >standards for meeting the requirements, and allows "any person" to >challenge the standards before the FCC if they are deficient or fail to >protect privacy. CDT and EFF filed the petition with the FCC under this >provision. > > >The full text of the CDT and EFF petition, along with detailed >background information on CALEA and the standards setting process, are >available online at http://www.cdt.org/digi_tele/ > > >The Center for Democracy and Technology (CDT) is a non-profit public >interest organization working to advance constitutional civil liberties >and democratic values in new communications technologies. CDT staff >worked on CALEA when it was before the Congress in 1994 and fought >successfully to ensure that the law did not expand law enforcement >surveillance authority and contained numerous public accountability >provisions. > > >-- 30 -- > Noah Robischon The Netly News Network http://www.neltynews.com --->Randomness makes its own context. +++Moderator's Note+++ Noah wrote a great article on the H.O.P.E. convention... the list should check it out at: http://cgi.pathfinder.com/@@fwP5UAcA5*coJd@I/netly/opinion/0,1042,1282,00.html ************************************************************************** 15)From: tom jones Subject: H.R. 2369 ANTI-SCANNING BILL TEXT Here's what i was able to get from the THOMAS website of Congressional information: -- Wireless Privacy Enhancement Act of 1997 (Introduced in the House) HR 2369 IH 105th CONGRESS 1st Session H. R. 2369 To amend the Communications Act of 1934 to strengthen and clarify prohibitions on electronic eavesdropping, and for other purposes. IN THE HOUSE OF REPRESENTATIVES July 31, 1997 Mr. TAUZIN (for himself, Mr. MARKEY, Mr. OXLEY, Mr. GILLMOR, Ms. ESHOO, and Ms. MCCARTHY of Missouri) introduced the following bill; which was referred to the Committee on Commerce A BILL To amend the Communications Act of 1934 to strengthen and clarify prohibitions on electronic eavesdropping, and for other purposes. Be it enacted by the Senate and House of Representatives of the United States of America in Congress assembled, SECTION 1. SHORT TITLE. This Act may be cited as the `Wireless Privacy Enhancement Act of 1997'. SEC. 2. COMMERCE IN ELECTRONIC EAVESDROPPING DEVICES. (a) PROHIBITION ON MODIFICATION- Section 302(b) of the Communications Act of 1934 (47 U.S.C. 302(b)) is amended by inserting before the period at the end thereof the following: `, or to modify any such device, equipment, or system in any manner that causes such device, equipment, or system to fail to comply with such regulations'. (b) PROHIBITION ON COMMERCE IN SCANNING RECEIVERS- Section 302(d) of such Act (47 U.S.C. 302(d)) is amended to read as follows: `(d) The Commission shall prescribe regulations denying equipment authorization (under part 15 of title 47, Code of Federal Regulations, or any other part of that title) for any scanning receiver that is capable of-- `(1) receiving transmissions in the frequencies allocated to any commercial mobile service (as defined in section 332(d), `(2) readily being altered to receive transmissions in such frequencies, `(3) being equipped with decoders that convert digital commercial mobile service transmissions to analog voice audio, or `(4) being equipped with devices that otherwise decode encrypted radio transmissions for the purposes of unauthorized interception.'. (c) IMPLEMENTING REGULATIONS- Within 90 days after the date of enactment of this Act, the Federal Communications Commission shall prescribe amendments to its regulations for the purposes of implementing the amendments made by this section. In prescribing such amendments, and in response to subsequent changes in technology or behavior, the Commission shall review and revise its definition of the term `capable of readily being altered' as necessary to prevent commerce in devices that may be used unlawfully to intercept or divulge radio communication. SEC. 3. UNAUTHORIZED INTERCEPTION OR PUBLICATION OF COMMUNICATIONS. (a) AMENDMENTS- Section 705 of the Communications Act of 1934 (47 U.S.C. 605) is amended-- (1) in the heading of such section, by inserting `interception or' after `unauthorized'; (2) in the second sentence of subsection (a), by striking `and divulge' and inserting `or divulge'; (3) in subsection (e)(1)-- (A) by striking `fined not more than $2,000 or'; and (B) by inserting `or fined under title 18, United States Code,' after `6 months,'; and (4) in subsection (e)(3), by striking `any violation' and inserting `any receipt, interception, divulgence, publication, or utilization of any communication in violation'; and (5) in subsection (e)(4), by striking `any other activity prohibited by subsection (a)' and inserting `any receipt, interception, divulgence, publication, or utilization of any communication in violation of subsection (a)'. (b) RESPONSIBILITY FOR ENFORCEMENT- Notwithstanding any other investigative or enforcement activities of any other Federal agency, the Federal Communications Commission shall investigate alleged violations of section 705 of the Communications Act of 1934 (47 U.S.C. 605) and may proceed to initiate action under section 503 of such Act (47 U.S.C. 503) to impose forfeiture penalties with respect to such violation upon conclusion of the Commission's investigation. _________________________________________________________________ | | |€ tjones@transport.com tom_jones@pmug.org €| | | | If the Human brain were simple enough to understand, | | We'd be too simple to understand it! | | | | *************************************** | |€ * PGP Public Key Available on Request * €| |___________***************************************_______________| ************************************************************************** 16)From: "M. J. Van Ham" Subject: Essays & keystroke logger > I am after a search engine which in particular searches essays-assignments > which have been posted on the net using a given subject. These two sites aren't search engines, but do carry a large number of student essays, etc. http://www.schoolsucks.com http://www.cheathouse.com -------------------------------------------------------------------- (response to another post) > I am interested in the item noted as a "keystroke logging" program. Could > you offer a source for such a system? There was a fair bit of discussion about keystroke loggers just awhile ago on the list. I think it was generally decided that KeyLogger '95 v2.0 was the best. You can find a link to it at the surveillance list faq (http://www.thecodex.com/faq.html) ************************************************************************** 17)From: SpyKing@thecodex.com Subject: H.O.P.E. article from WIRED Beyond HOPE Hacks into Big Time by Austin Bunn 12:08pm 11.Aug.97.PDT With security personnel up from the CIA hometown in Langley, Virginia, mixing with hackers up from basements across the country, the techno-bacchanal Beyond HOPE highlighted the further evolution of computer jocks into the mainstream - and into money. Now that security concerns and hacking have yielded a booming industry ("tiger teams" of contractual crackers), it should come as no surprise that this rowdy, packet-sniffing bunch has learned to capitalize on its true talent: working the network. "Five years ago, they were a fringe, the Net was this obscure thing used to hack phone tech manuals," says security and cryptography expert Bruce Schneier, who spoke at this weekend's conference, held in New York and sponsored by hacking mag 2600. "Now there are companies whose life blood is the Net, like Yahoo, Amazon.... And hackers are being 'outed,' getting hired for penetration testing or starting companies." The three-day conference, keynoted by MSNBC commentator Brock Meeks, proved that hacking is not a lifestyle choice, but a community with its own rock stars (L0PHT), renegades (Metro-card hacking Red Balaklava), martyrs (Bernie S., Phiber Optik), and even patron saints (Cheshire Catalyst, Captain Crunch). While Steve Rambam walked the audience through the method for acquiring a fake Social Security card, the media-savvy Mudge, wearing a "Microshit" T-shirt, filled the group in on Theo de Raadt's OpenBSD, a hacker-written operating system. With an exploit script, an easy-to-use interface, and good name, "it will get press," said L0PHT member Mudge. "Microsoft hates that, and that's why we love it." But the real attraction was the bank of Unix terminals prepped for public consumption - and corruption. And while the hacker movement is gaining force, it's also gaining speed. This year, the conference boasted an operational 10 Mbps local network, compared to the crawling 28.8 Kbps they had in 1994. "If you have a machine on the network, expect to be hacked," said 2600 founder and conference organizer Emmanuel Goldstein, "because that's what we're here for." The 1,000-person strong Beyond HOPE is among a growing number of hacker conferences, including Black Hat and DEFCon IV, both held in July in Las Vegas. The happy-camper HIP conference was held, perhaps unwisely, simultaneously. HOPE attendee CyberJunkie hacked the HIP conference homepage and riddled it with HOPE icons. Though there's clearly a greater handshaking between law enforcement and the hacker community, Bernie S. knows well that the amity has a ways to go. The co-organizer of the 2600 meeting, the boyish Bernie was sent to prison in May 1995 by the Secret Service for publishing a list of the service's communications frequencies, code names, and photos of agents in action (and picking their noses). The case against him began to verge on the absurd when agents confused the dental putty in his garage with plastic explosive. As the cause celebre of the culture, Bernie S. typifies the resiliency of the group. "If you try to squelch info, it won't get better," he said. "It'll mushroom." Though most hackers subsist off freeware, the conference offered multiple opportunities for conspicuous consumption. "Major Hacking" cookies were on sale at the "Buy Our Shit" concession stand. A letter-bomb detector went for US$40 (used), and another table offered "I Love Your Computer" bumper stickers and "Co-Ed Naked Hacking" T-shirts ("Finger Me for More Info"). For the more serious consumer, Nadir sold hot hard drives and CD-ROM drives for $50 a pop. Will he guarantee it works? "I'll guarantee I brought it here," he answers. He's a student, and it's the first time he's tried selling hijacked equipment, he says. "I just want to make people happy." Ritalin junkies may have dominated by far, but the elder statesmen of the movement were there in force. Phone phreak Cheshire Catalyst, the founder of 2600 precursor TAP (Technical Assistance Program), started his newsletter in 1971 for "pay-phone justice" - basically a primer on how to make phone calls on a penny. Captain Crunch, a more grizzled veteran who served time, reminisced about the time he prank-called Nixon in the White House. ("Sir, we have a crisis," he recalls saying. "What is the nature of crisis?" Nixon asked. "Sir, we're out of toilet paper," Crunch answered, and hung up). But for those on the outside, the line between allegiance and antagonism isn't always clear. MSNBC commentator Brock Meeks called for hackers to "pump up the volume," and bemoaned the loss of elegant hacks like the hole-sniffing Satan or Hacker X's coup stripping the Cyber Promotions server and posting it all over news groups. "Twenty percent of government computers have been subject to hacking attempts - that's a pretty low percentage." he said. "Get off your asses and make that go up." Later, a black-clad attendee who requested anonymity scoffed at Meeks' coaching. "It's so self-serving," he said. "He just wants to write about it." ************************************************************************** 18)From: SpyKing@thecodex/com Subject: Cybersnoops article Read it at: http://www.seattletimes.com/extra/browse/html97/cook_081097.html ************************************************************************** 19)From: John Vilhelmsen Subject: I have a question! I am looking for a tracking devise that has a small transmitter(as small as possible). What i am thinking of is to put some transmitters on high theft risk objects like motorcycle, car, bicycle,and other things. I would like to have a sensitive reciever that pointed me in the right direction, if some of my things were stolen!! Have anybody heard of such a system!! If anybody could point me in the right direction, i would be very grateful!! John ************************************************************************** 20)From: "Larry Braden" Subject: Telephone Info CD's To All members, I have been using the professionally made CD's for telephone number look ups, address and such for quite a while. Lets all compare brands, prices, efficiency, how current is the information etc......... I am purposely leaving my brand name out to see what everyone else thinks of it. Respectfully, Larry Braden, Senior Investigator Montrose Investigations Montrose, CO e-mail at Braden@rmi.net http://www.angelfire.com/co/WestCoPI or http://www.ppiac.org ************************************************************************** 21)From: Randy Prefer Subject: ANI? I used to live in NY. The telco "ANI" ( I may be wrong on the acronym) was 1-222-222-2222. Does anyone know the auto readback number for colorado, or us west, or denver? Thanks. PS: I own 2 complete & different lock pick kits (vest pocket) If you like, I could scan the tools and post? Let me know. ************************************************************************** 22)From: thesaint Subject: Seminar afterthoughts Thanks for the kind words augie ! Congratulations on a well presented seminar Frank, a lot of work went into the presentation and organisation of the event, much appreciated. Believe me when Spyking promises to take people to some of the more interesting hotspots in NYC he isn't kidding, nuff said on that one hey ? It was educational. PS, Make sure ken gets his expandable !! Regards Johan ************************************************************************** 23)From: BADCOFFEE@aol.com Subject: Dumpster Diving & Free Garbage Bags Response to: Ben Norman Ben...Condolences??? :-) More like, Enjoy having your life back. :-) Your words were very accurate BTW. I listened and agree. Business: The conference set my mind into new heights and on a new track. I might be tossing a lot of "ideas" out. Some may be off the wall. When they are....tell me. This assures me I am on the right track. :-) Off the wall solution to a dumpster divers nightmare: THE APARTMENT COMPLEX What would this off the wall Badguy do to solve this dilemma of not having to sort through 1,200 bags to find the mark's bag? They are ALL black?? Find a box of garbage bags that are NOT black. I have seen GREY ones in supermarkets. Print up a few labels and a QUESTIONAIRE. Mail the box of trash bags to your target along with a questionnaire. Dear Sucker, Please accept these samples on behalf of HEFTY corporation. May we please ask you to take this moment to tell us what you think of out product....blah blah blah... Sincerely, Yaworst Neetamare` Customer service, Hefty Corporation Include a PHONE number (NOT the 800 number, they WILL call to get more freebees) of HEFTY customer service OR an eternally BUSY signal number (mail me and I'll dig it up for you) Idea: Most normal people are going to discard the questionnaire when they see the TOLL call they are about to make. YOU now have a MARKED bag that should make it a bit easier to track your target's garbage in the dumpster. NO ONE...is going to throw away good garbage bags. There is a 100% chance that they will use them. Those are good odds. Warning: I have pulled 3 bags out a garbage site and vowed never to do it again. NOTHING can prepare you for the odor. I'de rather be in a coffen with a dead dude for a week. BUT! I was blessed with the "golden" bag that contained: SS#'s, DL's, 4 different CC #'s, a regestration with the car's VIN, a birthdate, and a fresh 1/2 of Turkey breast. Garbage: One stop shopping for information. Could anyone here experienced in dumpster diving tell me when the best time of the month seems to be? I am predicting just after the 18th of the month? Would like to know for future reference. Badcoffee@AOL.com "Spellchecker is up and running" :-) ************************************************************************** 24)From: Alan & Teresa Greatorex Subject: In defense of Augie Although you say you're in favor of people expressing their views, you respond differently when it comes to something that you don't agree with. Augie posted this because he's come to think of the SpyKing list as a part of his extended family. Over time, he's become one of the most popular members of this list. Not only was he sharing what was going on in his life, but he wanted to help members who might be wondering if they should spy on their wives. In fact, all this guy has ever done is to try to be helpful to other list members and to ask questions if he dosen't understand something. For someone to just drop out of nowhere and call Augie "crap" is beyond belief. You don't have a clue about how unique and talented Aug is, and this from someone who knows him personally. Augie has far too much class and respect for the other members of the list to ever say anything bad about any of them. BTW, Mr Big...whatever your name is, isn't the purpose of this list to exchange information regarding survelliance issues? Instead of worring about Augie's post, you should be contributing something of interest to the group. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #176 The Surveillance List Aug 13,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Looking for chips? 02) Re: E-mail & Mail Fraud Case 03) Re: Call block 04) Cell phone settings 05) Re: Phone anonymity 06) Re: IRC Snooping? 07) HR 2369 - opposition 08) Re: Tracing of phone calling cards 09) Re: Story of SAP man 10) Keytrap 11) Subliminal mind bender? 12) Re: test mode? ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Alejandro Mendoza Subject: Looking for chips? Hi guys!!! I would like to know if someone could help me to find those chips: Chip or Turn-on chip or Test Chip or External Activation box (are all the same i think so) for an Tocom 5507 C vip with audio and video jacks This is for my cable decoder (in order to view all the coded chanels (coded with randomic audio and video phase invertion)). If someone know where can i found it and how much it cost i´ll be very pleased. Thanks a lot P.D. I live in Uruguay (Sth. America) Alejandro Mendoza Presidente de Rama Estudiantil IEEE Universidad ORT-Uruguay email: alemendoza@usa.net tel: 598 2 811039 ************************************************************************** 2)From: "William H. Geiger III" Subject: Re: E-mail & Mail Fraud Case -----BEGIN PGP SIGNED MESSAGE----- In <3.0.32.19970812095420.00aa9f8c@admin.con2.com>, on 08/12/97 at 10:10 AM, SpyKing said: >Two of my clients recently came to me with a large >E-mail & Mail Fraud Case. I want to give you a heads >up on it. Below you will find the SPAM E-mail the >Fraudulent Company sent out along with information on >what they did. BCA TRUST Computer SCAM!!! Well there is an old saying about a fool and his money being luck to have ever met in the first place. SPAM is on the same level as pyramid scams, chain letters, MLM's, and those Psychic hotline adds at 3am. Anyone above the age of 15 who believes in them for the most part gets what they deserve. - -- - --------------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://www.amaranth.com/~whgiii/pgpmr2.html - --------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.3a Charset: cp850 Comment: Registered_User_E-Secure_v1.1b1_ES000000 iQCVAwUBM/CWWY9Co1n+aLhhAQEr0gQAxxmIt31IympfgN8ElNVJVSvDaLP/ujO9 qm67TEAhcfZGTh85zle44pEIwIn1enfIBY9RWAa5nPEJNyLEemaepPlgldQft6xD tShakzEYyclb9+HFJ/WwZWmh8Ccb7zSOzXkqHmE3Bn6ssFn/CzYKFDd0CXo+uu9w /Ypld90s2as= =gQVl -----END PGP SIGNATURE----- ************************************************************************** 3)From: Trace Carpenter Subject: Re: Call block >YES.....and it worked like a charm :-) I've ben looking for a way to >bypass >the call block people without going to a payphone. :-) > >Augie Call the operator and tell her you can't get the phone on the other end to ring and have her connect you. The ani won't be passed. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 4)From: Trace Carpenter Subject: Cell phone settings Mage Wrote: >I would like to know every thing on the cell phone i have Forward me the info on your phone. I have a program that should give me the codes. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 5)From: ikkles@xchange.apana.org.au Subject: Re: Phone anonymity > 16)From: BADCOFFEE@aol.com > Test 1- Phone #1 one, caller phone: Called phone number 2 equipped with > caller ID. Used a pre-paid calling card. Display on ID on phone 2- > "anonymous" Yes indeedy.. when you connect to a number in this type of way, there are two connections in the eyes of the phone network, one from you to the operator, and one from them to the number you want to connect to. To find out who was calling them, the person you were calling would have to ask the phone company to trace the call for them (although looking at the Sprintnet homepage a week ago, I noticed a 'Call Trace' option, where you could hangup and dial a sequence, and the Sprint would trace the last call to your phone.. they would not give you the number however, you would tell them why you wanted the call traced, and they would take it from there.) There are phone cards in oz from a company called OneTel; their intended customer base is people wanting to dial phone sex lines without the number ending up on their bill :), but they're just as useful for hiding your number.. > Completely anonymous phone call??? I don't know....may the experts now step > forward to answer this question for me. Is It?? As far as I know, there is 1 (one) way to do this - sneak out in the middle of the night with a phone and wire-strippers, find a phone line (we have 'cans' here in Australia, with easily pickable locks - you don't need wire-strippers for these, all the lines are just sitting there :) and connect it up :) Although for quite a while, a group of hack/phreakers in Australia were avoiding last party recall trace; I am still not sure how they did it (and I want to know! :) Brian ************************************************************************** 6)From: Kevin Subject: Re: IRC Snooping? <<< I went on the IRC channels for the first time last night. Well I was exposed to the fast IRC spy world very quickly. Within minutes of my connection to the channel I was greeted and then querried about various word processor programs. After I had acknowaledged that I had these programs I was becomming very suspious then was informed of my free disk space. I quickly disconnected my RJ11 connection from the wall. After many conversations today with various people (network supplier,software users,etc.) I have found out that I was scanned and copies of a list of my harddrive files were sent to various people that were online at the time. I was using Windows 95, Netscape 4.01 and accessing the irc with Visual IRC 97. If anyone can tell me how to prevent this from occurring again please respond to johnny@thezone.net. Thank you for posting my concerns. John C. Borden <<< Hehe. And who were these people you talked with who told you that? Besides the fact that I *SERIOUSLY* doubt this is possible, why would you be so paranoid about a list of your files? I mean, ooh, they know you have Word for Windows installed, oh no! Seriously, though, I wouldn't put too much faith into what they said. BTW- You said you were asked about your word processor programs? If it was the program itself and not a user, most likely what happened was a "normal" thing where it was setting itself up for use with your word processor (for viewing of logs, I guess) and then informed you that there was some free space. Don't be so paranoid ************************************************************************** 7)From: Mark Hartman Subject: HR 2369 - opposition Send a letter or E-mail to your congressman... Members of the Committee: I urge you to report negatively on HR 2369. Far from being a simple extension of privacy privileges granted to cellular communications, this bill turns what has been a hobby pioneered by Americans, and symbolic of how freedom applies in the electronic age - that is, shortwave listening - into a felony. This bill, in fact, is unique in that it falls into three major "bad news" categories: 1) The "closing the barn door after the horses escape" catergory Since this bill forbids scanning and tuneable receivers CAPABLE of receiving certain frequencies under penalty of forfeiture or felony prosecution, the federal government will be obliged to confiscate: o Every radio and television receiver manufactured before 1995 (since they can ALL receive frequencies which this bill makes it illegal to even so much as listen to); o Every general-coverage receiver made anywhere and currently within the USA, including most every amateur receiver and transceiver; o Every police, fire, public safety and governmental transceiver not currently in use, as every single one of them is CAPABLE of monitoring "unauthorized" frequencies; and o Every radio currently in use by private industry, as they are essentially the same radios as are used by public safety and, therefore, are CAPABLE of monitoring "unauthorized" frequencies. It should be obvious from the above that this bill, whether passed or not, is at best unenforceable and at worst will have the effect of making, from a technical point of view, felons of a substantial portion of the American public. 2) The "King Canute Tidal Regulation Ordinance" category The methods of building radio receivers are well-documented; in fact, the Amateur Radio service is specifically designed to educate the public in such knowledge. Such receivers are generally fairly wide-band and tuneable, generally to the point where they will be able to receive frequencies forbidden under this bill. Thus, the sheer volume of existing receivers and the low technological barrier to building others both mitigate against any practical effects of this bill. In other words, it'll have about as much effect on the habits of the shortwave-listening public as King Canute's ordinances setting the times for the tides. 3) The "Stupid Laws Imply Stupid Government" category There are many laws on the books which can neither be well-enforced (the 55 MPH speed limit was a good example) nor which have the consent and understanding of the public; that is, laws which go against the practices and understandings of the American public. This bill would be such a law, in that it infringes upon freedoms retained by the public in exchange for granting the Federal Government its control over the public resource of the radio spectrum. Please don't forget that the spectrum is a public resource, and to deny the public the use of this resource in a way which does not present a clear interference to others using that resource requires a justification which, so far, has not been made clear. In other words, the passage of this bill would be essentially moot in any case, and would simply serve to further degrade the respect which Americans hold for the government in Washington. Finally, this law tries to do in law what should be done in technology. The technology exists, and has existed for almost 20 years, to make truly private those radio communications which MUST be private. It was used to good effect at the 1984 Olympic Games, and has been used in countless situations before and since. Those who attempted to monitor the frequencies received what sounded like static; decrypting these transmissions, even today, would take days to weeks even on the most powerful computers. Substituting heavy-handed, ill-thought-out, impractical and unenforceable legislation for the encouragement of better technology was something I thought had gone out with the Soviet Union. Please help it stay there by your opposition to HR 2369. ========================================================================== Mark Hartman Computer Solutions - specializing in all things Macintosh C C++ 4th Dimension Networking System design/architecture tel +1(714)758.0640 -+- fax +1(714)999.5030 -+- e-mail mh@pdasolutions.com "But it's not a fair test! People LIKE to use the Macintosh!" ========================================================================== "If war is ever lawful, then peace is sometimes sinful." --C. S. Lewis ************************************************************************** 8)From: HtPursuit@aol.com Subject: RE: Tracing of phone calling cards First off, my regrets for beinbg unable to attend the seminar, heard that it was well worth the trip, lots of good info. I will look forward to the video, will that be available at Blockbuster...? I will watch for its release. As far as the phone calling cards that are all over the place, for the normal pretext call, they're great. But use the cheaper ones, some of the well known cards are coming up on caller ID as just that, calling card call. Just like all the cell phone calls are now coming up on caller ID. But as far as being non tracable, they can be traced. Remember everytime you use a 800 number you dont get charged for the call, the other end does, and so they get the print out of who called. And at the other end, the person called, they can have the incoming call traped, which in turn shows the 800 hub that the call came in from. At this point the 800 hub is identified and the info can be obtained there to show the company using this number. Then its just a paper trail of print outs. This can be used for nusiance calls, etc., and you can even flag the calling card and get the info instantly,(and it has been done). FYI ************************************************************************** 9)From: "Robert C. Casas Ph.D." Subject: Re: Story of SAP man >First off, remember -- files on a computer never 'disappear" or even are >erased / deleted, they just get overwritten. [snip] >If you're looking for that "deleted" ORG file, run NORTON, CPTOOLS (an old >program), or even Micro$oft's undelete program. [snip] All good advice. Here's a bit more. The most powerful data recovery tool ( if you own MS DOS ), much better than any of the ones you mentioned, is actually DOS's UNFORMAT. You loose the selectivity possible with undelete, or a disk editor, but the trade off you gain is the effectiveness and thoroughness of the process. It's a *disaster* recovery tool so use it with caution. When coombined with MIRROR, you can recover almost all of the data on a drive that hasn't been overwritten. Both of these tools are designed for FAT 16 ( DOS and Win 3.x ) and not Win 95, Win NT, OS2, or unix. If you want more information you can browse the files section of the COMSEC web site. For a very succinct and highly technical manual on data recovery download the Invircible software. The DOS hypertext manual included with it has several appendices on technically advanced drive and data recovery techniques. If you want a more lengthy, but quite good book, get Mark Minasi's - The Hard Drive Survival Guide. It's a bit dated ( it doesn't deal with NTFS, for example ) but you won't find a better "primer" beginning with basics and proceeding in a well organized manner to more technical issues. His newer, The Complete PC Upgrade and Maintenance Guide ( 7th Ed., last time I looked ), incorporates the former book into several lengthy chapters but the result is less a "primer" and more a technical guide. ______________________________________________________________________ Robert C. Casas, Ph.D., COMSEC Ltd., Computer Security & Data Recovery Telephone: 847-729-3565 FAX: 847-729-3575 On CompuServe: GO COMSEC Email Address: rcc@comsecltd.com Web site: http://www.comsecltd.com COMSEC Ltd., 1545 Waukegan Rd., Ste. 2, Glenview, IL, 60025-2166, USA ______________________________________________________________________ ************************************************************************** 10)From: "Patrick Adams" Subject: Keytrap I need to obtain a keystroke capture program for a job immdediately. Someone is tampering with my clients computers and it is a very serious situation since it is a medical establishment and drug invetory is involved. Please advise me via private email and here or by phone as soon as possible. Patrick +++Moderator's Note+++ You can download Keylogger at: http://www.thecodex.com/faq.html ************************************************************************** 11)From: thesaint Subject: Subliminal mind bender? There is one section in the Crook Book by spyking which I found very interesting. I had a client a year or so ago which I dismissed as totally insane. She complained that there were eyes in the the ceilings and walls and that "they" heard everything she said. The Woman came from a wealthy background but had recently been distanced from her family and appeared to live in squander. She complained she was being set up by her family and the government. The more I spoke with this woman the more I was sure she was dememted. We swept the place for bugs and found nothing. We followed her from a distance to make sure she was safe, there was no one following her. After this, the client phoned me morning noon and night for weeks, I was ready to shoot her myself. Shortly after it all stopped, I have no idea what happened to her. Could this be the type of subliminal mind bending games played by various governments mentioned in your book ? who knows. Frank....If you want to know more, let me know. +++Moderator's Note+++ I've had a number of these people myself as clients. There seems to be no way of verifying government mind control experiments... although there is a lot of conspiracy theory on the net. What I found unusual and worthy of further investigation is the fact that the people I met all seem to have the same symptoms... ************************************************************************** 12)From: "McGregor, James" Subject: Re: test mode? >I would like to know every thing on the cell phone i have (how to get int= >o >the test mode). I have looked on the net and no luck. and websites or fil= >es can be sent to me, or if you just know tell me. I have a CellStar By N= >EC. If you need more info on the phone, mail me and i will tell you. I'm not TOTALLY sure, as I use Motorollas, but there are usually two methods of putting a phone into test mode. One is through numeric codes you type in. This is definitely model-specific. The other method may be universal. Look at where the battery connects to the phone. See three pins? Only two should actually be raised (only 2 make contact). If you connect the third one (tin foil works great), it should drop into test mode when you turn it on. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #177 The Surveillance List Aug 14,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: Subliminal messages 02) Error 103 in WinTone 2.0 03) Re: IRC Snooping? 04) The proposed ban on radio scanners... 05) Dumpster Diving 06) Lurker No More 07) Re: The story of a man named SAP 08) Looking for info 09) "Live feed"... Crock or the real thing? 10) FAQ 11) Okay, let me clear some stuff up ... 12) Block our "signature" from the operator? 13) Cellular Monitoring 14) Neurocactus! ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: fthome@amug.org (Alex Thome) Subject: Re: Subliminal messages >+++Moderator's Note+++ Spykind said: >I've had a number of these people myself as clients. There seems to be no >way of verifying government mind control experiments... although there is >a lot of conspiracy theory on the net. What I found unusual and worthy of >further investigation is the fact that the people I met all seem to have >the same symptoms... There was recently a tv show dedicated to goverment mind control and conspiracies. Without a doubt the goverment does mind control experiments, they used to use lsd to do this, but these days the methods have of course improved. I was interested in this subject for a while, so I decided to go to my local university, and found that most of these things are psychological. My advice to PI's out there, find someone who majored in psychology, and have them "check your client out" (only if this is possible, and you are willing to sacrifice their secrecy). It's much like ufo's, the reason people see ufo's is because they want to see them (I'm not disputing that there are ufo's, it just seems unlikley that would fly over rural areas etc). For example, planets are often mistaken for ufos, the reason to explain this is lengthy and off topic. My two cents on mind control. Shadow Runner P.S.: Excuse any spelling errors, i was out observing the perseidi and cygnus meteor shower till 5 am, and it's 9:15 right now, that's less than 4 hours of actual sleep. -Believe nothing, until you question everything- -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/M/P d- s++:++ a? C++++ BLSX U+++ P+ L+ E-- W- N++ o? K w--- @O M++ V PS++ PE Y++ PGP++ t+ 5+ X+++ R+ tv- b+++ DI+++ D G++ e- h!++ r y !z ------END GEEK CODE BLOCK------ ************************************************************************** 2)From: Richard Smerker Subject: Error 103 in WinTone 2.0 The Error 103 that you recieve in WinTone 2.0 is a bug. It will normally occur when you attempt to monitor any sound for longer than the duration of a session. This is being fixed in the 2.02 release of WinTone coming out later this week. Sorry for the inconvienience. Richard Smerker - N0WOY Steak Sandwich Software - Scanner and Ham Radio Utilities http://www.steaksandwich.com support@steaksandwich.com ************************************************************************** 3)From: Ivor Rankin Subject: Re: IRC Snooping? >>>> After many conversations today with various people (network supplier,software users,etc.) I have found out that I was scanned and copies of a list of my harddrive files were sent to various people that were online at the time. I was using Windows 95, Netscape 4.01 and accessing the irc with Visual IRC 97. If anyone can tell me how to prevent this from occurring again <<<< If anyone could tell me how this was done I'd be very interested. A little while back Netscape were allegedly being "held to ransom" by a company that demonstrated this problem to PC Magazine. I never actually followed the story up - to see if the expoilt had been published, although I DO recall that it was done using by getting PCMag to visit a certain Web Page. Regards - Ivor R ************************************************************************** 4)From: SpyKing@thecodex.com Subject: The proposed ban on radio scanners... From the people who brought you the "flawed" Title III laws... Now they want to ban radio scanners... Are they completely brain dead? Read all about it at: http://www.ggw.org/nf2g/ If this legislation passes as written, the United States of America will have the most restrictive radio reception laws on the entire planet! Time to contact your congressman and the media and tell them what you think... All of the "heroes" listed below would become felons under H.R. 2369! Scanner listener foils murder plot. -- Monitoring Times, July 1997 Scanner listener helps police rescue four year old kidnapped girl. -- Monitoring Times, June 1997 Couple with scanner assist fire department in finding and extinguishing a brush fire. -- Monitoring Times, November 1996, Page 6 Two citizens in a truck hear report of a robbery on their scanner. Car matching the description drives by. The two citizens call police on a cell phone. Arrest made. -- Monitoring Times, May 1996, Page 7 Scanner listener helps police find abducted 12 year old. -- Monitoring Times, September 1996, Page 7 Scanner listener helps police arrest man who robbed hotel at gunpoint. -- Monitoring Times, September 1996, Page 7 Scanner listener rescues 77 year old woman from house fire. -- Monitoring Times, September 1996, Page 7 Sixteen year old driver overhears APB for bank robber on scanner and gets full description and license plate number after bank robber drives by. -- Monitoring Times, May 1996, Page 7 Scanner listener saves abandoned newborn infant -- Monitoring Times, March 1996, Page 7 Scanner listener in spotsylvania county, virginia helps police arrest two home burglars -- Monitoring Times, January 1996, Page 6 Westminster, Maryland scanner listeners help police arrest bank robber -- Monitoring Times, January 1996, Page 6 Scanner listener helps police arrest man who robbed a sandwich shop -- Monitoring Times, September 1995, Page 7 Scanner listeners help police catch teen age car thieves -- Monitoring Times, September 1995, Page 7 Whitefish Bay, Wisconsin scanner listener helps police catch bank robber -- Monitoring Times, September 1995, Page 7 Stafford County, Virginia deputy sheriff uses scanner to catch rape suspects -- Monitoring Times, August 1995, Page 7 Cab driver with scanner picks up restaurant robber and reports him to police -- Monitoring Times, July 1995, Page 38 Scanner listener helps foil murder plot -- Monitoring Times, April 1995, Page 38 Scanner listener helps police arrest teenage bandits -- Monitoring Times, April 1995, Page 38 Scanner listeners foil two murder plots -- Monitoring Times, March 1995, Page 6 ************************************************************************** 5)From: "Roper Carl A." Subject: Dumpster Diving Augie: Re your SAB from Wed as when is best time to go treasure hunting .... It depends: (1) what you are looking for; and (2) the timeframes the individual(s) toss stuff. First: Are you looking for typical bills, receipts, etc that have a variety of interesting numbers, cost data, etc, because, if so, it is determined by a couple factors: -- When are such bills, so forth sent out [consider time in USPS to deliver] and when they arrive in the mail during the month (coulde be the 15th, 20th, 22nd (most of mine are), or end of month. -- Individual involved: when is their pay days during month. Remember that individuals tend to pay bills on the 'scheduled' paydays, even if check is a day or so late; typically they prepare bills about same time. Some do it twice a month, again based on paydays. -- Amount of monies involved. Minor bills, etc may be paid as they come in, while major ones wait until the payday arrives then prepare/send out. Next: When are garbage pickup dates? For a while I used to process my bills, etc., and hold the misc copies and deposit in trash when it was taken out -- literally, the day of pickup. [of course, i've spent a good while in the CI community and trust not the average person....]. A concern that I've noticed over several years is that people with something to hide know about DD and won't put the good stuff in the home trash; THEY DO IT AT THE OFFICE!!! This is something to think about, but then, getting to their goodies might be a problem in this instance. Another concern is the use of shredders, even for mail bills, etc., muchless personal data. Fortunately, not everyone has a shredder, and those that do get the low end strip shredders [you know, the 1/4" wide strips] which allows for a person to easily put the paper back together for readability. Those that can afford the fancier shredders that chop a page into thousands of bits are a lot more concerned about their privacy and know what to do in order to protect it. As for the "odor that wafts through the air," it gets worse the longer the garbage sits and also the temperature. Even though I use the old plastic surgical type gloves when browsing, I also use the basic face covers to cut down on the smell. If you get the garbage early enough, it's not too bad, but if you wait until the night it's put out for collection, the odor is just a tad rough--especially in the summer. If you have specifics on DD, let me know... and I'll see what I can do to help you out ... After all, with some 17 years of professional DD in my background [not to mention the 'fun times' of just checking out new neighbors, etc], I love to pass on any goodies I can. ************************************************************************** 6)From: Sean Subject: Lurker No More I am tired of feeling like a leech for lurking without contributing, so here goes..... I am just shaking my brain, and posting the nits that fall out. I am not a PI, but after 9 years of law enforcement I have probably learned a few good tricks. My favorite internet search engine: WebFerret. This is a program you can get from www.ferretsoft.com as freeware (not shareware). It queries all of the search engines on the web with your query and will return as many or as few results as you like. It will return a ton of hits for just about anything you can think of (a fun game- insert your favorite obscene word into WebFerret and be surprised at the large number of sites returned; some people have no shame). Wonderful for research, I have used it many times and have always been pleased with the results. At FerretSoft's site you will also find advertised other "Ferret" utilities such as PhoneFerret and FileFerret, which are equally useful. Unfortunately, except for time-bombed demo versions, you must pay for all of the other ferret utils. They are well worth the reasonable price if you plan on digging for info on the Web. Another useful util is Blowfish95, which is an encryption/file security program. I don't know how good it is for encryption (I use PGP '95), but it is a must-have for two of its other features. One is a file wiping utility which will overwrite the targeted file from one to 99 times, which should scrub a file off well enough to prevent it from falling into even the most prying hands. As discussed ad nauseum on this forum, DOS/Windows Delete doesn't delete. The other is a "clear empty disk space" option, which overwrites the "empty" space on your disk. I have heard of persons who used file removing utils religiously to destroy dangerous or embarrassing files, only to get busted by the ghost of the Windows swap file or "deleted" MS Word temp files, etc. on the "empty" disk space, so the program's usefulness should be obvious. The program is not an HD space hog (very small) and hey, it's free. Available all over the web (use WebFerret to find it...) About "dumpster diving", I have to add my two bits about this. Sure, it can be disgusting to do, but the amount of info you can gain about someone is absolutely amazing. So, get a little spooge on your hands and get a little smelly, and be assured that the payoff will most likely be well worth the funk and grunge you are exposed to. A further benefit: after your first garbage run, you will begin burning all your old mail, receipts, bill stubs etc. in your barbecue pit rather than putting them at the roadside in the garbage can, thus making your own info more secure. Trash snatching is almost always my first step in checking out anyone I am "curious" about. The best way to do this is to use a pick-up truck. Pull up to the can (preferably late night/early morning) and either grab the bag out (if present) or just upend the can in the bed of the truck. Then haul arse away from there and go dig through the trash somewhere else. Oh yeah, remember to put the lid back on the can. Trash snatching is not illegal in most places in the US, but if your mark notices that his can is empty before the garbage truck comes, he might get a little curious. If you put the lid back, it is unlikely to arouse any suspicion, except on the part of a confused sanitation worker who will be mystified by an empty can placed at the roadside. No more nits for now... By the way, anyone ever tried one of those programs which supposedly hide files within JPEGs or other picture files? I am curious as to how and how well they work. Thanks ************************************************************************** 7)From: Sean Subject: Re: The story of a man named SAP Augie, Been there, done that. Guess we could sorta sing the blues together, pal. Re: the message quoted below, I thought your humorous tale was quite relevant as (whether or not anyone will admit it) checking for suspected infidelity on the part of ones' spouse or "partner" is probably the most common reason for surveillance in the non-professional world. Anyone who has ever suspected such could learn a lot from your tale about not just surveillance but the psychology of the situation as well. There was nothing inappropriate about your post to this list. "I'm sure a lot of other readers would agree with me when I say that the list would be a much more pleasant one to peruse...." if we could avoid personal attacks on contributors to this list, especially contributors as generous as Augie. Looking forward to your next post, Pat ************************************************************************** 8)From: "Mark Dateson" Subject: Looking for info Hey all. This is my first time posting. I'd like to thank Badcoffee for some helpful lockpicking tips, and Spyking for replying so fast (I thought he would've been more busy). Anyway, I'd like to know if anyone has successfully created a way to sheild TEMPEST monitoring, adn if anyone has successfully built a TEMPEST device. I'd also Like some info on Satellite Descrambling in North America. Whether you need a satellite dish, or one of those MK12 boxes by Paul Maxwell King, or whatever. Some info on HERF (High Energy Radio Frequency), A.K.A. Particle Beam Weapons would be handy. T0TaL Ka0S ************************************************************************** 9)From: BADCOFFEE@aol.com Subject: "Live feed"... Crock or the real thing? Just got off a site that has a live camera shot of San Fransisco Bay broadcast to internet. If this is real.....could this be the future of surveillance. Right out of our living rooms? Augie ************************************************************************** 10)From: BADCOFFEE@aol.com Subject: FAQ There is a LIFETIME's worth of reading....right inside CODEX FAQ. http://www.thecodex.com/faq.html badcoffee ************************************************************************** 11)From: Mutter Subject: Okay, let me clear some stuff up ... > 3)From: Trace Carpenter > Subject: Re: Call block > > >YES.....and it worked like a charm :-) I've ben looking for a way to > >bypass > >the call block people without going to a payphone. :-) > > > >Augie > > Call the operator and tell her you can't get the phone on the other end > to ring and have her connect you. The ani won't be passed. Okay, this method of ANI failure is great if: 1) your target number is a WATS line (800). Any other number might result in a hardy surprise when you receive your monthly phone bill (operator-assisted calls get nice charges tacked on). 800's are, of course free but I say this so you don't think this is a neato way to call your friend who has anonymous call rejection -- it's just not worth it. 2) your local telco does not pass ANI. In more and more areas, the operator stations are being updated to pass along ANI info. In fact, you may just be in one of those areas! This is where those 800 ANI readback numbers we discussed earlier are gonna come in handy to test it out. > 5)From: ikkles@xchange.apana.org.au > Subject: Re: Phone anonymity > > > 16)From: BADCOFFEE@aol.com > > > Test 1- Phone #1 one, caller phone: Called phone number 2 equipped with > > caller ID. Used a pre-paid calling card. Display on ID on phone 2- > > "anonymous" > > Yes indeedy.. when you connect to a number in this type of way, there are two > connections in the eyes of the phone network, one from you to the operator, > and one from them to the number you want to connect to. To find out who was > calling them, the person you were calling would have to ask the phone company I think Augie was talking about prepaid calling cards. If you try to get a number that called you from the calling card company, they won't be very forthcoming. I had an interesting adventure once where I needed to find out what calls were made on a particular prepaid calling card -- after about 20 minutes of talking I was able to get the time, date, area code, and prefix of each call but as for the rest of the digits the operator admitted she only had access to the area code and prefix. This was just one company, though. > to trace the call for them (although looking at the Sprintnet homepage a week > ago, I noticed a 'Call Trace' option, where you could hangup and dial a > sequence, and the Sprint would trace the last call to your phone.. they would > not give you the number however, you would tell them why you wanted the call > traced, and they would take it from there.) Long distance *69 ? wacky. But I don't think this would work if you called through a prepaid calling card. > > There are phone cards in oz from a company called OneTel; their intended > customer base is people wanting to dial phone sex lines without the number > ending up on their bill :), but they're just as useful for hiding your number.. > > > Completely anonymous phone call??? I don't know....may the experts now step > > forward to answer this question for me. Is It?? > > As far as I know, there is 1 (one) way to do this - sneak out in the middle of > the night with a phone and wire-strippers, find a phone line (we have 'cans' > here in Australia, with easily pickable locks - you don't need wire-strippers > for these, all the lines are just sitting there :) and connect it up :) If you are that concerned about being anonymous then maybe you should just write a letter with no return address ... > Although for quite a while, a group of hack/phreakers in Australia were > avoiding last party recall trace; I am still not sure how they did it (and > I want to know! :) be sure to let us know if you do. - M u t t e r Ed. root zine (http://www.openix.com/~mutter) mutter@openix.com ************************************************************************** 12)From: BADCOFFEE@aol.com Subject: Block our "signature" from the operator? In a message dated 97-08-13 23:35:14 EDT, TRACE writes: << Call the operator and tell her you can't get the phone on the other end to ring and have her connect you. The ani won't be passed. >> The operator would be the sender in this case thus bypassing Call Block AND Caller ID to your mark. We need to now block our "signature" from the operator........this is done by.........????? Augie ************************************************************************** 13)From: PAUL KUCERA Subject: Cellular Monitoring Anybody have suggestions for the best method of monitoring cellular phone transmissions via scanner radio? Would a frequency converter or modified scanner work equally well? Of course, this is purely an academic proposition...Thanks ************************************************************************** 14)From: ikkles@xchange.apana.org.au () Subject: Neurocactus! I thought this page had gone down, but it's up now at any rate - http://www.psinet.net.au/~ripmax There's a lot to be learnt about phones hiding on this page.. which reminds me - Voice Mail Boxes! Hack one of these and you have an anonymous answering machine. Just don't dial it from home, or be careful if you do. The hotmail of the telephone system :) Brian ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #178 The Surveillance List Aug 15,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Track stolen property? 02) CyberPromos and People Like Us 03) Re: Cellular Monitoring 04) Re: "Looking for info" 05) Keylog2 06) Re: Live Feeds 07) Re: "Live feed" 08) Line types 09) Re: Dumpster Diving 10) Dialers... 11) Re: "Live feed"... Crock or the real thing? 12) Re: LIVE FEED 13) Re: Dumpster Diving ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: "cookpi" Subject: Track stolen property? Client looking for equipment to track stolen property. Transmitter in property and then placed out for suspect to take and carry away to hideout. Advised client several K for equipment and he advised ok. Any suggestions? Greg M Cook cookpi@citynet.net ************************************************************************** 2)From: Leah Wesolowski Subject: CyberPromos and People Like Us Hello all, Just surfing and ran across something I'd like to kick around a second or two. The following was taken from the Cyberpromo's site, and they apparently took it off a NG: Begin message: Subject: Need contributions to slow Cyberpromotions down.. From: Peter Cumming Message-Id: <3363AD45.357E@ix.netcom.com> Organization: Netcom Reply-To: pcumming@ix.netcom.com Newsgroups: news.admin.net-abuse.email I have found a Private Investigator within distance of Sanford Wallace Cyberpromotions business to look into his affairs personally. All results will be posted on the webpages of those who have one (I do not) and all newsgroups. The PI quoted $1,000. I will put up $250 and had some others add some money but we are not even halfway there. So pass the word and some money if you care to be a part of the following. The info that the PI will obtain will consist of (for Sanford W) DOB, DMV, Car type, Tag#, Bank accounts, home number, cell number, phone calls made in last 30 days, childrens name, home address, SSN, bank cards held, credit report, etc.. I do not have $1,000 this year to throw at this but if you are interested in helping out or have better ideas let me know. I will put in $250. No checks will be sent to me, all to the PI if we come up with the necessary $1,000. Also will need some good volunteers to put out some web pages with the info I post. It is up to whomever to use the info as they see fit. It is not my responsibility. Thanks, Peter END Message. Now, what Cyber promotions is is a company that sets up bulk e-mail programs and auto responders and such for businesses. Lots of people do not like getting bulk e-mail and I guess a few of them are working towards hacking Cyberpromotions computers and trying to put a stop to the cyberpromotion process. Whatever side of the fence you are on regarding the "issue" of bulk e-mail promotions is not relavant to this conversation. What is relavant is the fact that this person "Peter" states that he has hired a PI in the "area" to give up the details of Cyberpromotions president's personal data. This is exactly the kind of privacy issue that hurts us most. This man then promises to make that personal information public. (not only that but he is paying WAY too much for that information!) (Big grin)... All joking aside, wanna do something about it? I am not sure I know what to do about it. But I would encourage whomever it is that "Peter" hired to check out Sanford Wallace to consider the ramifications of your actions. Is that $1grand worth it? Leah ************************************************************************** 3)From: L J Strand Subject: Re: Cellular Monitoring > From: PAUL KUCERA > Anybody have suggestions for the best method of monitoring cellular > phone transmissions via scanner radio? Would a frequency converter or > modified scanner work equally well? Of course, this is purely an > academic proposition...Thanks Get your self an "ICOM IC-R1" scanner and it will no longer need to be an "academic proposition", it will become a practical reality instead :) Yours Sincerely; L J Strand INTERNATIONAL SECURITY AGENCY http://www.algonet.se/~ljsaisa ljsaisa@algonet.se Tel: Int+46 (0)8-645 22 82 (09.00am-05.00pm C.E.T.) Fax/Data: Int+46 (0)8-645 22 82 (24h) PoBox 167, S-162 12 Stockholm, Sweden ************************************************************************** 4)From: Michael Banks <75300.2721@CompuServe.COM> Subject: Re: "Looking for info" from Mark Dateson ... I've not kept up with all the latest in hardware since I wrote the last edition of "The Modem Reference," but your query about Tempest-shielding reminded me of a great article in one of Wayne Green's magazines in the early 1980s regarding shielding your Tandy Model I (remember those?!) so the RF it emitted wouldn't interfere with TV or radio sets nearby. (Mine did.) The answer was to build RF "cages" around the monitor, keyboard, and any other components. The "cages" consisted of 1/8" steel tubing bent and tack-welded to create a cage-like affair around the component in question, with a "mesh" of about 2 square inches. Everything but the active keyboard surface and the monitor's actual screen was covered. It was brute-force design, but it worked pretty well, by all reports. --Michael A. Banks Author of "Web Psychos, Stalkers, and Pranksters: How to Protect Yourself in Cyberspace" (http://www.coriolis.com/webpsychos/) ************************************************************************** 5)From: "quovadis" Subject: Keylog2 Sorry to bother you all with this request.....in the move from Alice Springs to Perth I have lost my copy of keylog2.zip and needed it for a security function this weekend....woops haven't got it ...arrrggghhhh. I went to the link on the moderators page and they said they havn't got it either. Can anybody point out or email me with it Please (grovel grovel) PS its good to be back on the list, I missed about a months worth of issues 135 to 148 which almost sends a person bananas cheers quovadis@ois.net.au +++Moderator's Note+++ According to the Toad's Index page: >>>> THE INFINITY VOID IS TEMPORARILY DOWN BECAUSE OF SERVER MAINTENANCE <<<< Hopefully they will be back in service soon... Anyone else know where you can download Keylogger95 v2.0? ************************************************************************** 6)From: Wes Hobgood Subject: Re: Live Feeds From: BADCOFFEE@aol.com Subject: "Live feed"... Crock or the real thing? Augie, Check out the site http://cirrus.sprl.umich.edu/wxnet/wxcam.html They have links to just about all Sky cams in the country.... Wes ************************************************************************** 7)From: Greg Caldwell Subject: Re: "Live feed" Augie, If you liked the SF Bay camera, try this site, which contains links to other cameras all over: http://www.noord.bart.nl/~mronde/usamap.html Most of the ones I have seen are "updated" shots, some as often as every 5 minutes, some only every several hours. Not what I would consider "live" though. ************************************************************************** 8)From: "Timothy F. Poole, Jr." Subject: Line types Can you tell me what an IDS and an MDS line are? Thanks. Timothy Poole ************************************************************************** 9)From: "Matthew J. Cherry" Subject: Re: Dumpster Diving Augie: Just a word on Dumpster Diving, BE CAREFULL! A friend of mine developed a case of full blown Hepatitis (with him for life) when he was punctured by an improperly disposed of hypodermic needle. The only good thing he can say was thank God it wasn't HIV. Any good law enforcement supply house will sell puncture proof gloves and some clothing, also a good pair of barbecue tongs is a must. Stay Safe, Matthew J. Cherry Intelex, Ltd. ************************************************************************** 10)From: Wes Subject: Dialers... I was wondering if any1 knew anything about or sites where I could download a dialer program...like out of the movie, "WarGames" I have one where you enter the number starting u want it to dial and then where u want it to stop dialing say 4 example 1-304-599-0000 stop at 1-304-599-1110 and then it would report back 2 u which numbers were analog - or "voice" lines and which were digital/computer-modem lines... I have one but it won't work - it requires the use of a "Hayes"-type modem... I would greatly appreciate a response %^\ pHiBeR oPtIk (Wes) phiberop@access.mountain.net http://access.mountain.net/~phiberop/phiber/ ************************************************************************** 11)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: "Live feed"... Crock or the real thing? Augie, I see a time in the not to distant future when what you comment on will be a reality. You can already look at still images of traffic cameras in the US, how long will it be before the bandwidth has improved enough to send real time images and imagine if every inner city and traffic camera were fed onto the internet, no more searching for a lost target on foot. Just get the office to monitor that towns camera system until they locate the subject and bring the team in on it. We like to think that we are at the leading edge of surveillance but if you look at what we were playing with ten years ago and what we have now whats it going to be like in say twenty years time? Ten years ago we were all using still cameras and video was just breaking into the business. Now you aint serious unless you have several covert video rigs with cameras the size of postage stamps. Pesonally I cant wait! Regards M.P.I ************************************************************************** 12)From: "Shadow Chasers" Subject: Re: LIVE FEED Yes Augie, "LIVE FEED" is real and can be accomplished for as little as $695 smackaroo's with the aid of EARTHCAM. A self-contained DC with a 28.8 modem that can be remote activate by touch tone phones to your computer. For the specs, go to www.earthcam.com Not plugging EARTHCAM, but for us non-electronic guru's, it's a cheap and effective means of remote surveillance at a fraction of the cost of HIGH-TECH surveillance gear. ************************************************************************** 13)From: "Shadow Chasers" Subject: Re: Dumpster Diving "One man's garbage is another man's treasure!" Often the case in DD, I have been able to recover information on individuals that otherwise wouldn't be available through the databases. A suspecting husband,wanted proof that his wife was cheating on him. In addition to the typical surveillance-ops, DD was conducted right after the PERP left the house on several occasions. Getting the picture? 9 out 10 times in the above scenario, condoms were retrieved (DNA fingerprint) and about a month into that detail, a home pregnancy test was found. So much for a lengthy court battle. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #179 The Surveillance List Aug 18,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Medical Information is Available 02) Re: Dialers 03) Intercepting fax or voice from satellite? 04) FCC fact sheet 05) PHONE TRAPCARD 06) Re: Dialers 07) Re: Dialers 08) A big Thank you 09) Cordless phones 10) Re: Dialers 11) Accidently broadcasts "PRIVATE" to Internet 12) Invitation 13) ANI & Caller ID & Lock-related question 14) Stopping a harasser? 15) New medical database 16) Re: Dumpster Diving 17) Surveillance 18) Polygraph 19) Re: Subliminal messages 20) Re: Cellular monitoring equipment 21) PGP 5.0 exported via print media 22) Shadows, dumpster diving & help... 23) Search for a software lock? ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Leah Wesolowski Subject: Medical Information is Available Hi Someone wrote: 7)From: POMal123@aol.com Subject: Re: Medical Records <> How much time you got? About the only way is to go to medical school and become their doctor. As evidence, consider the FBI's continuing travails in attempting to compile a database of those who have been adjudicated mentally incompetent for the NCIC's "Triple Eye" database. Such adjudication is a disqualifier from gun ownership in the Gun Control Act of 1968, and should theoretically be checked at purchase when the national instant-check system goes on-line. But the courts generally say that the adjudication records are privileged, since most come about through guardianship proceedings, and the docs sure aren't giving them up. Nonetheless, in time, I'm sure the feds will figure out how to pry their way in. But even then it'll be a tough pull for those of us in civvies. (Unless, of course, another list member helpfully proves me entirely wrong in another post.) PGO'M. Wash., D.C. Well, there are several instances where medical information is available to an investigator. I have worked many of these cases. There is even a database or two dedicated to this information. The key is the medical release form, signed by the paitent. If you don't have one, and you snoop, you could be in big trouble... If you do have one, and in most cases where this information is required you will, then you can do it on foot. Hospitals will copy records for an average cost of .25 per page. This adds up quick. Physicians office staff may be reluctant to give up the papers, however, you should ask to speak with the doctor and tell him of your need, signed release form in hand of course. Now the scary part. I know of several databases that do exist that track medical data for "risk management" and insurance purposes. Equifax, or now Choice Point is developing such a database. And there are several others also under "construction". These databases are building up data about each and every insurance claim filed, tracking us by SSN and group health number etc. Accessing them as a PI is probablly possible, however I am not sure of the legal ramifications for doing so without the parties consent. my .02 worth ************************************************************************** 2)From: Trace Carpenter Subject: Re: Dialers Wes Wrote: >I was wondering if any1 knew anything about or sites where I could >download a dialer program...like out of the movie, "WarGames" The program you want is called Toneloc. It's available for download everywhere. Just search for it, but be careful. There are legit uses for it but these programs are also referenced in Title 18 U.S.C. ************************************************************************** 3)From: E-mail: johnny@netjava.net Subject: Intercepting fax or voice from satellite? Was curious as to what it takes exactly to intercept Fax and/or voice from a satellite. Or, possibly a 800Mhz radio? Is there a program out there that will take an audio source (generated from the fax/modem) and decode it into something readable. The only obstacle I see is the fact that the listening end would not be involved in the handshake of the 2 fax/modems involved? Any ideas? Or can you point the way to someone that COULD tell me? URL/Email/etc ? ************************************************************************** 4)From: "John T. Ward" Subject: FCC fact sheet Federal Communications Commission FACT SHEET JANUARY 1997 INTERCEPTION AND DIVULGENCE OF RADIO COMMUNICATIONS This Fact Sheet provides general information regarding the interception of radio communications as governed by the Communications Act. This Fact Sheet should not be used as guidance for deciding whether you can engage in any specific activity. This is because this information is too general and because there are other statutes -- Federal and State -- that also govern the interception of radio communications and may make an activity unlawful and may subject the violator to severe criminal penalties. See, e.g., 18 U.S.C. Sections 2510-2520. In addition criminal prosecution for a violation of the Communications Act is within the discretion of the Department of Justice. Of those statutes that may govern interception of radio communications, the FCC only has the authority to interpret Section 705 of the Communications Act, 47 U.S.C. Section 605, "Unauthorized Publication of Communications." Section 705 of the Communications Act generally does not prohibit the mere interception of radio communications, although mere interception of radio communications may violate other Federal or State statutes. In other words, if you happen to overhear your neighbor's cordless telephone, you do not violate the Communications Act. Similarly, if you listen to radio transmissions on your scanner, such as emergency service reports, you are not in violation of Section 705. However, a violation of Section 705 would occur if you divulge or publish what you hear or use it for your own or someone else's benefit. An example of using an intercepted call for a beneficial use in violation of Section 705 would be someone listening to accident reports on a police channel and then sending his or her tow truck to the reported accident scene in order to obtain business. The Communications Act does allow for the divulgence of certain types of radio transmissions, however. The statute specifies that there are no restrictions on the divulgence or use of radio communications that have been transmitted for the use of the general public (i.e. transmissions of a local radio or television broadcast station); or relate to ships, aircraft, vehicles or persons in distress; or are transmitted by amateur radio or citizens band radio operators. In addition, courts have held that the act of viewing a transmission (such as pay television signal) that the viewer was not authorized to receive is a "publication" violating Section 705. Section 705 also has special provisions governing the interception of satellite television programming that is being transmitted to cable operators. The section prohibits the interception of satellite cable programming for private home viewing if the programming is either encrypted (i.e., scrambled) or is not encrypted, but is sold through a marketing system. In these circumstances, you must obtain authorization from the programming provider in order to legally intercept the transmission. The FCC also receives many inquiries regarding the interception and recording of telephone conversations. To the extent these conversations are radio transmissions, there would be no violation of Section 705 if there were no divulgence or beneficial use of the conversation. Again, however, the mere interception of some telephone-related radio transmissions, e.g., cellular, cordless and landline conversations, may constitute a criminal violation of other Federal or State statutes. Further, there are Federal and State tariffs that impose conditions for recording telephone conversations. See Use of Recording Devices, 2 FCC Rcd. 502 (1987). The Act also contains provisions that affect the manufacture of equipment used for listening to or receiving radio transmissions, such as "scanners." Section 302(d) of the Communications Act, 47 U.S.C. Section 302(d), prohibits the FCC from authorizing scanning equipment that is capable of receiving transmissions in the frequencies allocated to domestic cellular services, that is capable of readily being altered by the user to intercept cellular communications, or that may be equipped with decoders that convert digital transmissions to analog voice audio. In addition, such receivers may not be manufactured in the United States or imported for use in the United States after April 26, 1994. 47 CFR 15.121. FCC regulations also prohibit the sale or lease of scanning equipment not authorized by the FCC. 47 CFR 2.803. If after having read this Fact Sheet you want to file a complaint because you believe someone is unlawfully intercepting and divulging or beneficially using radio transmissions, or is in violation of the Act's scanner equipment provisions, you should address your complaint, in writing, to the FCC. ************************************************************************** 5)From: BADCOFFEE@aol.com Subject: PHONE TRAPCARD Ladies and Gentleman.....BADCOFFEE has stumbleled upon something VERY VERY interesting..... Anyone here ever heard of THIS or the company??? BTW, the cost is $100 bucks and card is valid for 3 months. Read on......interesting..... New Product : PHONE TRAPCARD Here's how this exciting new service works. You request who you want a phonecard sent to. Discreet Research then sends your subject a disguised gift packaged phonecard charged with 60 minutes of calling time. Your subject will then use the card to make phone calls. Discreet Research will then notify you by fax, e-mail, or by phone with a daily log that tells you the phone numbers your subject called, & the phone numbers the calls were placed from. The trapline can trace any type of phoneline even payphones! The phonecard is valid for 3 months. http://www.dresearch.com e-mail : research@mediaone.net Badcoffee@aol.com +++Moderator's Note+++ I think these trap cards could be a LOT of trouble... read the Title 18 law a bit further down in post number 11 and let me know your opinion if you feel they could be interpreted as an eavesdropping device... I think they fit the bill... ************************************************************************** 6)From: "The Reptile" Subject: Re: Dialers I appen 2 know of a view sites that have dialers, they're not that hard 2 find. Either go 2 the following sites (all sites might not have dialers, BUT they are all good sites 4 hackers & phreakers): http://www.hackersclub.com/km/ http://www.lod.com http://www.l0pht.com OR go 2 a search engine like webcrawler ( http://www.webcrawler.com) and type in : phreaking dialers ------------------------------------------------------------ "Giving money and power to the government is like giving whiskey and car keys to teenage boys" P.J. O'Rourke The Reptyle ************************************************************************** 7)From: Chip Subject: Re: Dialers >I was wondering if any1 knew anything about or sites where I could download >a dialer program...like out of the movie, "WarGames" I have one where you >enter the number starting u want it to dial and then where u want it to >stop dialing say 4 example 1-304-599-0000 stop at 1-304-599-1110 and then >it would report back 2 u which numbers were analog - or "voice" lines and >which were digital/computer-modem lines... > I have one but it won't work - it requires the use of a "Hayes"-type >modem... > >I would greatly appreciate a response > >%^\ pHiBeR oPtIk (Wes) Try http://www.lordsomer.com/wardial.html Russel C. Eckert "The DataDetective!" Electronic Investigations and Background Checks chip@technologist.com http://datadetective.home.ml.org 10% discount to "The Surveillance List" Subscribers! ************************************************************************** 8)From: "quovadis" Subject: A big Thank you Thank you all!!! For the reply's in the quest for keylog....instead of sending each and everyone of you an email which was quite a lot I will send it from here or I will be here for 1 year typing thankyou's so to all A Big THANK YOU Thats why this list is one of the best :-) 142 reply's quovadis@ois.net.au ************************************************************************** 9)From: Jerasimos E Zohios Subject: Cordless phones I am interested in cordless phones with Digital Modulation or Spread Spectrum modulation for higher security. I would like to know where I can find such devices, how much they cost and most important how I can obtain techical info/specs about them, especially the radius of the area they can cover, size and modulation scheme. Of course they shouldn't allow anyone else with a similar device to call from my own line. Thank you. -- Jerasimos Zohios Dept. of Electrical Engineering The Ohio State University Columbus, OH 43210 E-MAIL : zohios.1@osu.edu ************************************************************************** 10)From: Marcus Blankenship Subject: Re: Dialers Try the Silicon Toad site, or use altavista to look up wardialers. Also, do you even know who Phiber Optic is? I realize it's a cool name, but in the community, it's taken. Please consider another name. Not meaning to flame you, so don't get upset. Marcus Blankenship Jeld-Wen, Inc Application Developer 541-882-3451 marcusb@jeld-wen.com www.jeld-wen.com My opinions, not my employer's. ************************************************************************** 11)From: Jay Wells Subject: Accidently broadcasts "PRIVATE" to Internet Jackass newbie accidently broadcasts "PRIVATE" to Internet A certain person I know just got their computer with internet access and good old IPHONE. His iphone was set to autoanswer. I called this poor guy and his iphone answered. He uses headset so he couldnt hear it ring. The mike was working very well. Problem was he was on line and I couldn't phone him to tell him what he was doing ..ie broadcasting his private life out on iphone. It got me thinking thinking that this might be a dirt cheap way to monitor a site even hundreds of miles away. Hmm a 49Mhz Radio Shack bug transmitting to my scanner patched into iphone. Since this is not a regular RF transmitter, hard wired phone tap, or celluar phone and the victim bugged the site himself what legal ramifications might this have ? +++Moderator's Note+++ The "flawed" Title 18 law states: 2512. Manufacture, distribution, possession, and advertising of wire, oral, or electronic communication intercepting devices prohibited (1) Except as otherwise specifically provided in this chapter, any person who intentionally - (a) sends through the mail, or sends or carries in interstate or foreign commerce, any electronic, mechanical, or other device, knowing or having reason to know that the design of such device renders it primarily useful for the purpose of the surreptitious interception of wire, oral, or electronic communications; (b) manufactures, assembles, possesses, or sells any electronic, mechanical, or other device, knowing or having reason to know that the design of such device renders it primarily useful for the purpose of the surreptitious interception of wire, oral, or electronic communications, and that such device or any component thereof has been or will be sent through the mail or transported in interstate or foreign commerce; or (c) places in any newspaper, magazine, handbill, or other publication any advertisement of - (i) any electronic, mechanical, or other device knowing or having reason to know that the design of such device renders it primarily useful for the purpose of the surreptitious interception of wire, oral, or electronic communications; or (ii) any other electronic, mechanical, or other device, where such advertisement promotes the use of such device for the purpose of the surreptitious interception of wire, oral, or electronic communications, knowing or having reason to know that such advertisement will be sent through the mail or transported in interstate or foreign commerce, shall be fined under this title or imprisoned not more than five years, or both. ************************************************************************** 12)From: Ted Phelps Subject: Invitation or those of you who haven't done so recently, please visit our web site at: http://www.phelpsnet.com . We have done extensive work on it, and while it isn't yet where we want it, it's getting there. We have a free offer in effect presently who do respond to the feedback request. Thanks to all, Ted Phelps Phelps Associates __________________________________________ Visit our Website at http://www.phelpsnet.com ************************************************************************** 13)From: Bigsby Subject: ANI & Caller ID & Lock-related question Hello, I had a request about ANI & Caller ID. I know several methods were discussed about avoiding it,(and I always like to hear more...), but I don't specifically remember if anyone mentioned if you could change it or emulate another number maybe with some software or hardware? And one other lock-related question: I've had a padlock for several years that operates with a plastic credit-card with a holes, that you push in diagonally and the lock pops open. How secure are these?? Thanks. Bigsby ************************************************************************** 14)From: mguerra Subject: Stopping a harasser? This is my first posting to the list. I have been lurking for only a couple of weeks as I tried to educate myself in a few basics of surveillance and personal protection. I hope to get a copy of the video of the conference. It sounded very cool; but I was committed to working on a project that made it impossible for me to attend. My problem is that I do not know how to stop a harasser. I have done some research and come up with a fair dossier on the individual who is doing this but I am not sure how to use the info I have. I have considered speaking with a PI but I am not sure how to find one except through the phone book--and that seems to be like a needle in a haystack process. Anyone have any advice about how to find a decent PI or how to use information to stop a committed harasser? Thanks to all. ************************************************************************** 15)From: "" <@westvaco.com> Subject: New medical database Feel free to forward, but without my name and address. =========== This month (August 1997) the Clinton administration will propose a massive new health database. Each person will be issued a unique "Health ID" number and it will be ILLEGAL to obtain medical care or prescriptions without having the medical records entered into this new database. At least one draft makes it illegal to give medical service without reporting it to the database. Access to this database will be widespread, with essentially anyone who CLAIMS a permissible use gaining access. And to top it off, the credit bureaus are lobbying to be the ones to hold this database. One can only assume that they would protect your medical records with the same diligence they have traditionally protected credit info. I can get any person's credit report from any one of the big 3 credit bureaus for between $2.50 and $20, and I have recently done it on several occasions. No ID check or verification of permissible use. In fact, one of the big 3 is soon to be the subject of a class action lawsuit for failing to protect access to consumers credit files. So I look forward to the same ease of access to everyone's medical records. Note Mr. Clinton's own diligence in refusing to disclose his medical records to the public. Also note recently over a thousand IRS employees were caught "browsing" confidential IRS records and disclosing contents to friends, coworkers, and others. But of course no one like that would ever have access to the new medical database. Had this database existed for the last 6 years, I am certain no one would have ever obtained Mr. Clinton's files... aren't you? Sensitive information is the hazardous material of the computer database industry. When handled properly and contained, it serves necessary purposes. But if it leaks out, the leak can remain undetected for years. Once leaked into the environment, it remains there - doing damage for years. This is a bell that can not be un-rung. Someone stop this insanity. ************************************************************************** 16)From: "twodogs@netasia.net" Subject: Re: Dumpster Diving Oh yeah, remember to put the lid back on the can. Trash snatching is not illegal in most places in the US, but if your mark notices that his can is empty before the garbage truck comes, he might get a little curious. If you put the lid back, it is unlikely to arouse any suspicion, except on the part of a confused sanitation worker who will be mystified by an empty can placed at the roadside. Depending on the important of your mark, you might want to be even more carefully. Seldom will you be so lucky to get what you are looking for on the first dive. You must plan careful if you want to get a couple of weeks of material without tipping off you mark. First step is surveillance on your mark to determine what are trash days and at what time your mark puts out the garbage. Your surveillance should include neighbors and their pattern of arrival and departure. A nosy neighbor can quickly screw up a well planned DD and don't forget barking dogs (or neighbors who like to walk their dogs late at night.) Second is to determine what type of trash bag your mark uses. Purchase the same bags and fill them up (with unmarked garbage, not your own). Swap the bags, instead of just taking your marks. This is important because your mark may make an unexpected dump in the morning and if he discovers that something is amiss you may be the "surveilee!" If you want to be even more careful and the price is right, search the bags at a near by site, repack and return, but still swap the bags incase you must abort the return trip. Happy Hunting! On cracking answering machines/voice mail: Although it's limited, I use hotels to do this, all rooms are the same pattern, the box number is your room number and the password is usually a number in front of your room number. You can even leave your own message, and the occupants seldom change or even check the outgoing message. These are the numbers I use on my numerous "short-time business cards". Note: Some hotels will not place a call to their guest unless you have the first and last name. Find a hotel that doesn't ask. I also use the address of the hotel so everything checks out. Oh, this works good if your mark is staying in a hotel and you wish to check his messages. TDF. ************************************************************************** 17)From: John Vilhelmsen Subject: Surveillance I am looking for a tracking devise that has a small transmitter(as small as possible). What i am thinking of is to put some transmitters on high theft risk objects like motorcycle, car, bicycle,and other things. I would like to have a sensitive reciever that pointed me in the right direction, if some of my things were stolen!! Do you have something like this!! john ************************************************************************** 18)From: Darren King Subject: Polygraph A polygragh works by measuring your reaction to stress. It does this by 4 different ways. 1) Galvanic Skin Responce Measure the sweat in the palm of your hand. 2) Cheak Blood Pressure Bp goes up under stress 3) Pulse Rate Beats faster under stress 4) Breathing Rate- how fast Pattern- how you breath normal pattern is the out breath is 1/2 the in under stress out is 1/3 the in HOW IT WORKS you are hooked up to many electrodes to measure your stress. then the cops will give you a list of 20 questions they want to ask you. when you done reading the cops will ask you " is this all the questions were going to ask you?" your answer to this will be the standard. any answer that you lie will be up to the standard. I know 2 ways to beat the polygraph. 1- do this only after the first question is asked. stick a tak in your shoe and after every question stick it in your foot this will raise your heat beat and therefore make it look like you lied on every question!!! 2 PAY NO ATTENTION to the questions asked. this will make it look like you told the truth. I hope I played my part in not being a lurker. ************************************************************************** 19)From: Sean Subject: Re: Subliminal messages I majored in Psychology. In fact I got a degree in it (BS), for what it's worth (probably not much). I have seen a great deal of info about government mind control experiments, none of it convincing, all of it amusing. The government experiments with a great many things it is not particularly keen about admitting about after the fact, not always out of secrecy, but also out of embarassment. Witness the long lived (failed) experiment with using so-called psychics to spy on the Soviet Union. It wasn't a complete waste though, as the Soviets wasted some of their scant resources in training their so-called psychics to counter this insidious threat! Ain't that a hoot! Everything I have seen (clinical experiments and the like) about subliminal attempts to influence behavior showed that yes, a person can pick up subliminal messages that are extremely well buried in other information; and no, they do not influence behavior in the slightest. thanks, Pat ************************************************************************** 20)From: ken trummell Subject: Re: Cellular monitoring equipment L J Strand: I read your reply about cellular monitoring equipment. I am also at times puzzled about different equipment (scanners) product lines. Does this ICOM IC RI really perform, and user friendly? I am the type guy also who likes to just push a button, and the equipment automatically does their job. Any comments further? Ken Trummell ************************************************************************** 21)From: Smart List user Subject: PGP 5.0 exported via print media Forwarded-by: jim@hosaka.SmallWorks.COM (Jim Thompson) Forwarded-by: Brian Kelly Taken from The Afternoon Line August 13, 1997 (http://netlynews.com): In a development that is probably sending Louis Freeh into coniptions and may represent a fatal blow to the administration's efforts to control encryption exports, the source code for Pretty Good Privacy's PGP 5.0 encryption program was posted Monday on a web site at the University of Oslo. So how did it get there, what with prohibitions on the export of 128-bit encryption encryption software? Right out the front door, that's how -- in the form of a 6,000-page book (remember them?), a format that is not covered by the law. A group of enterprising hackers set about scanning all 6,000 pages of the source code and then painstakingly double-checked for errors, a two-month process whose final fruits were unveiled in Unix format Monday, with Mac and Windows versions forthcoming. PGP says it had nothing to do with the whole thing, but was happy to have its product vetted free by a group of experts, whose trouble-shooting showed that the code is secure and contains no back doors for government visitors. More info at http://www5.zdnet.com/zdnn/content/zdnn/0812/zdnn0006.html ************************************************************************** 22)From: Macspy@aol.com Subject: Shadows, dumpster diving & help... Alright, I've finally had to come out of the shadows, where I have been lurking for so long. But, lurking is the main part of my job description, and I've kind of gotten used to it. And I will say just a few things to the list. This list is fantastic. It is really helpful in so many ways, and it is always interesting. Kudoes to everyone that participates. Let me introduce myself; I am an insurance adjuster / investigator in Jackson, MS. I don't pick locks, ( sorry, Augie), I don't know a lot about electronics, ( sorry Trace), but boy oh boy, do I know about dumpster diving, ( instead of using face masks, carry a small bottle of Mentholatum jelly, put a small amount in each nostril, it works wonders) urban and rural surveillance, and catching fraudulent injury claimants in the act of doing what their doctors say they can no longer do. I also serve subpoenas, complaints, etc. And I locate most everyone the law firms and insurance companies need to locate, within a day or so of receiving the assignment. But now, I need help in the Biloxi, MS area, to secure an address and telephone number, which is un-published. If you can help, or know someone that can, please contact me by E-mail for particulars. Adios, all, and keep up the good fight. ************************************************************************** 23)From: kahuna Subject: Search for a software lock? I have developed a keen interest in hacking of programs. I am of the view if I hack for personal use out of curiosity no one is hurt. It is also a good in sight of how programs are made secure and which system works best. Although I have not done much hacking I was wondering if any one knows of any programs I could download which could trace what is going on in a program when it searches for a software lock connected to a serial or parallel port. Or how to beat these type of security devices. Another idea is to reverse the compiled FORTRAN program into a *.for form to search the contains to find where the program begins its search for the software lock. Good work SPYKING kahuna ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #180 The Surveillance List Aug 19,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Trapcard Re: Moderator's Note 02) Cell phone clone? 03) Re: Polygraph 04) Sneak Thieves 05) Defeating Lie Detectors 06) Re: Medical Records 07) Re: Trap Cards 08) Ok Badcoffee i have a challenge for you. ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: phreaker@technologist.com Subject: Trapcard Re: Moderator's Note Since a pin register has never required any wiretap authority (and there is lots of case law on it), the logical response (not necessarily correct) would be that 18 USC 251x would not apply. NOTE: A pin register records the numbers dialed from the target phone line without recording the conversation. P PS Many thanks to badcoffee for the info. -- Pursuant to US Code, Title 47, Chapter 5, Subchapter II, '227, any and all nonsolicited commercial E-mail sent to this address is subject to a download and archival fee in the amount of $500 US. E-mailing denotes acceptance of these terms. +++Moderator's Note+++ A "pen" register aka Dialed Number Recorder used by a law enforcment agency is one thing and a lot different from a PI or civilian using a "Trap Card" to surrepticiously intercept a "targets" telephone call records... In the current "climate" regarding the possession and sale of surveillance devices I would be willing to bet dollars to donuts that it's only a matter of time before someone gets busted selling and using them... I am not an attorney but it seems to me that the "Trap Card" falls within the definition described in Title 18 Sec. 2512... >>>> (b) manufactures, assembles, possesses, or sells any electronic, mechanical, or other device, knowing or having reason to know that the design of such device renders it primarily useful for the purpose of the surreptitious interception of wire, oral, or electronic communications... <<<< I think a record of your telephone calls might be considered an electronic or wire communication... If you have been following this list and the news on the new round of "Spy Shop Busts" by US Customs you would know that they are NOW busting companies for selling "transmitter kits" (which aren't even operable)... AND video board cameras with MICROPHONES... If they are busting companies for this what chance does a "Trap Card" have? Someone look in the current Radio Shack catalog and count how many devices could be used for eavesdropping... If the goverment indicts and convicts them they could close down and confiscate all 16,000 or so stores just like they did to the Spy Factory and others... It seems to me that they are going to try to get away with everything that they can and close down as many surveillance equipment dealers that they can... Apparently they don't realize that it's only a matter of time before it bounces back on them... American equipment dealers are already mobilizing to raise prices across the board to law enforcement agencies and some manufacturers will simply stop selling certain products... All this does is limit law enforcements ability to do it's job effectively because it will no longer be able to acquire effective equipment... professional eavesdroppers will ALWAYS be able to contruct or obtain equipment for their own purposes... REMEMBER the title 18 law prohibits ANYONE from advertising, designing, manufacturing, selling, possessing ANY device that primary function is for the surrepticious interception of wire, oral, or electronic communications... There is no provision for lawful sale... UNLESS you are under CONTRACT with a government agency... If you cannot even design or manufacture your prototype surveillance device... How do you show it to a "government agency" to get a contract? Let's say you have an "idea" for a new "revolutionary" surveillance device and would like a contract... You decide to write a letter to several agencies seeking permission to design and manufacture, haven't you already "broken" the law by "advertising" your device in your letter? I make the list a bet... I will accompany ANYONE (list member) to the next few security & surveillance trade shows in this country and we'll inspect the vendors products... I guarantee that we'll find HUNDREDS of companies in violation of this "flawed" Federal law... I don't want to get on a soapbox with this but people had better realize that this law is "flawed" and does not consider "intent"... ONLY possession... Get convicted and you face FIVE YEARS AND TEN THOUSAND DOLLAR FINE... P.S. How many of you TSCM guys or PI's have a few little "test" devices laying around? ************************************************************************** 2)From: nadie Subject: Cell phone clone? so this person says he can get in any cellular phone line from his cell phone ( an ericson) .. say I call to my cell number ... and he answers (thats what he says ..anyways).. I wonder if that can be done and how... wait some answers... thanks... ************************************************************************** 3)From: "Ralph Bergin Jr." Subject: Re: Polygraph >From: Darren King >Subject: Polygraph > I> know 2 ways to beat the polygraph. 1- do this >only after the first question is asked. stick a take in your shoe and after >every question stick it in your foot this will raise your heat beat and >therefore make it look like you lied on every question!!! 2 PAY NO ATTENTION >to the questions asked. this will make it look like you told the truth. This is incorrect. Using the tack or ignoring the questions will result in an 'inconclusive test' or a 'deceptive test' by ANY polygraph examiner certified by and conducting the test under the guidelines of the American Polygraph Association. You would simply bring more suspicion upon yourself than you would if you refused to take the polygraph because you were fearful that it might show incorrect results. This is a common fear and not unusual. For more accurate information on polygraphs, see our web page at http://www.paragon-pi.com Regards, Ralph Bergin Jr., President Paragon Investigations, Inc. P.O. Box 24529 Pittsburgh PA 15234 E-Mail: pi@paragon-pi.com Phones: 800-767-1964 or 412-563-1801 Fax: 412-563-3533 WWW: http://www.paragon-pi.com ************************************************************************** 4)From: phreaker@technologist.com Subject: Sneak Thieves We have a small problem with petty thieves who go into unlocked cars and steal change, small items, etc. from cars in the parking lot. They even steal small tester tubes of after shave. Does anyone have a suggestion of what could be mixed into the after shave tubes that would cause the thief to be marked in some way. A chemical that would turn their face green or blue would be nice. It would have to be slow enough acting that they wouldn't notice it until after it was on their face and not their hands. I don't mind dyeing them some color but I don't want to hurt them. I just want to mark them. Nitric acid is out. Laundry blueing is good but too noticeable on the hands. As is betadine. Maybe cayenne pepper (talk about a rush). P ************************************************************************** 5)From: phreaker@technologist.com Subject: Defeating Lie Detectors These suggestions might be helpful for anyone having to take a lie detector test. Polygraph: 1. Take a tranquilizer prior to the test. This reduces anxiety and keeps you cool. 2. Whenever you tell the truth, curl your toes tight inside your shoes and tighten your sphincter muscle for that moment. 3. When you lie, just relax. Voice Lie Detector (PSE): Try taking atrophine, which is commonly issued by the military for basic defense against nerve gas. It works on the vagus nerve of the parasympathetic nervous system (inhibiting the FM component of the voice, which is what these devices typically measure). At worst it will give a null result. These methods are not guaranteed. But they will help. I have passed a number of polygraphs while working UC. The only time I have ever failed a polygraph test was one in which I told the total truth. There was no attempt whatsoever to deceive. However, the examiner and I did not get along. So one should always be careful of polygraph examiners and remember how subjective the examiners and therefore the results can be. P ************************************************************************** 6)From: BADCOFFEE@aol.com Subject: Re: Medical Records Someone wrote: 7)From: POMal123@aol.com Subject: Re: Medical Records <> Hi POMal123, Might I start with the understanding that I have yet to see anything that is outside the capabilities of this group. I sincerely mean it. :-) To answer your medical history question: Hospital: Good morning Happy Valley Hospital Ben Dover: Hello, Medical records please. Hospital: One second please Hospital: Medial records can I help you Ben Dover: Hello, This is Dr. Benjamin Dover's office, we have a new patient....... Mrs. Knownothing and she is unaware of any allergies to Crapazonanine. She does not have a physician but she has been at your facilities in the past. Would you mind if I asked you a few basic questions before I make this prescription?...... how would your doctor make this phone call?? Mine would just be firm. "I've got some problems here with a patient and I need to know her medical history before I write a prescription. I am her her first physician but she has been to your facilities. Tell me please what her last treatment was....(opens the door for more questions)" Do a little research, smooth the lingo, find a "backpaddle" technique and you in. I have spoken to someone on this LIST that told me a story (not even a PI) about how she was not only able to infiltrate a hospital using a good phone ruse.....but acutely easily convinced the target to masturbate into a cup for a sperm sample. All as a prank on her mark. (Confidential? Someone show me what is confidential in America and I'll find someone that can get into anything with great ease) Was the question: Are there any legal ways to get medical records?? Ummm....I don't know. I'de say nope...not a chance. :-) QUESTION that I have: Pharmacies have a tremendous amount of information in their systems. 2 questions: Is that generally a closed end database or is it an online thing? Second: Easier ruse than a hospital? (I would assume so) You got the idea. Badcoffee ************************************************************************** 7)From: BADCOFFEE@aol.com Subject: Re: Trap Cards >>>>+++Moderator's Note+++ >>I think these trap cards could be a LOT of trouble... read the Title 18 law a bit >>further down in post number 11 and let me know your opinion if you feel they could >>be interpreted as an eavesdropping device... I think they fit the bill... Im willing to bet that the authors of Title 18 individually have more violations under the same laws that they are seeking.......than all of us combined. :-) Minicasette for business memos? How about that intercom button on the telephone in the office? Computers linked? Baby monitor? (hey...the kid needs privacy too you know), All answering machines have a record feature right? Camcorder, yup? Microphone on computer, That's a good one...crystal clear quality recordings? Hey...that's a good one BTW- Hook up a VOX program and we now have a recording system that one of the superfriends would be jealous of.... OR...it could be used as a way to send some heart felt audio "I love you's".......to a close friend. Naaaah Frank...I just cant see the passage of this. The entire world would fall to it's knees without the "tape recorder". I would assume that it is going to be a sleeping law. Something that can be dusted off where no other evidence is at hand. My thaughts. Augie +++Moderator's Note+++ This law is ALREADY law... we're not talking about the pending ANTI-SCANNER law... which is another farce... see my comments above in post #1 Regarding the proposed law HR2369... We better ALL wake up... this law if passes it will make FELONS out of HUNDREDS of THOUSANDS of Americans... and end radio scanning as a hobby... It will also have a huge effect of the TSCM business... read the proposed law... You won't be able to buy radio equipment capable of listening to certain bands... I know there are a lot of scanner buffs on this list... what do you folks think? ************************************************************************** 8)From: "mage2" Subject: Ok Badcoffee i have a challenge for you It is called AutoLok 2000. Its in the September 97 issue of Popular Mechanics on page 100. It is described to be "PICK and drill resistant". I want to see if you could pick it. The down side is that it is $99 usd go pick up the issue and take a look. does any one have any old/good scanners they would like to sell cheap/donate? hahahhehe mage2 =X 281.Texas.USA ICQ # 1627040 "Just Because Your Paranoid Doesn't Mean They're Not After You" K.S. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #181 The Surveillance List Aug 20,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Export of PGP5.0 02) Cellular monitoring 03) Secure IRC chat? Software to crack software protection 04) TELCO CARDS 05) SCANNER LAW 06) Re: Clone Cellular 07) Re: Cellular monitoring equipment 08) Secret web sites? 09) Re: Medical info 10) Infrared Lens 11) Finding Pager Numbers 12) Foreign information 13) Aftershave additive and CTIA rant 14) Regarding the proposed law HR2369 15) Re: Scanners & TSCM 16) Re: Autolok 2000 ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: thesaint Subject: Export of PGP5.0 PGP50 can be downloaded from the International PGP site at http://www.ifi.uio.no/pgp/pgp50.shtml Regards Johan E ************************************************************************** 2)From: Paul.Bulmer@nestlegb.nestle.com Subject: Cellular monitoring I'm really amazed many of you would think of a expensive scanner to track cellular calls , why not just modify a cellular phone and run a program called celltrack or spytrac , it not only scans the channels it also tracks the data so when a caller moves out of range of one cellsite and changes frequency you actually change frequency with it ... I have the program and wiring details for most Motorola phones and could be interested in swoping info on bugs and especially laser listening devices ... Regards Paul .. ************************************************************************** 3)From: W0LF Subject: Secure IRC chat? Software to crack software protection Behold! Yet another lurker frees himself of the boundaries of the clothset! In an effort to keep this fairly short I will get to the point. Some time back I recall a mention of IRC and the use of DCC Chat being referred to as a secure form of communication. I myself am an IRC addict, and while I believe DCC chat to likely be a reasonably secure form of communication in that it isn't easily monitored by anyone short of the Government, it by NO means is secure from their prying eyes and unlimited resource is it? Does anyone have any thoughts or ideas on this? What exactly would they have to do in order to monitor DCC chat and also what of the encryption programs that some mIRC scripts come with? I for one believe that ultimate privacy is unattainable. Nonetheless, I strive to stay educated in such matters. Also, a note to kahuna concerning his question about software protection via a parallel monitor. It sounds to me as though you are describing a device similar to the sentinal pro (used by Autodesk). I am no programmer, but I do know a few "crackers " (not to be confused with hackers or password cracking).. The specific term used (as I have heard it described anyway) is a DONGLE check, and yes there is a program made to identify them. A typical *.exe file of some well protected software may have as many as 50 or more checks made to this device. You might try doing a search on the net for "dongle". If you are really interested in the education value of such things I would recommend that you visit a few of the warez channels on IRC and ask around about some "cracking" utilities andor groups whose specialty are cracking. They have proven time and again that virtually anything can be cracked. I am sure I dont need to inform you of the legal ramifications of such things but I will add that this is quite illegal and software companies like the one I mentioned above are quite serious about matters as these (as is evidenced by their extreme protection measures), and why shouldn't they be? Anyhow, be assured it can and has already been done, and don't get discouraged. :-) I would also like to add a sincere note of appreciation to the moderator of this (the most informative and well-maintained newsletter I have ever subscribed to)! Thank you Spyking for this most interesting publication as well as the integrity it is done with. Keep up the awesome work ! +++Moderator's Note+++ Thanks for the compliment but the real praise should go to the 2600+ list members themselves... This list is what YOU make it... Good job list ;-) ************************************************************************** 4)From: "Shadow Chasers" Subject: TELCO CARDS Whether you chose the $20 dollar ATT&T/MCI/SPRINT prepaid telephone cards; versus the TRAP CARD, your calls still can be traced. At least to original location and recipient of the place call. Hmmph, remember McViegh? He used a TELCO pre-paid card, and they were able to trace the ID# of the card to his VISA he used to purchase it. Which placed him in Oklahoma City 3 days prior to the blast to calls he made to both his sister and Nichols. ************************************************************************** 5)From: "Shadow Chasers" Subject: SCANNER LAW Who's the motivator behind the ANTI-SCANNER LAW? Smells like NEWT and his buddies (tee hee). ************************************************************************** 6)From: "KcW" Subject: Re: Clone Cellular I doubt that this is possible for a couple of reasons. 1. digital lines are scan/hack proof 2. analog reception requires ESN/MIN/SID codes 3. cellular phones are only capable of scanning in-process calls I think maybe buddy may just use the test mode scan function to listen in on calls. That is sort or neat, but ask him to try to follow the conversation when they change cells! Regards, KcW PS If anyone knows anything technical about cellular, please mail me. kcw.kcwcc@sympatico.ca ************************************************************************** 7)From: L J Strand Subject: Re: Cellular monitoring equipment > Does this ICOM IC RI really perform, and user friendly? I am the type > guy also who likes to just push a button, and the equipment automatically > does their job. Any comments further? Mr Trummell, The ICOM IC R1 is very simple to use and with a satisfying coverage. Some basic technical features: Size 102x49x35mm (4"x2"x11/2") Sweeps: 100kHz - 1300kHz(1.3GHz) Sensitivity: 0.5 uV, 15kHz/-6dB It is very easy to program, and works fine both manually or automatically. Fits in your shirt pocket and with a comfortable weight. I have been using mine for approx 4 months now, and I must say that I'm very pleased with it. Somewhat expensive but worth every penny. Yours Sincerely; L J Strand INTERNATIONAL SECURITY AGENCY http://www.algonet.se/~ljsaisa ljsaisa@algonet.se Tel: Int+46 (0)8-645 22 82 (09.00am-05.00pm C.E.T.) Fax/Data: Int+46 (0)8-645 22 82 (24h) PoBox 167, S-162 12 Stockholm, Sweden +++Moderator's Note+++ I bought an R-1 five years ago during a trip to the Akihabara section of Tokyo. I believe it was prior to the U.S. release of this particular model... I was impressed with it's small size but I didn't think it was particularly user friendly... ************************************************************************** 8)From: L0RDZUES@aol.com Subject: Secret web sites? ok i was looking on the net trying to find secret goverment info or what ever i stumble upon. Well I found this address that is pw and user protected. You've probly seen these before. I was just wondering if anyone can get in or hack it. The address is http://www.ohau.com/ what ever you do please tell me. I really want to know. Also do you know any internet addresses that you can type in someones email address and it will give me there address or any info on them at all. Or any pages were if you know the person's name, address, and phone that you can get their social secerity number or any other info on them. Please reply. Or post the answer in the next issue. --->>}}ZueS{{<<--- ************************************************************************** 9)From: "Integris International, Ltd." Subject: Re: Medical info RE: Badcoffee - QUESTION that I have: Pharmacies have a tremendous amount of information in their systems. 2 questions: Is that generally a closed end database or is it an online thing? Second: Easier ruse than a hospital? (I would assume so) This may not answer your question exactly, but it's somewhat related: One morning last week on Howard Stern's morning radio show (I don't care if he offends you, change the station - you may be taking yourself a little too seriously), he had a person who called-in claiming to be friends with a pharmacist at a major drug-store chain. This friend passed information on to the caller regarding the medical/prescription histories of many of the company's more famous customers. No names were mentioned, but some conditions were described in detail. To prove that any pharmacist could access any customer's info. (within the chain), the caller reported that Howard's partner, Robbin Quivers, had recently received a prescription for a diaphragm! Shocked, the normally celebate Robbin confirmed this to be true, and stated that no one else had known about this. She also swore that she would no longer be utilizing the services of this drug store company. Moral: It doesn't hurt to be friends with a big-chain pharmacist; but, you may not want him filling a prescription to cure that strange new burning sensation... ;) Joe Integris@erols.com ************************************************************************** 10)From: "Walstrom, Bradley" Subject: Infrared Lens Several weeks ago I think someone was looking for some plastic infrared lens. I was looking through some reference material and found a source for you. Try contacting E.P.I (Escondido Plastics , Inc.) I/R Lens division. P.O. Box 22208 San Diego, CA 92192-2208 Tel 619-457-3584 Fax 619-457-4683 They make I/R lens for spotlights and flashlights used by law enforcement security compies, US Government, and US Military. Hope this helps and is not to late. Brad Walstrom ************************************************************************** 11)From: DrDollie@aol.com Subject: Finding Pager Numbers I am interested in finding out if there is any way to find someone's pager number. Is there a directory? Please let me know. Thank You, Dodi Runyon ************************************************************************** 12)From: jdssys@magicnet.net (Jim Davis) Subject: Foreign information I am still looking for a source of information about a citizen of Chile. Also information on who (it is not the FCC or Coast Guard) licenses ship board radio operators and ship s officers for Panama or Brazil.. Re: search for medical information, the Medical Information Bureau has been around for years operating a medical database similar to the credit bureaus. Subscribers are principally insurance companies. Subscription service is available. Re: Monitoring, the information I read here regarding the Federal rules is on target. A key phrase is "expectation of privacy" This becomes one of the measuring tools as to whether a communication is protected under law such as cellular, paging, other common carriers such as PCS or satelite broadcast service. Suffice to say, if someone transmits something, someone, often anyone, can receive it though they may not understand what they have received. To the forum at large, thanks for the good information regularly appearing. Still looking for info on the video tape from the seminar. Jim Davis, P.I in Florida jdssys@magicnet.net J.M.Davis ************************************************************************** 13)From: Brad Leonard Subject: Aftershave additive and CTIA rant -----BEGIN PGP SIGNED MESSAGE----- To Phreaker: If one were looking for additives for theft detection, Silver Nitrate would be a good choice. It's clear, not toxic and will turn skin black for about a week. Perfect for putting with aftershave. I can't remember what photographic chemical uses this as an ingredient, but know that developing black and white film without gloves can lead to some interesting skin shades. Note that federal law enforcement agencies won't use visible theft detection pastes and powders any more. The thieves cast themselves as victims of a government conspiracy to literally "mark them for life" like in The Scarlet Letter. A terminated Postal worker successfully argued that to a labor arbitrator and cashed in. Never mind that the powder was sealed in a Priority Mail parcel that the (former) worker was supposed to deliver, not steal. - - - On a side note: If the cellular lobby (in the person of Mr. Tauzin) has its way, scanner listeners can go to the "workers paradise" of Cuba and listen since they have less restrictive laws there. Amazing how an industry tries to criminalize a basic freedom (possession of a radio that receives certain frequencies) merely because they are too cheap to add encryption to their hardware. The CTIA already had one bad law enacted to prohibit type acceptance of receivers that receive "their" channels, and this is a BIG slide down the slippery slope in which citizens are prohibited from listening to all but specifically authorized frequencies. Elected representatives must be cheaper than IC chips and a printed circuit board. Brad A society that makes war with its police had better make peace with its criminals - Slogan seen on a coffee cup. -----BEGIN PGP SIGNATURE----- Version: PGP for Personal Privacy 5.0 Charset: noconv iQBVAwUBM/nEoy6ZsiabddzlAQGB4AH+Oz4BIpGsNS+o9d233dZP8rhIeMn6p/qT J33MIjhUAZQIwFtTiSi62kpwhYLcvgEzxPMF3V0GdcidshgCJuTdMQ== =D+JG -----END PGP SIGNATURE----- ************************************************************************** 14)From: stanl@primenet.com (Steemer) Subject: Regarding the proposed law HR2369 >Regarding the proposed law HR2369... We better ALL wake up... this law if passes it will make FELONS out of HUNDREDS of THOUSANDS of Americans... >and end radio scanning as a hobby... I was recently reading this proposed HR2369 and it all almost seems blown out of proportion. If you read it all they are talking about is resticting the listening abilities on any "commercial mobile service". Could they simply be talking about a mobile phone service(like PCS)? If they are, its already illeagal to listem to most of that type of thing which we listen to anyway, so what difference would it make? I really doubt a "commercial mobile service" would be considered any business frequency or shortwave (I forget all the other number of things that poeple are saying it will ban). By the way, where is section 332(d)?... that is the section that is supposed to contain the definition of "commercial mobile service". I personally havn't done any real research on the subject but I have read several emails about it and none of them have contained any information that can be backed up, just a bunch or talk. So where should I go to find out the real facts? Steemer ************************************************************************** 15)From: Alan & Teresa Greatorex Subject: Re: Scanners & TSCM I have a scanner that was loaned from a friend. Although not into this as a serious hobby (lock's come first) :-), I think that whatever is said in airspace is fair game...People should chose their words accordingly... Someone I very much admire, said recently that "there's no such thing as privacy". He's right as always. As far as TSCM goes, I doubt if those guys will be blocked for long. There will always be a way... Terri ************************************************************************** 16)From: BADCOFFEE@aol.com Subject: Re: Autolok 2000 Response to: "mage2" >> AUTOLOK 2000: First thing tomorrow I will buy a copy of popular Mechanics and check this lock out. :-) There are quite a few "impossible" to pick locks on the market. One that impressed me the most is the Mul-T-Lock. Pickproof? I would say impossible. But......we know better that to use that word here. :-) A wise man one said....."There is nothing that man has created...than man can not defeat". (Frank....help me out on who that wise man was...forgot his name) :-) Question is: Can it be defeated in a professional, TIMELY and non destructive manner? THERE lies the true question. Super security locks are made to "severly resist" picking. To such an extreme....that the lock itself become the STRONGEST link in the chain. Simply......it would just take too damm long. :-) I personally would look at this lock.....giggle a bit....and say "NOT there". "There's an easier way". The focus would be on finding the weakest link. Once found....THERE would be the focus point of entry. This particular lock: AutoLok 2000. If this serves as a monster of a lock and some imaginary friends and I get together for coffee..... I'de (we'de) love to take this one apart and see what makes it tick. Probably scratch my head bald again, wait till my hair grow back and have a solution to the "impossible" lock. I'll surely report my findings if that road is taken. :-) Augie "Why put locks on stores that are open 24 hours?" ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #182 The Surveillance List Aug 25,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: TELCO CARDS 02) A few replies 03) How do War Dialers Work? 04) Re: HR 1964 & 2369 05) Re: secret web sites 06) YOUR PERSONAL PRIVACY ON THE INTERNET 07) Another virus warning 08) Defeating TEMPEST 09) Optoelectronics Xplorer 10) Re: Lockpicking 11) Software Caution 12) Gun Laws: NJ 13) Anyone familiar with POCSAG? 14) Passwords a dead giveaway in Windows 95 security hole 15) ANI 16) ICOM IC RI 17) Privacy statement? 18) Long-play recorders 19) VIP services (bodyguard) ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: "Jon Harrison" Subject: Re: TELCO CARDS > Whether you chose the $20 dollar ATT&T/MCI/SPRINT prepaid telephone > cards; versus the TRAP CARD, your calls still can be traced. At least to > original location and recipient of the place call. > > Hmmph, remember McViegh? He used a TELCO pre-paid card, and they were > able to trace the ID# of the card to his VISA he used to purchase it. > Which placed him in Oklahoma City 3 days prior to the blast to calls he > made to both his sister and Nichols. > As I understand it, McVeigh made several mistakes which tied him to the TELCO card: 1.) He used it to call from places where he was known to be staying, 2.) He had the TELCO card on him when he was caught, and 3.) He may have used his own VISA card to buy the TELCO card in the first place, thereby tying the two card numbers together. ************************************************************************** 2)From: the mechanic Subject: a few replies %8)From: L0RDZUES@aol.com %Subject: Secret web sites? %You've probly seen these before. I was just wondering if anyone can get in %or hack it. The address is http://www.ohau.com/ % %what ever you do please tell me. I really want to know. Also do you know %any internet addresses that you can type in someones email address and it %will give me there address or any info on them at all. Or any pages were if %you know the person's name, address, and phone that you can get their social %secerity number or any other info on them. Please reply. Or post the answer %in the next issue. zeus: about the site that is password protected. If you can get a copy of the new 2600, it has a gorilla on the front, it has a way to get by the passord protection of sites, although i would not try to go after a government site, because they will be on your ass like flies to sh*t. for the other stuff, go to spykings site, and choose the search stalk and surveil the net link, on that page there is a special people stalking link. there are plenty of great sites there. PC411 is great for reverse lookups, and there are plenty of other ways to get information. Also, read my file on great information sources on the www, at http://roo.unixnet.org/~dms/view.html you will see it on there. %11)From: DrDollie@aol.com %Subject: Finding Pager Numbers % %I am interested in finding out if there is any way to find someone's pager %number. Is there a directory? Please let me know. dodi; the art is called social engineering. call up the pager company and make up some BS, and it is real easy to get somebody's information like that. customer service and tech support people are there to help YOU. They do not relly care who you re are at all. Again, i encourage you to check out another one of my files, this one on social engineering. http://roo.unixnet.org/~dms/view.html and you will see it somewhere there on the page. % %First thing tomorrow I will buy a copy of popular Mechanics and check this %lock out. %:-) % why badcoffee, i know i am popular... but when did they make a magazine about me? =] -mechanic (ps zeus, the new 2600 may not be out in stores yet, i have not looked, i got mine from Beyond HOPE where it was released. but keep an eye out for the 2600 logo and the gorilla. =) ************************************************************************** 3)From: "Jess Lehman" Subject: How do War Dialers Work? I was wondering what and how do War Dialers Work. I downloaded a few dialers but I don't understand what they do. So please respond. {----------} ************************************************************************** 4)From: "John T. Ward" Subject: Re: HR 1964 & 2369 << just like using an old scanner that is capable of receiving cellular frequencies (i.e. the Bearcat 800XLT) your present scanner is not going to become illegal overnight >> Joseph, You are correct in your assessment that pre-existing scanners would not be made illegal under H.R. 1964 and H.R. 2369, Section 2. However, under Section 3 of H.R. 2369 (see below) it will be illegal to listen to most frequencies (all except broadcast TV & radio, CB and amateur) even on existing scanners and shortwave radios. SEC. 3. UNAUTHORIZED INTERCEPTION OR PUBLICATION OF COMMUNICATIONS. (a) AMENDMENTS- Section 705 of the Communications Act of 1934 (47 U.S.C. 605) is amended-- (1) in the heading of such section, by inserting `interception or' after `unauthorized'; (2) in the second sentence of subsection (a), by striking `and divulge' and inserting `or divulge'; The current wording, "intercept and divulge" means you have to repeat what you hear to violate the law. The proposed wording, in (2) above, means listening OR repeating what you hear is a violation. The simple act of listening will be illegal. While this won't have much of an effect on home use of scanners, you will no longer be able to take a scanner to an airshow, car race or any other public event without risking confiscation and/or arrest. You're right, this isn't the USSR, but if H.R. 2369 passes we will have the most restrictive radio monitoring laws since the end of the Third Reich. John Ward Contributing Editor Popular Communications magazine ************************************************************************** 5)From: Robson Steve Subject: Re: secret web sites >>>> ok i was looking on the net trying to find secret goverment info or what ever i stumble upon. Well I found this address that is pw and user protected. <<<< When I read this I nearly peeed myself laughing. Lordzues, do you really thing government agencies would keep secret info on the net. I know, why don't you hook up to MilNet. If you don't know what MilNet is you've got no chance. If you do succeed let me know, I will be the first to congratulate you (If I get to you before THEY do.) : - ) Sure you can find government sites on the web but these are not connected to any networks that contain sensitive material (in 95% of the cases) Occasionally you may stumble upon some semi sensitive material but you really need to know where to look (95% of hackers/crackers don't know where to look). Sensitive material is heavily guarded on standalone networks. If you want to find out to know some secret government info I'll tell you, but then I'd have to kill you. Ha Ha Sorry LordZues, nothing personal but the ignorance of the opening statement blew me away. Stephen. ************************************************************************** 6)From: brainl@lostvegas.com (by way of winw@direct.ca (Win Wachsmann)) Subject: YOUR PERSONAL PRIVACY ON THE INTERNET I'm finished lurking. Has anyone else received this piece of "junk email"? Is it any good? Anyone heard of the company? Comments? Keep up the good work SpyKing Win "NET DETECTIVE" EASY WAY TO FIND OUT ANYTHING ABOUT ANYONE ON THE INTERNET (Special Business Owner's Edition} http://www.lr-publishing.com/DET/ ************************************************************************** 7)From: (Bret Johnson) Subject: Another virus warning Thought I might pass along the following (unedited except for carriage returns) virus warning to my fellow list members. While I don't feel the same enthusiasm for these warnings as the original author of this particular message, others might. Here is is: WARNING!!!!!! If you receive an e-mail titled "JOIN THE CREW" DO NOT open it! It will erase EVERYTHING on your hard drive! Send this letter out to as many people you can.......this is a new virus and not many people know about it! This information was received this morning from IBM, please share it with anyone that might access the Internet. Also, If anyone receives mail entitled; PENPAL GREETINGS! please delete it WITHOUT reading it!! This is a warning for all Internet users - there is a dangerous virus propagating across the Internet through an e-mail message entitled "PENPAL GREETINGS!". DO NOT DOWNLOAD ANY MESSAGE ENTITLED "PENPAL GREETINGS"!! This message appears to be a friendly letter asking you if you are interested in a penpal, but by the time you read this letter, it is too late. The trojan horse" virus will have already infected the boot sector of your hard drive, destroying all of the data present. It is a self-replicating virus, and once the message is read, it will AUTOMATICALLY forward itself to anyone who's e-mail address is present in YOUR mailbox! This virus will DESTROY your hard drive, and holds the potential to DESTROY the hard drive of anyone whose mail is in your in box, and who's mail is in their in box and so on. If this virus keeps getting passed, it has the potential to do a great deal of DAMAGE to computer networks worldwide!!!! Please, delete the message entitled "PENPAL GREETINGS!" as soon as you see it! And pass this message along to all of your friends, relatives and the other readers of the newsgroups and mailing lists which you are on so that they are not hurt by this dangerous virus!!!! Please pass this along to everyone you know so this can be stopped. PASS THIS ON TO YOUR FRIENDS!!! WARNING !!! There is a new virus going arround in the last couple of days!!! DO NOT open or even look at any mail that you get that says: "Returned or Unable to Deliver" This virus will attach itself to your computer components and render them useless. Immediately delete any mail items that says this. AOL has said this is a very danderous virus, and there is NO remedy for it at this time, Please Be Careful, And forward to all your on-line friends A.S.A.P. Forward this A.S.A.P. to every single person you know!!!!!!!!! ************************************************************************** 8)From: "Mark Dateson" Subject: Defeating TEMPEST I've done a little research on TEMPEST, since it scares the crap out of me. People around me know I know ALOT about computers, and I read about a new type of monitor coming out by NEC. They say it's an LCD monitor, and extremely thin. Now let's do some reasoning here. For those of you who don't know, a modern monitor works with a CRT (Cathode Ray Tube). There is an electron gun at the back, that's fires electron partciles at a layer of phosphor, creating flourescent light. It brightens and darkens the pixels creating the image that you see. Now in this process, electromagnetic radiation is emitted, which can be intercepted and reconstructed for viewing thanks to TEMPEST. Now if there is no CRT and electron to make the Radiation in a monitor (LCD monitors), how can you intercept it? I'll be honest and say that I haven't done much research on LCD monitors, and LCD's by themselves. I know Spyking's an electronics whiz, so if you could help me and everyone else out by telling me if LCD monitors could bring an end to TEMPEST monitoring. By the way, if I made any electronics errors, please correct :) +++Moderator's Note+++ I have not been able to capture and recontruct signals generated by LCD (laptop) monitors but don't forget they still have a keyboard ;-) and they usually are plugged into the wall (power source) which allows their signals to be generated down the power line... in short, laptops generate shell waves also... which CAN be captured, reconstructed and viewed... ************************************************************************** 9)From: Dick Milligan Subject: Optoelectronics Xplorer Does anyone have the codes, to unlock the Optoelectronics Xplorer? Evidently, the codes have been changed since the Monitoring Times article which appeared in latter part of 1996. Thanks, Dick ************************************************************************** 10)From: "Matthew J. Cherry" Subject: Re: Lockpicking > Augie > "Why put locks on stores > that are open 24 hours?" There was a flap at Denny's a few years ago when they closed for the first time in (I think) sixteen years. While the doors did have locks, most of the keys to them were lost! Try a Medeco lock. I now some very good locksmiths, some of which have actually won some major lock picking competitions ( you might consider entering one), and none have been able to pick a Medeco. I think they still offer a $10,000.00 reward to anyone who can pick one. ************************************************************************** 11)From: graywolf@fox.nstn.ca Subject: Software Caution I have been using Norton Secret Stuff to encrypt some of my less confidential files because it is much faster than what I use for other files I am more concerned about. When I went to decrypt these files to sort and archive them, 2 out of about 20 of the files seem to be corrupt (ie both error messages are often caused by corrupt files). I have done all of the usual trouble shooting - virus checking, hd diagnostics etc and everything is fine. The program files do not appear to be corrupt since they decrypted files created both earlier and later than those in question with no problem. I am meticulous about my system and my file keeping and haven't had a corrupt file in so many months (years?) I can't remember the last time. I am not a great believer in coincidences so when the only corrupt files I've had in ages were created within 2 weeks of each other with the same app I get suspicious that there may be a bug. I have yet to hear back from Symantec and will advise of the outcome. If anyone else has encountered any problems, please let me know. Meanwhile I would advise extreme caution if you are thinking about using this app. The two files in question were zip files so I have 200+ data files somewhere in the twilight zone. An encryption program that eats data makes most viruses look like fun. Regards graywolf ************************************************************************** 12)From: BADCOFFEE@aol.com Subject: Gun Laws: NJ True? The new laws prohibit 15 round clips? Now it is 10 rounds max??? I'm a criminal again? Badcoffee ************************************************************************** 13)From: Evan Platt Subject: Anyone familiar with POCSAG? I ran the Pocsag program (available from http://www.lrz.de/~-/pocsag.html) on of course, a non 900MHz frequency, and, hypotheticaly, I got the below output. The 5th column I'm assuming is the capcode. However, is there a way to translate that into the standard capcode format, or is there a different program I should be using? The "#"'s signify a real number changed to 'protect the innocent'. Thanks. Evan c 33387ff4 13 1 23f10 1 1 815######8000000000 d 33387ff4 13 1 1bcd15 1 2 CALL OFFICE IMMEDIATELY. BILL e 33387ff5 13 1 66ff7 0 1 3129### 2d9e 3338baf3 13 0 1989bb 3 2 ou87Z5k(3 2dad 3338bafa 13 1 1bfb73 1 2 t8ahu SQ ************************************************************************** 14)From: Con Zymaris Subject: Passwords a dead giveaway in Windows 95 security hole http://www.afr.com.au/content/970822/inform/inhands.html Passwords a dead giveaway in Windows 95 security hole By Peter Moon A major Windows 95 security hole has been uncovered. Internet access passwords, once thought to be hidden by the operating system, can be revealed in a few seconds by a program the size of a digital thimble. Access passwords are meant to ensure that only an account owner can run up charges on an Internet account. Once a third party knows your password, they can use your account from any computer, surfing for hours at your expense, viewing your e-mail and even sending messages under your name. Windows 95 can remember access passwords so that you need not retype them every time you want to dial up the Net. Probably the majority of dial-up account holders use the feature. Why not? When Win95 stores the password, it appears on the screen as nothing more than a row of asterisks. The true password is hidden from sight. Well, was hidden from sight. Hands On has located a tiny program that sees straight through the asterisks and displays the underlying password -- instantly. This is not a password-cracking tool; it isn't breaking in by trying millions of combinations. As its inventor says: "Despite what many of my 'customers' believe, I have not cracked the password-encoding scheme -- it wasn't necessary. My program simply exploits a hole in Win95 security." To learn your password, someone must have physical access to your PC. Apart from one of the kids, or one of their school friends, or your brother, or a co-worker, or a computer repair person, or a student in your school, or one of your employees, Hands On can't think of many people who have access to a PC that belongs to another. And if that other's PC has a "hidden" Internet password on it, any one of those persons might walk away with a copy in their pocket. The program can run from a floppy disk and takes up so little room that it could be buried among dozens of innocent files. Someone who borrows your PC to print out an innocuous letter could view your password in far less time than a page takes to print. Your account key could be spirited out while you are a few feet away. Because it doesn't need to be installed on the target PC, it leaves no footprint. Subsequent examination of the machine won't give any hint as to whether passwords have been leached out. Until now, the worst result from leaving your access password memorised was that someone could sit at the actual machine and use your account. As long as the PC is relatively physically secure, that can be an acceptable risk. After all, it's hard for an employee to spend too much time surfing on the office account while they are in the building, especially if access is limited to a dedicated computer. Now it is possible for staff to help themselves to the full account details and do their free surfing from home. The Asterisk Trap (as Hands On dubs it) will facilitate trade in "stolen" Internet accounts. In many cases, the owners won't know that anything is wrong until the big access bill arrives. Internet service providers often enough receive complaints that customers "couldn't have used that many hours". Normally, there are only two explanations: a customer gave free machine access to someone else, or they carelessly disclosed their password. Now there is a third: that they used Windows 95 exactly as it was intended to be used, and someone with brief access to the PC had a 15K-set of x-ray specs with them. Mr Richard Preen, director of the national ISP Netspace Online Systems, told Hands On: "This is a real headache. The industry will score complaints from users who genuinely believe that their password was secure, and that it must be an ISP billing error. Microsoft has to plug this one urgently." For businesses that upload files to their Internet sites, the security breach poses a special risk. It reveals the passwords in several popular "FTP" packages -- those used to send materials to websites. The fix is easy, but you will have to enter your access password every time you dial your service provider: tell Win95 not to save your password. The option is set by a check box that appears when you click on the dial-up icon. Peter Moon is a partner in the Melbourne legal firm John Keating & Associates. Feedback to: lawyer@netspace.net.au ___________________________________________________________________________ Con Zymaris conz@cyber.com.au Web: www.cyber.com.au Cybersource Pty Ltd: Windows/Unix Integration and TCP/IP Network Management +61 3 9642 5997 Fax:+61 3 9642 5998, 8/140 Queen Street, Melbourne, Australia ************************************************************************** 15)From: BADCOFFEE@aol.com Subject: ANI MCI phone recording with ANI readback IS the key guys. 1-800-444-3333. ANI for NJ failed me this evening at a payphone. (no idea why) The MCI number saved my butt. (well...some money at least) Easy number to remember. Works coast to coast and Canada. ONE number to remember. Kiss me now or later? Only drawback is it takes FOREVER. I'de definately try the local ANI number first if you know it......tuvking the MCI number away in my memory as a fail safe. For the record: ANI stand for "Augie's Not In" OR "sometimes" ....... Automatic Number Identifier. It is a three digit code that you dial up to get the accurate number of the phone line that you are using to make the call. Come's in very handy when you are installing additional telephone jacks for customers insuring that you install telephone into the right line. Sometimes used to gain phone number by people with no moral character on payphones to have party call you back when making a call's on gypsy phones that charge outrageous rates for local calls. Some of those with even less character will have party call them back in say.....10 seconds and let it ring as for some Gypsy companies disconnect ringer. PS- If anyone needs their local ANI number, mail me and I shall grant all of your wishes. Augie ************************************************************************** 16)From: "Shadow Chasers" Subject: ICOM IC RI Two questions: Where can I accquire the "ICOM IC RI" and How much is it? ************************************************************************** 17)From: Ed Gregory Subject: Privacy statement? Does anybody out there who is selling equipment to law enforcement have a written, lawyer-approved statement to use when selling to civilians? Particularly interested in CYA document for when civilians want to buy devices to record their own conversations here in Tennessee, a one-party state. Ed Gregory egregory@nashville.net http://www.nashville.net/~egregory ************************************************************************** 18)From: Ed Gregory Subject: Long-play recorders Looking for recommendations on long-play audio recorders for civilian budget. We have looked at a couple of modified Sony and Panasonic recorders in the Investigative Technology catalogs. Ed Gregory egregory@nashville.net http://www.nashville.net/~egregory ************************************************************************** 19)From: BADCOFFEE@aol.com Subject: VIP services (bodyguard) I would like to get the ball going here on VIP services (bodyguard) Love to hear stories. Feel free to post as well as E-mail. Also: Training corses that have proven sucessfull and not a scam. Websites that you have visited on this subject that you find informing. Thank you! :-) Augie ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #183 The Surveillance List Aug.26.1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Legislation Would Ban Receivers & Outlaw Monitoring 02) LOCK PICK TIP 03) Calling All Snoops 04) Re: Another virus warning 05) Re: How do War Dialers Work? 06) Virus 'Warnings' Newbies, etc... 07) Re: Medeco lock 08) Re: celltrack 09) Defeating TEMPEST 10) Subliminals/mind control harrassment 11) Re: Sneak thieves 12) Re: Message Tracker 13) Re: Another virus warning 14) What eles can I get to insure my safety? 15) There is ALWAYS a way 16) Time Magazine article... 17) Vocal Patterns & Voice ID 18) Another couple of issues with Tauzin's bill 19) Maybe its some cheap dirty trick? 20) Re: Federal Firearms Laws 21) Web browser & video detector 22) Re: Another virus warning 23) Re: How do War Dialers Work? 24) Reverse phone number search ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: SpyKing@thecodex.com Subject: Legislation Would Ban Receivers & Outlaw Monitoring WASHINGTON - Representative W. J. "Billy" Tauzin (R-LA), chairman of the House commerce subcommittee on telecommunications has introduced a bill to outlaw listening to all non-broadcast radio transmissions. Dubbed the Wireless Privacy Enhancement Act of 1997 (H.R. 2369 I.H.), the bill would also prevent the manufacture of non-broadcast band, general coverage radios, and possibly make possession of existing radios prima facié evidence of a crime. If enacted, U.S. restrictions on radio reception would become some of the most repressive in the world. The bill makes the mere act of intercepting a radio communication illegal. Unlike present regulations, no attempt to divulge or publish the content of the communication is necessary. The proposed law and another bill (H.R. 1964) sponsored by Representative Edward Markey (D-MA), also directs the Federal Communications Commission, which reviews all electronic devices sold in the U.S., to refuse certification of radios capable of receiving Commercial Radio Service frequencies. Such frequencies are interspersed throughout the radio spectrum, making it all but impossible for manufacturers to make certifiable equipment for unaffected frequencies. Scanners are affected, along with amateur and shortwave radios equipped with general coverage receivers, business and police band radios, even some car radios. As written the law makes no provision for existing radio equipment. It remains unclear whether the millions of existing receivers would become illegal to possess or be "grandfathered" in. Virtually everyone who owns a receiver is affected. Members of the press, businesses, hobbyists, and the public at large will be completely banned from listening. Amateur radio operators, the Military Affiliate Radio Service, the Civil Air Patrol, shortwave listeners and weather spotters may find themselves unable to modify or legally use their equipment. Police officers and fire fighters, who makeup the vast majority of scanner owners, would no longer be able to monitor other agencies as they have in the past, and over time will be unable to purchase inexpensive receivers, even if they are authorized to possess them. Critics charge that the committee has been unduly influenced by contributions from the telecommunications industry, citing Federal Election Commission reports for 1995-96 which show that Tauzin and other committee members accepted a total of $467,000 from individuals and organizations who stand to benefit from this legislation. The law has also sparked civil liberty concerns. In other countries, similar laws have set precedents that eventually led to bans or restrictions on broadcast receivers. Already, this bill would violate congressional assurances made in the precedent-setting Electronic Communications Privacy Act of 1986, that reception of public safety and private land mobile frequencies would never be prohibited. House Bills 2369 and 1964 are currently in committee. Hearings on the bills will be scheduled after the committee returns from break September 2, 1997. Industry watchers believe that, barring public intervention, both bills have an excellent chance of passing. Concerned citizens are encouraged to contact their representative immediately and let them know how you feel about this legislation. While you are at it, let the committee members know too. It may still be possible to stop the bill in committee. ************************************************************************** 2)From: BADCOFFEE@aol.com Subject: LOCK PICK TIP Plug wont spin in RIGHT direction. Sometimes you might find a lock that "refuses" to be manipulated in the proper direction. But, has no diffuculties being picked in the "wrong" direction. They make a tool that is spring loaded that "spins" the plug so fast...that the pins just fly right over the sheer line...to the other side. No plug spinnie thingie? NO problem.... Quick fix- Try putting MORE pressure that you would normally put on the torque wrench. Keep applying pressure till the pins start to "grab" the sheer line. Then maintian pressure or ever so slightly..release "just a bit". This useless peice of information braught to you by...... Augie ************************************************************************** 3)From: "jester" Subject: Calling All Snoops I need help! I am looking for someone that screwed me on a vehicle. I have a name, old address, SSN, DOB, and his DL number. What do I do now? jester ************************************************************************** 4)From: "J.D. Abolins" Subject: Re: Another virus warning >Thought I might pass along the following (unedited except for carriage >returns) virus warning to my fellow list members. While I don't feel the >same enthusiasm for these warnings as the original author of this >particular message, others might. Here is is: > >WARNING!!!!!! If you receive an e-mail titled "JOIN THE CREW" DO NOT open Join the Crew is another virus hoax that has been going around. Thank you for the concern for the list members. There are some helpful Web sites that list virus hoaxes: DataFellows http://www.datafellows.com/news/hoax.htm CIAC http://ciac.llnl.gov/ciac/CIACHoaxes.html Computer Virus Myths Page http://kumite.com/myths/ ************************************************************************** 5)From: "J.D. Abolins" Subject: Re: How do War Dialers Work? >I was wondering what and how do War Dialers Work. I downloaded a few >dialers but I don't understand what they do. So please respond. War dialers have one's modem dial a number to check if it has a modem on that number's line. The war dialer goes one number after another. Most will log the reults. The simplest war dialers would go in sequence for an exchange or area code designated by the user (e.g.; 123-0000, 123-0001,...). Others, such as ToneLoc, could do more sophisticated sequencing like jumping around. This way, the checks looked less suspicious to the telephone company or to places being checked. (Imagine a business with several phones with neighboring numbers. One phone rings, then another, then another...) War dialers have often been used to find unlisted BBSs, corporate dial-in gateways, etc. Telecos tend to see war dialer use as an indication of possible systems cracking attempt. Careless use of a war dialer may get some warnings or queries. Also, although not illegal in themselves, war dialers can run afoul of laws intended to restrict autodialer message systems used by some telemarketers. (A quick reading of US Rep. Chris Smith's Netizens Protection Act of 1997, a bill intended to counter spams, hints that war dialers might trip over it.) War dialers can have very legitimate uses. One of them is for doing security checks of one's company lines to find out if anybody snuck in a modem. BTW, a common "anti-cracking" piece of advice was for people to set dial-in gateways to four rings ro more. Many war dialers had just waited a couple of rings on the assumption that a modem would pick up quickly. But war dialers can be set for more rings. ************************************************************************** 6)From: Brian Subject: Virus 'Warnings' Newbies, etc... A few thoughts of mine. First, before you post a two-page virus 'warning' to the list, use some common sense. Check it out at some of the popular virus sites. See if it reads like the 100's of other virus alerts circulated through the internet. Does it tell you to send it on to the world? Does it threaten to erase your hard drive by simply reading a message? If so it's most likely a hoax. Also, (and I welcome responses to this) I think there should be some sort of a FAQ or guideline to read before signing up to the list. Some pointers maybe, where to find the most common, most asked for info. And as much as posting is encouraged maybe a short period where the moderator recommends the new user read for a while to get the 'feel' of what goes on... Hopefully I don't offend anyone with these comments, I just feel that sometimes the 'noise' may suppress some of the good 'signal' that the list was truly established for... -- Brian 'at' Karas 'dot' com What if there were no hypothetical situations? ************************************************************************** 7)From: BADCOFFEE@aol.com Subject: Re: Medeco lock >>>Medeco lock. I know some very good locksmiths, some of which have actually won some major lock picking competitions ( you might consider entering one), and none have been able to pick a Medeco. I think they still offer a $10,000.00 reward to anyone who can pick one.<<<< Bad writes: If this is true..... The next WASP conference is ON ME for the first 25 people :-) If I can get this in writing......it mine. :-) Meadco is right down the street from me. I'll give them a call and make some friends. NOTHING is impossible. Some things take forever...yes. Impossible, NO. :-) Competitions? If anyone knows of one...please mail me a/s/a/p. CORRECTION to my last post on ANI: Proper terminology would be ANAC. Automatic Number Anouncement Circut. (this is the NUMBER you would call) ANI is Automatic Number Identifier. I would assume this is the "end product" of ANAC's. I would asume to make this example: Call ANAC # to get ANI. (sounds good at least) BadAugie ************************************************************************** 8)From: thesaint Subject: Re: celltrack 2)From: Paul.Bulmer@nestlegb.nestle.com >Subject: Cellular monitoring >I'm really amazed many of you would think of a expensive scanner to >track cellular calls , why not just modify a cellular phone and run a >program called celltrack or spytrac , it not only scans the channels it >also tracks the data so when a caller moves out of range of one cellsite >and changes frequency you actually change frequency with it ... > >I have the program and wiring details for most Motorola phones and could >be interested in swoping info on bugs and especially laser listening >devices ... Cell track and other programs of this sort are great if your country is predominently using analogue phones. In Australia about 80 % of the population now use GSM Digital. I used to use Celltrack, a program and hardware made by a british communications firm but find it completely useless these days... mind you a scanner is no better. Celltrack comes complete with modified laptop computer, necessary hardware options and all software configurations and is very expensive !! with celltrack, you'd input the target telephone number. Each time the phone registered to the nearest tower, it would register on your laptop computer, showing a special code for that phone, when a call was made you could listen, record etc.. and when the phone jumped to another repeater the computer would simply lock onto the serial number of the phone and follow it through with no interuption of signal. It works with every analogue phone. A few years ago it was fantastic, now it's junk. I have a copy of their brochure, I can fax to anyone interested. In the USA I think you guys have lots of analogue phones around so it would be ideal. Regards Johan E ************************************************************************** 9)From: "Arny Buckman" Subject: Defeating TEMPEST If it uses electricity, it has an electromagnetic signature. It's only a matter of degree as to ease of detection and reconstruction. Arny Buckman arny@ultranet.com ************************************************************************** 10)From: thesaint Subject: Subliminals/mind control harrassment >Dear sir I read your article in Spy Kings Lists. I am curently being >harrassed by someone using mind control technolegy and equipment. What >makes my case different is that I have proof of what is going on not >just my word. I have photos along with video tapes showing the beams of >light going thru my house and the radiation these beams put of. The >things going on here have been witnessed by many people. We have spent >nearly 50,000 dollars trying to figure this out. Me along with our >parents are willing to put up 10,000 to anyone who can figure this out. >I know other people this is happening who would also would pay money for >this. Please let me if you can help in any way. Thank You Steve Lee Ok Frank get your chops around this one. Hope you get the reward. +++Moderator's Note+++ Send me a copy of the video/photographic evidence you have and I will give you my opinion FREE of charge... ************************************************************************** 11)From: thesaint Subject: Re: Sneak thieves >4)From: phreaker@technologist.com >Subject: Sneak Thieves >We have a small problem with petty thieves who go into unlocked cars and >steal change, small items, etc. from cars in the parking lot. They even >steal small tester tubes of after shave. Im no expert on the subject but I'd suggest locking the vehicles ! J Erlandsson ************************************************************************** 12)From: "James F. Boehner, MD" Subject: Re: Message Tracker > Does anyone have experience with "Message Tracker" system? Is there any > other systems available for pager reception using POCSAG, GOLAY and Flex > technologies? I have the Message Tracker Pro, and it is an extremely intuitive DOS based system for message tracking. The hardware is an RS-232 shell fitted with a cable to attach to a scanner tuned to a pager frequency. Ideally, the cable should be attached to the discriminator output of the scanner. This provides for the least number of errors. The unit will decode GOLAY and POCSAG "on the fly" and automatically switch between baud rates. The unit will track individual pagers (100 in the PRO version) as well as text strings. The PRO unit has a split screen where you can see message traffic in one screen, and your tracked pagers in another. You can also identify pagers by CAP code, or assign an alias to them, so that when the tracked pagers show up, rather than showing a CAP code and a message, it will show your assigned alias, such as "Bob" or "Sally", etc. I am VERY pleased with the unit! It is available from EEB: http://www.access.digex.net/~eeb/eeb.html It's cost is about $240. The negative thing is the cost for the add-on FLEX option. The PRO will decode almost anything except FLEX at the present time. To add the FLEX software, the cost is $500.00 plus $1 shipping direct from the company. I have asked them to notify me when the price drops, as that is not in my price range. Hope this helps! '73 de JIM ************************************************************************** 13)rom: John Boyd Subject: Re: Another virus warning Mr Johnson, You CANNOT, I repeat CANNOT infect your machine simply by reading a TEXT message. You CAN however, infect your machine by running an executable program that someone sends you, or by executing a 'macro' that someone sends you, i.e., Win95 and Windows NT, etc. Be careful where you get your information from. There are a lot of folks who haven't got a clue about what they're talking about, but it doesn't keep them from running off at the mouth. Before you propogate such drivel, make sure you know what *you're* talking about. If you're a newbie, make sure you get some personal education and experience on the subject before you start handing out advice. There are numerous web sites on which you can check out valid virus warnings and dispel hoaxes before doing what you did. The only 'virus' aspect to this whole issue is clueless newbies repeatedly sending out messages such as yours which overflow mailboxes on occasion. Regards, ************************************************************************** 14)From: "eluhow" Subject: What eles can I get to insure my safety? I have Win95 and have McAfee and F-Perot and webscan. What eles can I get to insure my safety?? How about ICQ and the new Alexa, if you have not heard about it go to Alexa Internet, and check out Version 1.0.2.2. Comments??????? ************************************************************************** 15)From: net_security@geocities.com Subject: There is ALWAYS a way Re: Sorry LordZues, nothing personal but the ignorance of the opening statement blew me away. Stephen. I haven't respnded to a post for sometime, but this one "blew me away". That was about as rude of a comment made to a list member that I have ever seen. You think there is "no" way of accessing private military data through the net or milnet? Do you happen to remember the cukkoos egg? That is exactly what they thought in the late 80's. There is ALWAYS a way. It is that type of attitude that leaves so many systems vulenerable to penetration. Never say Never. gnu ************************************************************************** 16)From: SpyKing@thecodex.com Subject: Time Magazine article... The Aug 25,1997 Issue contains a great article entitled, "The Death of Privacy". Check it out... ************************************************************************** 17)From: BADCOFFEE@aol.com Subject: Vocal Patterns & Voice ID First: Guy's, No kidding. 500 pages of the best reading I have ever layed eyes on. Yes....it's a Codex book. Called...the Crook Book. Contact me if you need a link to the site or go to the Codex site. I'de never put my name/reputation on anything in endorsement if it wasnt the truth. Second: Audio: I am aware of audio technology as a form of identification of a person's vocal patterns (like a vocal fingerprint). Question: Does it work with whispers? IE- Same person...whisper sample VS whisper sample. Question 2- Would a second generation audio casette of voice/whisper alter the results? Question 3: If a second generation has no effect. Would an attachment (WAV) alter the results seeing that it is being converted from tape...to computer? Question 4: Whisper on one tape....full voice on another......????? results? Question 5: Is there anyone here that has the tecnology to preform such testing and please advise me of costs. Ps- This is personal, not for a client. Augie ************************************************************************** 18)From: Dave Emery Subject: Another couple of issues with Tauzin's bill A point I haven't heard anyone make is that the blanket prohibition in part 3 of Tauzen's bill on "receiving or intercepting" radio communications not specificly allowed in the ECPA would have some serious consequences for at least two specialized but significant professional activities. The first is setup, siting, aiming, troubleshooting, repair and R&D of radio systems, antennas, satellite systems, and other all sorts of other rf based systems and systems that can either radiate or receive orr be bothered by rf energy. It is frequently necessary to identify sources of interference, intermodulation, intermodulation and other impairments to other radio systems caused by your system, stray signals that get into sensitive parts of systems (IF's for example) and other miscellaneous signals floating around - it is certainly not possible to ensure that all of these signals, particularly unknown ones, will be in the narrow catagory of signals it is legal to receive. In the past, receiving other signals in the course of such troubleshooting was basicly covered by the "don't use and don't disclose" doctrine - and by certain explicit language in the ECPA - as far as I can tell the proposed law does not include such an exception to the 705 provisions. In particular it makes it rather hard to repair radio equipment and test for proper operation and track down and identify spurious signals and other problems if it is illegal to receive on most frequencies... And for the privacy minded, a special catagory of broadband rf listening seems to be banned by the law - TSCM sweeps for illegal bugs, tracking devices, telephone listening devices, rf linked video surveillance systems, data wire taps and so forth. To find these things it is necessary to search from DC to daylight and identify all signals found. If the equipment required to do so is highly illegal, and iding signals other the the narrow list of those allowed by demodulating them to see what they are is also illegal TSCM sweeps and gear will become technically legally impossible. And of course what better place to hide your bugs than on the many many banned frequencies locked out of all legally available receivers ? I have spent a certain amount of time doing EMC suppression of digital networking gear I designed at various test sites, and it has been unaviodably necessary to listen to various signals that showed up on the spectrum analyzers and test receivers to determine whether my gear was making them or they were ambiant signals from nearby transmitters. And the same problem applies to antenna test ranges and of course to troubleshooting at shared communications sites where there are many transmitters on banned frequencies that may be causing interference or showing up as spurious signals. For professional (and serious ham) troubleshooting purposes it really isn't practical to ban receiving signals all up and down the spectrum, nor would it be possible to ban the sale of spectrum analyzers service monitors and EMC test receivers that covered the many banned frequencies - such equipment obviously *MUST* cover everything in broad ranges of interest - often DC to daylight... The 1994 cell ban on cell capable scanners was at least limited to scanners and obviously pretty specificly directed at the sort of gear primarily useful for illegal listening to cell calls, but the language in Tauzen's bill is much broader and could perhaps be directed at many kinds of professional test and TSCM equipment as well as the rather narrow "scanning radio receiver" defined in the current FCC regs. I'd hate to see the spectrum analyzers and other gear I've needed to make gear pass FCC class B suddenly become illegal to buy and sell... -- Dave Emery N1PRE, die@die.com DIE Consulting, Weston, Mass. PGP fingerprint = 2047/4D7B08D1 DE 6E E1 CC 1F 1D 96 E2 5D 27 BD B0 24 88 C3 18 ************************************************************************** 19)From: nadie Subject: Maybe its some cheap dirty trick? I know it sounds pretty weird but the guy show me my number in his phone screen... I mean like when it suppose to show the owner phone number , but it shows mine instead.... and then he said that if I (or someone else) call me he would answer my phone....his phone its not modify ( I think)... I dont know maybe its some cheap dirty trick...... Any ideas?.... Thanks for the reply anyways.. ************************************************************************** 20)From: (Bret Johnson) Subject: Re: Federal Firearms Laws Re: Gun Laws: Federal >True? The new laws prohibit 15 round clips? Now it is 10 rounds max??? I'm a >criminal again? >Badcoffee The "Public Safety and Recreational Firearms Use Protection Act" passed on May 2, 1994 states: '(1) Except as provided in paragraph (2), it shall be unlawful for a person to transfer or possess a large capacity ammunition feeding device. (2) Paragraph (1) shall not apply to the possession or transfer of any large capacity ammunition feeding device otherwise lawfully possessed on the date of enactment of this subsection.' The law goes on to exempt law enforcement agencies or retirees before defining 'large capacity ammunition feeding device' as '(i) a magazine belt drum, feed strip, or similar device that has a capacity of, or can be readily restored or converted to accept, more than 10 rounds of ammunition; (ii) and any combination of parts from which a device described in clause (i) can be assembled' Some have taken this to include G.I. ammo cans, since they are originally manufactured to attach to the receivers of belt fed military weapons during firing exercises. ************************************************************************** 21)From: "Sammy Piazza" Subject: Web browser & video detector Hello to All: It's been a while since Iv'e had anything worth posting, however in a previous posting from someone they gave an address for a web search engine that is the most incredible thing I have ever downloaded and it's FREE. EVERYONE PLEASE GET IT....DOWNLOAD IT AT...Ferretsoft.com. The most powerful web browser EVER for windows 95 and Mac also I think....I also need to know if a video camera detector advertised in Investigative Technology for $169.00 is anygood...Anyone?...Anyone? If not ...what is a reliable video detector and how much$$$ and how small ???. Later, Sammy Piazza Alpha Omega Information Brokers & Process Servers e-mail ....Shuffleking@msn.com http://www.web-law.com/process/piazza.html ************************************************************************** 22)From: Kevin Subject: Re: Another virus warning Let me share somethign with you. Messages like this, where they tell you to pass it on to everyone you know and/or that the virus can do damage just by reading your mail, it's FAKE. HOAX. NOT REAL. Sheesh. When I was working with McAfee for a while, we got tons of people mailing us who were afraid that an e-mail virus had gotten them. Stuff like Good Times, Pen Pal, etc. are all common hoaxes. Also, I've noticed that sometimes these e-mail "warnings" will do something real stupid. For instance, people get an e-mail message with the title "Good Times" on it and inside, it tells about how if you ever get a message called "Good Times", don't open it. :) Basically what I'm saying is: 1) It's a hoax. 2) Try not to spread stuff like this via mailing lists where some of the members might not know enough about viruses to know it's not real. ************************************************************************** 23)From: Kevin Subject: Re: How do War Dialers Work? It's pretty simple. The war dialer just uses your modem to call a number and if it's another modem on the other end, it'll log that number and if it's not a modem, it will go on to the enxt number... Sounds great, right? Wrong :) First off, it's not that cool. It's kinda' stupid, imo. I mean, forget for a moment that the telco can see that you're wardialing, but what are you going to do with the numbers you get? Do you think you're going to be "eleet" and hack all of those places? Umm....no. Hehe. If you're going to do that kinda' crap, connect to places via telnet instead. Your connection can eventually be traced if you don't do it right, but it's a lot better than modem-to-modem connections. ************************************************************************** 24)From: nickh@webexpert.net (Nicholas Hreno) Subject: Reverse phone number search reverse phone number search IS BACK http://www.webexpert.net/nickh ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #184 The Surveillance List Aug.27,1997 Over 2600+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: TELCO cards... 02) Re: Maybe its some cheap dirty trick? 03) Medeco 04) Re: VIP protection services 05) TEMPEST (How?) 06) Re: Ban receivers 07) Re: POCSAG 08) Windows 95 password security? 09) Re: Anyone familiar with POCSAG? 10) Re: Vocal Patterns & Voice ID 11) That was then. This is now 12) Re: Flames.... (was 'Another virus warning') 13) Re: ICOM IC RI 14) Federal Firearms Laws: The Downward Spiral 15) U.S. Judge Rules Encryption Regulations Invalid 16) Finger? 17) Training Conference 18) Re: Sneak Theives 19) Fooling caller ID? 20) Information broker? (NJ laws) ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: EWW2000@aol.com Subject: Re: TELCO cards... Phone cards in all denominations are available most anywhere. If a person were to buy a good assortment of them using CASH and then use them exactly once, their calls would be very difficult to tie to them. For instance, if a person purchased a card from a drugstore vending machine in Moline, IL. and another one from a bar in Nashville, and yet another at a truck stop on I-80, he would be able to make 3 really clean calls. Destroy the cards after one use (or... depending on the desired effect, throw it out the window of your car where some urban youth will be likely to find it). One word of caution: don't buy your cards at Wal-Mart... too many cameras! ************************************************************************** 2)From: "KcW" Subject: Re: Maybe its some cheap dirty trick? This wouldn't be a sneaky way to ellicit cloning info would it? ( Big knowing grin) KcW ************************************************************************** 3)From: Trace Carpenter Subject: Medeco Augie, It's true. The reward IS there. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 4)From: "John " Subject: Re: VIP protection services Visit our site at: http://www.qpage.com/host/pba.shtml then get on a plane and visit us *smile* We train and employ many US citizens. XSAS ************************************************************************** 5)From: "Mark Dateson" Subject: TEMPEST (How?) I'm just replying to something that Spyking said about TEMPEST. I know that Power sources eminate some kind of radiation. I was wondering how this radiation is useful to TEMPEST monitors, and why would they want those emissions? What would they look like if reconstructed? Like I said, I'm no electronics genius! :-) ************************************************************************** 6)From: Allen Crisell Subject: Re: Ban receivers I had already sent a complaint to one rep, even though I'm in Australia! I just can't friggin believe how rotten some of those people are. Vultures only looking after themselves and not the public. I hope a few there in your country wakes up and defend us in this matter. I hope these buggers, if they can be voted for - are not! But then it would be too late. In Australia we can have fully capable receivers, even have access to Mobile phone and Analogue phones are being phased (although digitals are getting real bad press here) out so what's the problem. There is no way if Aussie land goes your way, that they could police it. Our "Radio Inspectors" gave up on the idea of CB licensing and now we have no lic. to pay because of the pirate users... could not be controlled. How the hell, can they Police that action if all your receivers are made illegal???? I sure you wouldn't give up your AOR 8000, your SW and manually tuned receivers! It's obvious that in future vehicles of whatever spec will need some form of radio monitoring as a everyday task for whatever reason and this is not the way to go etc etc etc. I don't know about being a Rebel or a "nonconformist" but I sure as hell protect my rights!! Angry!!! Allen Crisell ************************************************************************** 7)From: "KcW" Subject: Re: POCSAG EMail me and I'll send you a scan of the relevant interface circuitry required as well as a link to a good (and cheap) shareware program. I built it in 5 minutes and it works as is. I liberated the basic design from an Electronics mag and modded it a bit. Regards to all, KcW PS I built this just to see if it works..what other use does tracking pager info have? ************************************************************************** 8)From: Van Panhuys Subject: Windows 95 password security? I was wondering if anyone knew the name and or location of the program mentioned the other day that can see through the windows 95 password security and if anyone had or knew where plans for a Van Eck mobile unit could be obtained. Thank you N.van Panhuys ************************************************************************** 9)From: CrACKeD Subject: Re: Anyone familiar with POCSAG? >>> I ran the Pocsag program (available from http://www.lrz.de/~-/pocsag.html) on of course, a non 900MHz frequency, and, hypotheticaly, I got the below output. The 5th column I'm assuming is the capcode. However, is there a way to translate that into the standard capcode format, or is there a different program I should be using? The "#"'s signify a real number changed to 'protect the innocent'. Thanks. Evan c 33387ff4 13 1 23f10 1 1 815######8000000000 d 33387ff4 13 1 1bcd15 1 2 CALL OFFICE IMMEDIATELY. BILL e 33387ff5 13 1 66ff7 0 1 3129### 2d9e 3338baf3 13 0 1989bb 3 2 ou87Z5k(3 2dad 3338bafa 13 1 1bfb73 1 2 t8ahu SQ <<< Yuck. What sort of corny software produces that kind of output? You ought to try using PD instead. But it looks like the cap codes, if those are cap codes, may be in hex. Something like "33387ff4" would translate into, well, garbage. Try PD (www.bearnet.demon.co.uk/pocsag/index.htm). CrACKeD ************************************************************************** 10)From: fthome@amug.org (Alex Thome) Subject: Re: Vocal Patterns & Voice ID >>>Audio: I am aware of audio technology as a form of identification of a person's vocal patterns (like a vocal fingerprint). Question: Does it work with whispers? IE- Same person...whisper sample VS whisper sample. Yes and no. Whispers are hard because a persons whisper changes all the time. >>>Question 2- Would a second generation audio casette of voice/whisper alter the results? maybe, there's a book out on this, I'll get the name of it, and forward it to this list. Question 3: If a second generation has no effect. Would an attachment (WAV) alter the results seeing that it is being converted from tape...to computer? I'm guessing you're talking about copying the file. Most of the time, when you copy things, the quality deteriorates. The equipment of this type that I've seen is "VERY VERY VERY" sensitive and would probably pick up even the smallest chanegs. >>>Question 4: Whisper on one tape....full voice on another......????? results? No idea. >>>Question 5: Is there anyone here that has the tecnology to preform such testing and please advise me of costs. Ps- This is personal, not for a client. I've seen it in one place I can't say the location, but the german airforce has it. shadow runner -Believe nothing, until you question everything- -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/M/P d- s++:++ a? C++++ BLSX U+++ P+ L+ E-- W- N++ o? K w--- @O M++ V PS++ PE Y++ PGP++ t+ 5+ X+++ R+ tv- b+++ DI+++ D G++ e- h!++ r y !z ------END GEEK CODE BLOCK------ ************************************************************************** 11)From: fthome@amug.org (Alex Thome) Subject: That was then. This is now >I haven't respnded to a post for sometime, but this one "blew me away". >That was about as rude of a comment made to a list member that I have >ever seen. You think there is "no" way of accessing private military >data through the net or milnet? Do you happen to remember the cukkoos >egg? That is exactly what they thought in the late 80's. There is ALWAYS >a way. It is that type of attitude that leaves so many systems >vulenerable to penetration. Never say Never. That was then. This is now. Do you know what kind of security measures are in place now? Ok, first off, they are their own networks. Which often link over satellites. Unless you have a heck of alot of money, I doubt you can intercept and decode satellite transmissons. Second: Anybody want to bet me that everything they send is encrypted. You think pgp was/is strong. pfffff. Third: Pressurized lines. I'm not sure on this 100%, but I have seen things that could be put to this use. The phone/data lines are located in the middle of a tube, this tube is at a certain pressure. If the pressure changes, a sensor goes off, and all communications are shut down. Fourth: they probably have some foreign OS, that none of us even have a clue how to use. shadow runner P.s.: What are the best reads on lock picking, and what are the first tools I should get? I know I know, this has been the topic of discussion for several weeks, bu I've been busy with school and all, so I haven't been able to do much reading. ************************************************************************** 12)From: John Boyd Subject: Re: Flames.... (was 'Another virus warning') The post wasn't intended to be a 'flame.' However, it was intended as a stern reminder NOT to suspend your logic or common sense abilities, and I'll bet you have those too (that's intended to be a complement, btw). Think about this example, I send you text in a message which is essentially MS-DOS batch file commands that say the following: format c:|y Now, by my merely sending you the above text, nothing happened. You'd have to copy it out, create a file containing that text and RUN it before anything would take place. I could send you a file containing C code to destroy your MBR, but unless you copy it out, and create a program, and COMPILE it and RUN it, nothing happens. That's my point. Words don't become magic bullets or bombs just because they're sent on the computer. And everything that someone sends in a message, or posts in a newsgroup, or posts on a website isn't the truth, prudent, or sometimes even smart. My message was 'never forget to use your noggin'. Remember, if it sounds too good to be true, it probably is. Regards ---------------------------------------------------------------------------- "For every complex situation there will be a simple answer -- and it will be wrong!" Email: jboyd@bigfoot.com ************************************************************************** 13)From: L J Strand Subject: Re: ICOM IC RI > Two questions: > Where can I accquire the "ICOM IC RI" and How much is it? The "R1" is now updated and is called "R10". R10 goes all the way from 50KHz to 1.3 GHz (R1did "only" 100Khz - 1.3GHz) Interested party's may contact WI for purchase. Tel +46 (0)8-411 30 25 Office hrs. 08.30 - 17.00 The price is 4.998SKr ( Swedish crowns) + P&P Please check your local regulations!!!! Yours Sincerely; L J Strand INTERNATIONAL SECURITY AGENCY http://www.algonet.se/~ljsaisa ljsaisa@algonet.se Tel: Int+46 (0)8-645 22 82 (09.00am-05.00pm C.E.T.) Fax/Data: Int+46 (0)8-645 22 82 (24h) PoBox 167, S-162 12 Stockholm, Sweden ************************************************************************** 14)From: SAAMIDC@aol.com Subject: Federal Firearms Laws: The Downward Spiral Previously posted re: Federal magazine capacity limits... <<'(1) Except as provided in paragraph (2), it shall be unlawful for a person to transfer or possess a large capacity ammunition feeding device. (2) Paragraph (1) shall not apply to the possession or transfer of any large capacity ammunition feeding device otherwise lawfully possessed on the date of enactment of this subsection.'>> Finally, my area of expertise. It brings to mind a thought that's been nagging away at me for a while. First, bear in mind that "otherwise lawfully possessed" applies to any point in the distribution chain. Basically, any magazines manufactured prior to the date of enactment are legal to transact at the wholesale, retail, and private party levels. There are literally millions of them on the market, now including "gray market" pre-ban foreign manufacture mags whose importation BATF is now permitting. Much to the chagrin of one-dimensional investor types who bought warehouses full of 'em, prices and availability are largely unchanged from the pre-ban scenario. Why should anyone care? Bear with me. The failure of the federal ban has now been grotesquely manipulated into a predicate for passing a six-round limit, which may be debated in the Senate as soon as September. The point: Scanner hobbyists and gun enthusiasts face the same situation: A downward spiral of increasingly restrictive laws aimed at devices that are entirely foreign to, but despised by, media-driven pols. Our own resourcefulness, or the simple reactions of the market, in evading such worthless restrictions inevitably become grist for further clamp-down. Where is the pivot point, and how do we get there from here? Otherwise we're all just marking time. Food for thought. PGO'M. Wash, D.C. ************************************************************************** 15)From: Terry Kawles Subject: U.S. Judge Rules Encryption Regulations Invalid I thought you mind find this interesting: U.S. Judge Rules Encryption Regulations Invalid SAN FRANCISCO - U.S. government regulations on the export of encryption software are unconstitutional, a federal judge ruled. U.S. District Judge Marilyn Hall Patel said licensing requirements for the export of encryption software and related devices were an unconstitutional prior restraint on First Amendment free speech rights. Patel also issued a permanent injunction barring the government from enforcing the regulations against plaintiff Daniel Bernstein or anyone who sought to use, discuss or publish his encryption program. Encryption involves running a readable message though a computer program that translates the message according to an equation or algorithm into unreadable "ciphertext." "By the very terms of the encryption regulations, the most common expressive activities of scholars -- teaching a class, publishing their ideas, speaking at conferences, or writing to colleagues over the Internet -- are subject to a prior restraint by the export controls ...," Patel wrote in a 32-page ruling released in San Francisco. Patel said that, having found the regulations to be invalid, she could have issued a nationwide injunction barring their enforcement. But she said she had kept the injunction as narrow as possible pending appeal because "the legal questions at issue are novel, complex and of public importance." The ruling is important because the computer industry sees use of encryption technology across country borders as essential for advancing electronic commerce and private communications over the Internet. The government has previously cited national security concerns over the export of encryption programs. As a graduate student, Bernstein developed an encryption algorithm he called "Snuffle." In 1992, Bernstein asked the State Department whether Snuffle was controlled by export regulations then in force which classified cryptographic software as "defense articles." The government told him his program was subject to licensing by the Department of State prior to export. Alleging that he was not free to teach, publish or discuss with other scientists his theories on cryptography embodied in the Snuffle program, Berstein sued the State Department in 1995, challenging the regulations on free speech grounds. Bernstein is now a research assistant professor of mathematics, statistics and computer science at the University of Illinois at Chicago. Patel ruled last December that the old regulations limiting the export of encryption software violated the First Amendment. But late last year, President Bill Clinton issued an executive order transferring jurisdiction over the export of nonmilitary encryption products to the Commerce Department. Patel's latest ruling was on Bernstein's amended lawsuit which included the new regulations and new defendants. Patel said that her finding that encryption source code was speech protected by the First Amendment did not remove encryption technology from all government regulation. Cindy Cohn, a lawyer for Bernstein, called the ruling a "very big victory" for free speech advocates. "This brings us a step closer to people being able to freely publish ideas about encryption," she said. A U.S. Justice Department lawyer who defended the regulations could not immediately be reached for comment. The government could appeal the ruling. Copyright, Reuters Ltd. All rights reserved ************************************************************************** 16)From: "John Jackson" Subject: Finger? I was wondering what a finger program is and do you use it? ************************************************************************** 17)From: Ron Carper Subject: Training Conference PACIFIC NORTHWEST ASSOCIATION OF INVESTIGATORS, INC. 1997 Annual Training Conference September 12 & 13, 1997 For more information contact our web site: http://www.pnai.com ************************************************************************** 18)From: phreaker@technologist.com Subject: Re: Sneak Theives 11)From: thesaint Subject: Re: Sneak thieves >4)From: phreaker@technologist.com >Subject: Sneak Thieves >We have a small problem with petty thieves who go into unlocked cars and >steal change, small items, etc. from cars in the parking lot. They even >steal small tester tubes of after shave. Im no expert on the subject but I'd suggest locking the vehicles ! J Erlandsson-- I agree with you, you are not an expert. Your suggestion, while patently obvious, is something that everyone gets told (also patently obvious). Of course, people being people, they don't always do what is best or right. If they did, most of us here wouldn't have an occupation. So, now that you have shown that you have the more banal solution, maybe you have a useful thought on one not so obvious. I am interested in finding the culprit to solve the problem. Show me 20 cars and I'll bet at least three of them are effectively unlocked. P Pursuant to US Code, Title 47, Chapter 5, Subchapter II, '227, any and all nonsolicited commercial E-mail sent to this address is subject to a download and archival fee in the amount of $500 US. E-mailing denotes acceptance of these terms. ************************************************************************** 19)From: Wes Ornick Subject: Fooling caller ID? Could u post this Is there a way w/o spending much money or any at all to give a false number on a caller-ID? In my area u can dial w/ touch tone *69 or pulse 1169 and costs .75 to return call whoever called last but if the tyrant pranking u dials *67 b4 dialing and u have a caller ID it says private. Some1 told me if I dial *77 it disables their attempt to block the call and i was wondering if there was a way to give a different number to appear on a caller ID...it would b cool if u could choose the numbers to appear. In the movie "In the Line of Fire" w/ John Malcovich and Clint Eastwood, John plays a psycho out to get the president and continues to taunt Clint Eastwood who plays a Secret Service Agent. John constantly calls the police and even though it is a movie he somehow changed the authorities' reading of the actual calling location that John called from...how is it done if possible...? pHiBeR oPtIk ************************************************************************** 20)From: BADCOFFEE@aol.com Subject: Information broker? (NJ laws) Fine line between a PI and an information broker. By clients contacting me for information or PI services, me inturn hiring licensed PI's........to retrevie this information (providing it can be done as a thrid party) and selling the information back to the client.......would this make me a Broker? If this does.....do the same laws of licensing apply to me as PI's? Different set of paperwork? Question stops there****************************************** My situation starts here********************************* Being associated with an internetwork of very affluent people with money to burn, I seem to be getting phone calls from "friend of a friend" usually staring with "Can you help me". If it is basic.......then yes. Complex (PI work) than "no...were a little busy right now." Lightbulb: Theory of business. Buying and selling. Most information can be purcha$ed from outside sources. Augie......take em on...have someone else do the work and sell em what they want untill you know how to get it yourself? Taking this a little lighter than I should? LOCK picking NEWS: I found my tripod. Special requests to make a vidio in the past has resulted in me saying "Hmmmm........that sounds like fun". List members NO charge. Pay for shipping ($2) and video casette ($4) and we'll see how this goes ($6 total??). (I see death threats on the way from Paladian press) Non VHS.....I don't know how to convert to overseas video. VERY primative. Not even going to edit. Hard core Lockpicking :-) Let you know when it is done. :-) Augie Spellchecker is "down" ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #185 The Surveillance List Aug.28,1997 Over 2700+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Resource needed - Thailand 02) Re: TEMPEST - How? 03) Re: Conference 04) Re: finger 05) Re: Another virus warning 06) Re: From: the mechanic 07) Question? about telephone head-set 08) Infinity transmitters 09) Interns Investigator Register 10) Re: Calling All Snoops 11) Scanner 12) Ringback numbers 13) Re: Flames.... (was 'Another virus warning') 14) Followup 15) Re: Subliminals/mind control harrassment 16) Public Apology 17) EMP (electro-magnetic pulse) ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: ERIC C HART Subject: Resource needed - Thailand Can anyone help me out with a contact/resource in Bangkok, Thailand for an investigation/interviews. Best regards, Eric C. Hart Intell Service Group PO Box 1419 Caguas, PR 00726 Tel. (787) 745-1930 Fax. (787) 745-8913 E/M: intell@coqui.net ************************************************************************** 2)From: Chris Kuethe 768 Subject: Re: TEMPEST - How? > 5)From: "Mark Dateson" > Subject: TEMPEST (How?) > > I'm just replying to something that Spyking said about TEMPEST. I know > that Power sources eminate some kind of radiation. I was wondering how > this radiation is useful to TEMPEST monitors, and why would they want > those emissions? What would they look like if reconstructed? Like I > said, I'm no electronics genius! :-) > 8)From: Van Panhuys > Subject: Windows 95 password security? > > I was wondering if anyone knew the name and or location > of the program mentioned the other day that can see through > the windows 95 password security and if anyone had or knew where > plans for a Van Eck mobile unit could be obtained. > Thank you > N.van Panhuys well, i've collected Mr. Van Eck's paper on reconstructing video data with a TV, someone elses paper on scanning for serial port leakage, and a few other goodies. these are not radioshack walkthru's but you might find them useful. altogether they live in a zip file about 1 MB. mail me if you want it. Moderator: you might want to take a copy of this and just put it on your web page someplace... chris -- chris kuethe | finger -l for my pgp key remove the square brackets to mail me | http://www.ualberta.ca/~ckuethe/ GoCS3Sb5Th2 TJtFe9 PStGR B10/22Bk!"2 cDbr-c6 V6s3 M3p1D C9oecp a19- b64 ZTeiTetTezClbCls p3)1(ZZZZZz H183 v6MRS r6BP D64! h8(TAnFeD) w6! sM10M SrNn n5 LcaAB5 k3)7(BdMDspNW N1290PFLEH RzS*2p3 g5L1094A m@Z4? ************************************************************************** 3)From: BADCOFFEE@aol.com Subject: Re: Conference PACIFIC NORTHWEST ASSOCIATION OF INVESTIGATORS, INC. conference on Sept.12 and 13th in Washington State. http://www.pnai.com/seminar Just curious.... Sounds like a good deal. Hotel costs (in conference location) are 113 dollars a night for a double occ. Is anyone from this list going?? Anyone that went to the METHODS conference attending this one? Anything happening in the NYC area?? Mail me at Badcoffee@aol.com Augie +++Moderator's Note+++ Yes there is... the ISC - Intl Security Conference Show is at the Javits center and ends today Thursday Aug 28th. The show is open until 5PM and usually has several hundred security poroduct vendors... I will attend today. If anyone else is there page me... See their web site at: http://isc.reedexpo.com/nyexpo/index.htm ************************************************************************** 4)From: Marcus Blankenship Subject: Re: finger Finger is a program to find out a bit about someone over a network. There are finger programs for windows, even though it's origin's go back to Unix. >From a command line, you would type: finger president@whitehouse.gov This would return you very basic things, like user's real name, home directory, and any other info the hosting site had provided. The finger command can also be run like: finger @whitehouse.gov This would show a list of all people currently logged into whitehouse.gov Finger has been disabled on many internet machines, becuase of the wide usage by "undesirables". Marcus Marcus Blankenship Jeld-Wen, Inc Application Developer 541-882-3451 marcusb@jeld-wen.com www.doors-windows.com {std/disclaimer.i} ************************************************************************** 5)From: "Robert C. Casas Ph.D." Subject: Re: Another virus warning At 12:06 AM 1/28/97 -0500, (Bret Johnson)wrote: >Subject: Another virus warning >WARNING!!!!!! If you receive an e-mail titled "JOIN THE CREW" DO NOT open >it! It will erase EVERYTHING on your hard drive! This is another bogus warning and has all of the telltale signs of such. Here are a few tips and pointers to more information. Legitimate antivirus researchers never preface virus alerts by shouting ( although hyperbole and fear mongering couched in more reasonable sounding language is not uncommon, at all ), see: http://www.comsecltd.com/news01.html ( tactics used by Symantec AV ) and http://www.comsecltd.com/news02.html ( tactics used by several vendors re: the Hare virus ) >Send this letter out to as many people you can.......this is a new virus >and not many people know about it! Bogus warnings almost always contain this suggestions which is designed to propagate the message. Legitimate AV researchers usually refer you to their company web site, or your preferred AV provider for further information. >This information was received this morning from IBM, Reference is usually made to a credible authority to give *apparent* legitimacy to the warning. >Also, If anyone receives mail entitled; PENPAL GREETINGS! please >delete it WITHOUT reading it!! Incomplete and vague warnings that do not conform to the realities of how email works is often indicative of a bogus alert. AV researchers tend to bore you to death with the specific details involved in how the virus activates. For example, since POP3 mail is ascii, there is never any danger in reading the ascii message. However, attachments to ascii mail that are Word for Windows documents, for example, when opened in the native application ( i.e., Word for Windows ) can initialize macro viruses. Generally, the attachment needs to be clicked on to open it in its native application. This is how Eudora works, for example. Note, opening the ascii message does not open the Word document attachment. Hope this is helpful. If you want to visit an excellent site devoted to dispelling virus myths, take a look at Rob Rosenberg's site. There is a hyperlink to it on the main page of the COMSEC site: http://www.comsecltd.com/ Another useful source is Dr. George Smith's web site which can also be reached through hyperlink at: http://www.comsecltd.com/links.html Dr. Smith's book "The Virus Creation Labs: A Journey into the Underground" ( $12.95) is "must reading" for anyone serious about understanding the virus/antivirus scene. Reviews of the book are available at: http://www.comsecltd.com/vcl/more.html -rcc ______________________________________________________________________ Robert C. Casas, Ph.D., COMSEC Ltd., Computer Security & Data Recovery Telephone: 847-729-3565 FAX: 847-729-3575 On CompuServe: GO COMSEC Email Address: rcc@comsecltd.com Web site: http://www.comsecltd.com COMSEC Ltd., 1545 Waukegan Rd., Ste. 2, Glenview, IL, 60025-2166, USA ______________________________________________________________________ ************************************************************************** 6)From: "Robert C. Casas Ph.D." Subject: Re: From: the mechanic >From: the mechanic >[snip] >Also, read my file on great information sources on the www, at >http://roo.unixnet.org/~dms/view.html Thanks for the reference. Just wanted to let you know that the links: "DMS-012 Bell Atlantic Nynex Mobile info part I - mechanic" "DMS-016 misc. telephony - part I -mechanic" return a file not found error message. -rcc ************************************************************************** 7)From: jeffnoor@sympac.com.au (Jeff Noordermeer) Subject: Question? about telephone head-set Hi, I am a Quadriplegic And I use a Mouthpiece (a plastic stick that I hold in my mouth) to operate my computer & telephone and to turn the pages of books, magazines, newspapers etc. The telephone is a hands-free one. I find it hard to have a proper conversation because everyone in the room can hear the speaker. What I would like to know is whether you have head sets (like Telephone operators or Pilots wear) available? I have heard of particular type, one that fits in the ear (a bit like a hearing aid) and that the microphone doesn't pick up the sound of the voice but the vibrations from the voice traveling through the bone of the skull into the microphone/sensor. Is this possible? If it is do you know who stocks it? Kind Regards Jeff Noordermeer +++Moderator's Note+++ Yes it is possible and already on the market. It is a "bone" mike and generally used for covert communications. It acts as an in-the-ear speaker AND microphone. I am not sure if one is commerically available to use with a telephone/computer application but I'm fairly sure it would not be to hard to custom fabricate. ************************************************************************** 8)From: Gryffin Subject: Infinity transmitters hello, not to waste your valuable time, I will get straight to the point, do you have any info on infinity transmitters? I am not sure what they are called now, or even if they still exist, but apparently these devices used a electronic tone oscillator that deactives the ringer, and open up the mike, basically letting you hear everything the mike would, and as a added bonus, wouldn't charge for the calls. pretty slick eh? so if you have any info on these, please send it to me, thank you for your time Gryfter ************************************************************************** 9)From: William Roche Subject: Interns Investigator Register For those of you who wish to be registered with Interns Investigator Register send your email to: wroche@online.no or send your info by mail to: Intern Investigation Register W.J. Roche Randesundsgt.14 4632 Kristiansand Norway. or fax it to: +47 94064380. Yours Sincerely. Intern. ************************************************************************** 10)From: Chip Subject: Re: Calling All Snoops With the info you have we can find bank accounts, real estate owned, vehicles owned, professional licenses, court filings, criminal history, credit reports, relatives, current employer, past employer, pager numbers, unlisted phone numbers, cellular numbers, driving record and on and on.... maybe even his blood type if you want some of that! >3)From: "jester" >Subject: Calling All Snoops > >I need help! I am looking for someone that screwed me on a vehicle. I >have a name, old address, SSN, DOB, and his DL number. What do I do now? > >jester Russel C. Eckert "The DataDetective!" Electronic Investigations and Background Checks chip@technologist.com http://datadetective.home.ml.org 10% discount to "The Surveillance List" Subscribers! ************************************************************************** 11)From: CCWK70B@prodigy.com (MR BRADLEY S JONAS) Subject: Scanner Does anyone know if it's still possible to get a hhandheld that gets cells and cordless? I can't seem to find this Message Tracker Pro - is it legal? Where is it :)? Thanks ************************************************************************** 12)From: "The Reptile" Subject: Ringback numbers Does anyone know the ringback #'s 4 the 630 area code? ************************************************************************** 13)From: Kevin Subject: Re: Flames.... (was 'Another virus warning') Now even though plaintext cannot be used as magic bullets infecting you with a virus or whatever, if someone already has a trojan or whatever on thier system, it COULD be used to recognize "GOOD TIMES" for an e-mail subject and then trash the system :) Ok, now it's not really likely that such a program (if written) would be sitting on your computer, but you never know ************************************************************************** 14)From: Genocide Subject: Followup This is in regards to: > 8)From: Van Panhuys > Subject: Windows 95 password security? > > I was wondering if anyone knew the name and or location > of the program mentioned the other day that can see through > the windows 95 password security and if anyone had or knew where > plans for a Van Eck mobile unit could be obtained. > Thank you > N.van Panhuys I think this one works for what yer after: http://www.aracnet.com/~gen2600/passcrack.html Look for: Glide (15k) Genocide Head of the Genocide2600 Group ____________________ *---===| |===---* *---===| Genocide |===---* "Courage is not defined by those who *---===| 2600 |===---* fought and did not fall, but by those *---===|__________________|===---* who fought, fell, and and rose again." Email: gen2600@aracnet.com Web: http://www.aracnet.com/~gen2600 ************************************************************************** 15)From: rkidd@localnet.com Subject: Re: Subliminals/mind control harrassment I want a copy of this info as well. I too offer my services for free. This ought to be interesting. Sincerely, Rick Kidd Confidential Security Services (CSS) Association of Counter Intelligence Specialists (ACIP) Mail the information to my attention: CSS ATTN: Rick Kidd P.O. Box 184 Silvercreek, NY, 14136 or call me at (716)934-7158 ************************************************************************** 16)From: Robson Steve Subject: Public Apology LordZues, Public insult - Public apology. Please accept this as my apology to you for the insensitive comments I made regarding your recent post. I will make no excuses it was not in keeping with the usual high standard of posts made to this list. Your thirst for knowledge should have been commended. Word of advice, when trying to access an apparently secure computer, never underestimate the power of a trusted source. That's what makes networks fun. gnu, you are correct in saying there is always a way, but as I stated in my post 95% of hackers/crackers don't know how to do it or where to look. This does not say that it is not able to be done. Any computer network is vulnerable if exposed to a persistent intruder. As net_security you would also know that "joe average" has a slim chance of accessing data or intercepting data from milnet. You also know the hard work it takes to maintain knowledge to keep these systems secure, "joe average" is not willing to undertake the workload for the satisfaction of bragging to his/her friends. But not everyone is "joe average", there are persistent intruders and yes there is always a way. Once again I apologize to the list and it's members. Stephen. ************************************************************************** 17)From: Wes Subject: EMP (electro-magnetic pulse) Do u know the location or address where I may find EMP (electro-magnetic pulse) guns?... I heard in some spy catalogs u can buy them and u could practically shut down a car that may b following or harassing u by knocking out the electronic circuitry signals/system. If it is possible, how much power from the battery does it require and isn't there the risk of knocking out your own car's circuits...? tHaNx again spyking WES phiberop@access.mountain.net ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ***************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ***************************************************************************** Vol.Two Issue #186 The Surveillance List Aug.29,1997 Over 2700+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) How safe are your secrets? 02) Prosecutors: Pager messages to NYC officials intercepted 03) Re: EMP (electro-magnetic pulse) 04) Van Eck - a different slant 05) Re: Infinity transmitters 06) Scanner laws 07) Sources for frequency charts 08) IU 97 APPS 09) Re: telephone head-set 10) Re: TEMPEST - Power Supplies 11) Pagers-intercept.html 12) MILNET's & COMSEC 13) Re: Time magizine privacy article 14) Request for a favor 15) Re: Windows95 network password security 16) The future of news? 17) Re: Calling All Snoops 18) Re: BNN arrests for intercepting messsages 19) You people just don't get it do you... 20) Re: Scanner 21) Re: Telephone headsets 22) Eudora Light file recovery 23) Re: Infinity transmitters 24) What exactly is the defintion (legal) of Private Investigator??? ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: SpyKing@thecodex.com Subject: How safe are your secrets? Find out at: http://www.pathfinder.com/@@SAW7bAcAlAI@XIef/fortune/1997/970908/tra.html ************************************************************************** 2)From: SpyKing@thecodex.com Subject: Prosecutors: Pager messages to NYC officials intercepted August 27, 1997 NEW YORK (AP) -- Three people and a company were charged with illegally intercepting pager messages sent to the New York City mayor's office and senior police and fire officials and relaying them to news organizations, prosecutors said Wednesday. Breaking News Network of Fort Lee, New Jersey, was among those named in a federal complaint alleging mail fraud, conspiracy and violating the Electronic Communications Privacy Act. The police department uses pagers to distribute information considered too sensitive to broadcast on police radios. According to prosecutors, the information intercepted and distributed by the company included the location of high-level officials, police department mobilizations, crime witnesses and injuries to law enforcement officers. And here's a SECOND story that's already appeared... NEW YORK (AP) -- Three men were charged with eavesdropping on top city officials to provide tips to the news media, authorities said Wednesday in what they called the first indictment for illegally intercepting pager messages. "This case, which gives new meaning to the phrase, "I spy," should be a wake-up call," U.S. Attorney Mary Jo White told reporters. She said Breaking News Network, based in Fort Lee, N.J., intercepted pager messages to the mayor's office, a city commissioner and top police and fire officials and used them to provide information to the media. Pagers that display messages are one of the means used by the police to send messages deemed too sensitive for police radios. The information allegedly intercepted included the location of high-level officials and police operations, as well as information on criminal witnesses and injuries to law enforcement officers. Charges of mail fraud, conspiracy and violating the Electronic Communications Privacy Act were filed against Jeffrey R. Moss, 25, of New York and North Miami Beach, Fla., a former dispatcher for the company; BNN owner Steven Gessman, 37, of Cliffside Park, N.J.; and BNN manager Vinnie Martin, 41, of North Bergen, N.J. If convicted, the defendants could face up to five years in prison and a fine of $250,000 on each count. A woman answering the phone at BNN's office, who would not give her name, said the company would comment on the allegations at a Thursday news conference. More arrests were expected, authorities said. White said she did not expect to charge any of the roughly 3,000 subscribers of the company because they apparently were unaware that some of BNN's information was obtained illegally. It was not immediately known what news organizations received the pager information. The Associated Press uses BNN as a tip service. "They beep us with things like traffic accidents, fires and police calls -- the type of information that usually comes off police radio,"said Sam Boyle, chief of the AP's New York City bureau. "It all had to be checked out before it could be used." 3 charged with intercepting paging by N.Y.C. brass By PATRICIA HURTADO Special from Newsday NEW YORK -- Federal prosecutors Wednesday charged three men who run a Fort Lee-based tipster service for New York City's news media with illegally intercepting pager messages from the mayor's office and senior police and fire officials. U.S. Attorney Mary Jo White said that in the first case of its kind, the Breaking News Network and the three men were charged with violating the Electronic Communications Privacy Act, mail fraud, and conspiracy. The individuals charged are Steven Gessman, 37, of Cliffside Park, one of its owners; Vinnie Martin, 41, of North Bergen, a BNN manager; and Jeffrey Moss, 25, of New York and North Miami Beach, Fla., a former BNN dispatcher. Moss turned himself into authorities in Florida and could not be reached for comment. Gessman and Martin were released on $50,000 bail each. As they left the courthouse, Gessman and Martin each said that they were not guilty of the charges. Gessman said about 10 police agents arrived at his home Wednesday in a display of force that "humiliated me and embarrassed me in front of the neighbors." The two BNN executives said they planned to hold a news conference to address the charges, probably today. "This case, which gives new meaning to the phrase 'I spy,' should be a wake-up call to those who would sell or use these devices," White said at a news conference Wednesday afternoon. "The message is that their conduct is illegal. . . . Privacy is hard enough to come by in the information age. We must all do all we can to shut down all illegal channels of snooping and theft of confidential communications." White said the case marked the first prosecution in the country of unlawful interception of messages sent to pagers. She said selling or manufacturing electronic devices that can intercept the messages is also illegal. Federal investigators said that BNN used special software and a highly sophisticated scanner to monitor beeper messages intended for a variety of officials. Using the software, BNN allegedly obtained the pager's secret code, called a "capcode," and then cloned it onto other beepers, creating "cloned" beepers. In some instances, the company allegedly sold the cloned pagers, including one used to send messages from the New York Police Department to the mayor's office, and another used by a district attorney's office and a city commissioner. Authorities said the victims included the Police Department, where 100 employees, including Police Commissioner Howard Safir, used pagers to disseminate information that was considered too sensitive to be broadcast. White said an official in the mayor's office, a city commissioner, and someone in a local prosecutor's office also had their beepers cloned. White and Safir refused to identify the victims, however. According to complaints unsealed Wednesday, information transmitted over the police beepers included the location of high-level government officials, where police mobilizations were to occur, the location of crime witnesses, injuries to law enforcement officers, and the arrest and suspension of police officers. White and Safir said they do not believe any investigation was compromised by the alleged scheme. Brian Gimlet, special agent in charge of the New York office of the Secret Service, said that BNN also provided tips gleaned from monitoring police and fire department radio scanners, which is legal. The company was also charged with cloning messages from a rival New Jersey tip service. White said she did not expect to charge any of the roughly 3,000 subscribers of the company because they apparently were unaware that some of BNN's information was obtained illegally. News media around the city and in New Jersey use BNN as a tip service to find out about fires, arrests, and other breaking news developments. Martin and Gessman were arrested Wednesday morning at their homes and Moss was arrested at home in Miami Beach, Fla. If convicted, the defendants could face up to five years in prison and a fine of up to $250,000 on each count. +++Moderator's Note+++ Apparently this is the same task force that has been busting the "Spy Shops"... interesting that they are now targeting news agencies... A local television newscast Wednesday evening in New York City disclosed that ABC's Eyewitness News was a customer (as well as several other TV stations AND newspapers) of the Fort Lee company and regularly received the confidential info provided on the intercepted pager messages... Let's see if THEY get the SAME treatment... indictments, etc. There will undoubtably be a lot more on this story... we will post as it develops... P.S. The confiscated equipment shown on the newscast was a device which appeared to be VERY similiar in nature to a device manufactered by CCS of New York City... let's see if THEY get indicted also... ************************************************************************** 3)From: Kevin Subject: Re: EMP (electro-magnetic pulse) >I heard in some spy catalogs u can buy them and u could practically shut >down a car that may b following or harassing u by knocking out the >electronic circuitry signals/system. I think you've got EMP confused with HERF. EMP requires a LOT of power (like a nuclear missile perhaps :) Hehe. Now if anyone was sucessful (besides SpyKing ) in making a home-brew HERF device, I'd definately like it if you could get in contact with me and answer a few questions of mine... ************************************************************************** 4)From: "karl kiefert" Subject: Van Eck - a different slant Have you ever placed a caIculator next to an AM radio and heard interference? Well, I remember years back (about 6), it was alledged that some government types could "hear" the data from a computer (processor -not the vdu). The varying beeps, the time they took and radiation of the clock frequency could be deciphered (the article was vague of the quality of data) as they were unique to the processes in the system. Any more info? ************************************************************************** 5)From: "Walstrom, Bradley" Subject: Re: Infinity transmitters Gryfter wrote: hello, not to waste your valuable time, I will get straight to the point, do you have any info on infinity transmitters? I am not sure what they are called now, or even if they still exist, but apparently these devices used a electronic tone oscillator that deactivates the ringer, and open up the mike, basically letting you hear everything the mike would, and as a added bonus, wouldn't charge for the calls. pretty slick eh? so if you have any info on these, please send it to me, thank you for your time Gryfter, Infinity transmitters are still around but because of the telephone company's new ESS, (electronic switching system) you do not get connected to the to the called phone until it is answered. So the tone oscillator no longer works. What you do now is dial and let the phone ring once or twice depending on the unit, and then hang up and call back within a specified time (less than 60 sec.) and the infinity transmitter answers and give you an open mic. to listen to what is going on in the room. You will get charged for the call if it is a toll call. Brad Walstrom ************************************************************************** 6)From: "John T. Ward" Subject: Scanner laws WASHINGTON, D.C. - The Federal Communications Commission announced today that effective July 1, 1997, the possession, manufacture, sale or importation of radio receiving equipment capable of recieving any radio transmission used by any national, state or local law enforcement agency; any cordless telephone transmission or cellular telephone transmission; or radio transmissions on any frequency licensed to business, commercial or non-profit enterprise will be illegal under federal law. When I started my November, 1996, column in Popular Communications with the above simulated news release I caught a lot of flak from folks who said, nah, it can't happen. Well, it is happening, or at least at great portion of it is happening. Don't ever doubt that a move to stop public safety monitoring is next. John ************************************************************************** 7)From: Andrew Gnoza Subject: Sources for frequency charts The newest version of the U.S. Department of Commerce publication "United States Frequency Allocations: The Radio Spectrum" has been released. The date is March 1996, number in the lower right hand corner is "U.S. Government Printing Office 1996-408-274." Title: United States Frequency Allocations: The Radio Spectrum Size: 30 x 40 in. (76 x 102 cm) On-line from the National Telecommunications and Information Adminstration. US Government Printing Office Superintendent of Documents Mail Stop: SSOP Washington, DC 20402-9328 (202) 275-2091 US Price $3.00. International, Inc., a Ford Aerospace Company, of McLean Virginia produced an Electromagnetic Spectrum Chart which covers the radio spectrum and other electromagnetic frequencies (e.g. Power and Light). Title: Electromagnetic Spectrum Size: 16 x 11 in. (41 x 28 cm) BDM International, Inc. 7915 Jones Branch Drive McLean, Virginia 22102 Telephone: (703) 848-5000 RCR Publications Title: Land Mobile Frequency Chart 1725 Marion Street Denver, CO 80218 Telephone (303) 860-0111 Price: about $10 Title: Space Frequency Allocations for Region 2 (North and South America) Satellite Communications 6300 S. Syracuse Way, Suite 650 Englewood, CO 80111 Telephone (303) 220-0600 Title: Electromagnetic Spectrum Chart Order Number (November 1994): F36,861 A more general chart of the electromagnetic spectrum, not just the radio frequencies Edmund Scientific Company 101 East Gloucester Pike Barrington, NJ 08007-1380 Price: $10.95 Andrew Gnoza WWWebologist(c) http://www.cyberads.pen.net ************************************************************************** 8)From: "Shadow Chasers" Subject: IU 97 APPS I've been reading a lot of posting's inquiring about FINGER and how to use it's capabilities; a good program to obtain is Internet Utilities 97 (IU 97) program for WIN95! In addition to the FINGER program, IU 97 has WHOIS, and several additional search utilities included in the interface. Sure, you can collect the programs for FREE contained within IU 97, but for $29 USD, you can beat it. Plus acts as powerful organizer of your BOOKMARKS. ************************************************************************** 9)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: telephone head-set Jeff, If you look up a company by the name of Plantronics on the Internet they have a range of good quality hands free headsets and mikes. I recently purchased a hands free system for my mobile which is excellent. They are very light and the speech quality is the best I have heard. I purchased mine through a British distributor but I know they have a web page with a price list. Hope this helps. regards M.P.I ************************************************************************** 10)From: "Arny Buckman" Subject: Re: TEMPEST - Power Supplies Never underestimate the emissions from a power supply. Switching power supplies are rich in harmonics and can produce emanations well into the megahertz range. Keep in mind that any activity in a computer must be reflected in the power supply and you can see why monitoring a power line can be useful. Proper filtering, shielding and regulation mitigate the problem but if you're careless, you might as well publish your information in the local newspaper. Newer computers that meet the EC emanation requirements have a leg up on TEMPEST protection against all but the most determined adversary. If you build your own and don't pay attention to electromagnetic control, you could be broadcasting without a license. ************************************************************************** 11)From: Rick Prelinger Subject: Pagers-intercept.html News-Tip Service Is Said to Intercept Data From Officials' Pagers By JOHN SULLIVAN N EW YORK -- Sensitive information sent to the pagers of top police and fire officials was intercepted by a company that supplies tips to news organizations and others, prosecutors said on Wednesday, in a case that exposes a new vulnerability in modern communications technology used by millions of people. The information, which the officials received on pagers that display short messages as well as numbers, included the location of top police officials, the deployment of special units like the bomb squad and the condition of injured police officers and firefighters, federal prosecutors said. Prosecutors did not identify the officials whose messages were intercepted by name but they said they included top police and fire officials, a top official in the mayor's office and a city commissioner. They charged three men with illegally intercepting private communications, a charge that carries penalties of up to five years in prison. Mary Jo White, the U.S. attorney in Manhattan, said the arrests should serve as a warning that pager communications were not completely confidential or free from interception. "If you are using a paging system, your communications may not be secure," she said. "Your pager messages can be intercepted and read by others. As can be seen from the victims in this case, who include numerous senior New York City government officials, no governmental agency or business is immune from this illegal monitoring." The three men charged were Steven Gessman, Vinnie Martin, and Jeffrey Moss, who are respectively the owner, the manager, and a former employee of a news tip service, Breaking News Network. That company is one of several that supply breaking news tips, like the site of a fire or crime, to television and radio stations and newspapers. Typically, tip services obtain information by listening to police or fire department radio frequencies and pass it on to news organizations and police "buffs" for a small fee. Listening to police and fire radios is not illegal, but intercepting pager and cellular telephone communications is. Pagers that display messages are one way that police and fire officials pass on information that they consider too sensitive to broadcast over the air. Breaking News Network is based in Fort Lee, N.J., and supplies information to news organizations from New York City to Washington. Ms. White said there was no indication that the subscribers were aware that the company was illegally monitoring pagers. She declined to say what news organizations received tips from the company, but The Associated Press and The New York Post acknowledged that they used its services. The New York Times has used a competing service. Editors and reporters familiar with the company said it seemed like a typical service, providing tips on accidents and police calls. "There was nothing out of the ordinary," said Stewart Marques, metro editor of The New York Post. Marques said the company never indicated that they had received information from officials' pagers. "Everything seemed to be standard," he said. The company said on Wednesday that it would have no comment on the matter until Thursday. The interceptions first came to light in May after city police detectives received an anonymous letter telling them that Moss was tapping pager messages. Detectives interviewed Moss, and, they said, he showed them his equipment and described how it worked. At a news conference on Wednesday, Robert Weaver, assistant to the special agent in charge of the Secret Service office in New York, described the method. All pagers linked to the same paging company receive broadcasts sent over the company's frequency. The company sends a message to an individual pager by attaching an electronic "trigger" to the message that corresponds to an electronic switch that is unique to that pager. The trigger is how a pager recognizes that a message is intended for its owner. According to federal agents, Moss used a police scanner to intercept the pager messages, which are sent over a constant frequency. The scanner sent the information by cable into a personal computer, which was equipped with software that translated the electronic broadcast into readable information, in the same way that a pager does. The computer program also displayed the trigger and electronic switch used to identify an individual's pager. Using this information, prosecutors said, Moss was able to reprogram other pagers to intercept broadcasts intended for certain individuals, like the police commissioner. Prosecutors said that Moss supplied altered pagers to Martin, who passed them on to other employees, and that Gessman told the employees to use those pagers to intercept messages meant for city officials. Ms. White and Peter Neumann, a scientist at SRI International, a research organization in California, who is a computer security expert, said it was the first case that they knew of in which pager communications had been intercepted. But similar concerns have been raised about the security of cellular telephone calls as the use of cellular telephones has grown. Last December, a Jacksonville, Fla., couple used a police scanner to record a cellular phone conversation between Newt Gingrich, the House speaker, and Republican colleagues. The couple were fined $500 each after promising to help government officials determine how a recording of the conversation found its way to news organizations. The cellular telephone industry has said interception will become virtually impossible as people switch from cellular telephones that transmit analog signals, which directly reproduce the sounds they are transmitting, to ones that use digital signals, which turn the sounds into a series of ones and zeroes before sending them. ************************************************************************** 12)From: "Shadow Chasers" Subject: MILNET's & COMSEC All that I can add to the conversation about MILNET's in reference to COMSEC, is that "OPEN" LAN's exist and that anyone who can set up DUN and has some hacker/cracker mentality can enter with little detection. One MILNET in particular has an 80O number, once a successful LOGIN is accomplished, allows indiscriminate SLIP & PPP to secured and unsecured MILNET's. ************************************************************************** 13)From: "M. J. Van Ham" Subject: Re: Time magizine privacy article A couple lists ago SpyKing mentioned an article in Time Magazine concering privacy. I was unable to find a copy of the magazine, but, thanks to the internet was able to read the article anyway (which is really good btw). You can find the article online at: http://www.pathfinder.com/@@PGyoIQcA0QL3XP2I/time/reports/privacy/ ************************************************************************** 14)From: BADCOFFEE@aol.com Subject: Request for a favor As anyone come's by conferences/seminar's in the NYC area....can you please post them here. Thank you Augie +++Moderator's Note+++ If any member has knowledge of ANY show or conference even remotely related to list topics ANYWHERE please post the info for the membership and let us decide if it's of interest... ************************************************************************** 15)From: Owen Morgan Subject: Re: Windows95 network password security Since we are on the subject of windows security, what about network security. The passwords and login names. Is there any program that will get you past that?? Also, if I'm not mistaken, isn't it kept in a history file?? If so, how would you look at it to gain the info?? Thanks Ddraig ddraig@kuntrynet.com ************************************************************************** 16)From: Noah Robischon Subject: The future of news? Why not cut out the middleman and post the pager messages to the Web? http://www.nytimes.com/yr/mo/day/news/national/pagers-intercept.html August 28, 1997 News-Tip Service Is Said to Intercept Data From Officials' Pagers By JOHN SULLIVAN NEW YORK -- Sensitive information sent to the pagers of top police and fire officials was intercepted by a company that supplies tips to news organizations and others, prosecutors said on Wednesday, in a case that exposes a new vulnerability in modern communications technology used by millions of people. The information, which the officials received on pagers that display short messages as well as numbers, included the location of top police officials, the deployment of special units like the bomb squad and the condition of injured police officers and firefighters, federal prosecutors said. Prosecutors did not identify the officials whose messages were intercepted by name but they said they included top police and fire officials, a top official in the mayor's office and a city commissioner. They charged three men with illegally intercepting private communications, a charge that carries penalties of up to five years in prison. Mary Jo White, the U.S. attorney in Manhattan, said the arrests should serve as a warning that pager communications were not completely confidential or free from interception. "If you are using a paging system, your communications may not be secure," she said. "Your pager messages can be intercepted and read by others. As can be seen from the victims in this case, who include numerous senior New York City government officials, no governmental agency or business is immune from this illegal monitoring." The three men charged were Steven Gessman, Vinnie Martin, and Jeffrey Moss, who are respectively the owner, the manager, and a former employee of a news tip service, Breaking News Network. That company is one of several that supply breaking news tips, like the site of a fire or crime, to television and radio stations and newspapers. Typically, tip services obtain information by listening to police or fire department radio frequencies and pass it on to news organizations and police "buffs" for a small fee. Listening to police and fire radios is not illegal, but intercepting pager and cellular telephone communications is. Pagers that display messages are one way that police and fire officials pass on information that they consider too sensitive to broadcast over the air. Breaking News Network is based in Fort Lee, N.J., and supplies information to news organizations from New York City to Washington. Ms. White said there was no indication that the subscribers were aware that the company was illegally monitoring pagers. She declined to say what news organizations received tips from the company, but The Associated Press and The New York Post acknowledged that they used its services. The New York Times has used a competing service. Editors and reporters familiar with the company said it seemed like a typical service, providing tips on accidents and police calls. "There was nothing out of the ordinary," said Stewart Marques, metro editor of The New York Post. Marques said the company never indicated that they had received information from officials' pagers. "Everything seemed to be standard," he said. The company said on Wednesday that it would have no comment on the matter until Thursday. The interceptions first came to light in May after city police detectives received an anonymous letter telling them that Moss was tapping pager messages. Detectives interviewed Moss, and, they said, he showed them his equipment and described how it worked. At a news conference on Wednesday, Robert Weaver, assistant to the special agent in charge of the Secret Service office in New York, described the method. All pagers linked to the same paging company receive broadcasts sent over the company's frequency. The company sends a message to an individual pager by attaching an electronic "trigger" to the message that corresponds to an electronic switch that is unique to that pager. The trigger is how a pager recognizes that a message is intended for its owner. According to federal agents, Moss used a police scanner to intercept the pager messages, which are sent over a constant frequency. The scanner sent the information by cable into a personal computer, which was equipped with software that translated the electronic broadcast into readable information, in the same way that a pager does. The computer program also displayed the trigger and electronic switch used to identify an individual's pager. Using this information, prosecutors said, Moss was able to reprogram other pagers to intercept broadcasts intended for certain individuals, like the police commissioner. Prosecutors said that Moss supplied altered pagers to Martin, who passed them on to other employees, and that Gessman told the employees to use those pagers to intercept messages meant for city officials. Ms. White and Peter Neumann, a scientist at SRI International, a research organization in California, who is a computer security expert, said it was the first case that they knew of in which pager communications had been intercepted. But similar concerns have been raised about the security of cellular telephone calls as the use of cellular telephones has grown. Last December, a Jacksonville, Fla., couple used a police scanner to record a cellular phone conversation between Newt Gingrich, the House speaker, and Republican colleagues. The couple were fined $500 each after promising to help government officials determine how a recording of the conversation found its way to news organizations. The cellular telephone industry has said interception will become virtually impossible as people switch from cellular telephones that transmit analog signals, which directly reproduce the sounds they are transmitting, to ones that use digital signals, which turn the sounds into a series of ones and zeroes before sending them. [end] ************************************************************************** 17)From: BADCOFFEE@aol.com Subject: Re: Calling All Snoops >>I need help! I am looking for someone that screwed me on a vehicle. I >>have a name, old address, SSN, DOB, and his DL number. What do I do now? Bad writes: Old address: Send mail to the old address. Write in BIG letters on the envelope "DO NOT FORWARD, FORWARDING ADDRESS REQUESTED. If the P.O. pays attention and does their job....providing he filled out a forwarding address form...this "may" give you his new address. There's the risk of them also forwaring it....so write up a mock solicitation for some useless service so no eyebrows get raised. The basic web searches are no help?? Could get lucky in one of the online phone directories. Try a few. Not all have same information. How about a "possible" relative. Parents.......TARGET. Lot's of people like to go back home these days. Caution on how you handle a pretext call. YES...a pretext call. The idea is to get the information that you seek......and then file paperwork (court papers) and catch him with his pants down. "Chatting" with your mark and hoping he will be sympathetic to your situation is the road to doom.. Do things the right way when you do find him. Our court system is slow...but it works very well. Let me know what you come up with. Hope I helped a "little". Augie ************************************************************************** 18)From: Colin Thompson Subject: Re: BNN arrests for intercepting messsages Greetings, While the individuals involved in this were obviously breaking the law and deserve what they get, the timing is interesting. This reeks of the government's grandstanding in the press prior to pending legislation. Look for more of it. The same type of BS ocurred before the assault weapon ban and antiterroist legislation. We obviously no longer live in a free country. Respectfully, ************************************************************************** 19)From: shaze@thepentagon.com Subject: You people just don't get it do you... You people just don't get it do you............. as much as you can dream up has been surpassed in the governments eyes.... I suggest you reinvent your ideas of what is secure. "A hacker is someone who derives joy in cercumventing limitations...." Shaze ************************************************************************** 20)From: L J Strand Subject: Re: Scanner > > Does anyone know if it's still possible to get a hhandheld that gets > cells and cordless? Please view SLF Issue #178, Section 3 Subject: Cellular monitoring equipment! They don't get any smaller than this :) Ps. "R1" is no longer in production, it has been replaced with the "R10" instead! Ds. Yours Sincerely; L J Strand INTERNATIONAL SECURITY AGENCY http://www.algonet.se/~ljsaisa ljsaisa@algonet.se Tel: Int+46 (0)8-645 22 82 (09.00am-05.00pm C.E.T.) Fax/Data: Int+46 (0)8-645 22 82 (24h) PoBox 167, S-162 12 Stockholm, Sweden ************************************************************************** 21)From: "Walstrom, Bradley" Subject: Re: Telephone headsets >>>> Hi, I am a Quadriplegic And I use a Mouthpiece (a plastic stick that I hold in my mouth) to operate my computer & telephone and to turn the pages of books, magazines, newspapers etc. The telephone is a hands-free one. I find it hard to have a proper conversation because everyone in the room can hear the speaker. What I would like to know is whether you have head sets (like Telephone operators or Pilots wear) available? <<<< Jeff, Plantronics started making head sets for the telephone industry and also for pilots starting in 1962. I have used their products both for telephone applications and as a pilot. They are not the cheapest but they are very high quality. You know what they say, (who is they?) you get what you pay for. Check out their web site listed below, they have several configurations and option. You should be able to find something to suite your needs Good luck. http://www.plantronics.com/products/productst.html Brad Walstrom ************************************************************************** 22)From: winw@direct.ca (Win Wachsmann) Subject: Eudora Light file recovery Hello all Enjoyed your various discussions. Now it's my turn to ask a question. I 'm in the marketing business and have just been stiffed for $6500. Just when the money started rolling in for the work I had done and I asked him for some of it, he told me to "Take a hike" (much kinder than what he really said). He was a friend of 18 years. It's maazing who will screw you when money is involved. The client sent me an email sometime ago outlining the terms of engagement. I printed the file but then trashed it. I am trying to recover the filke from my harddrive but have not yet had any success. I have a Mac, use Eudora Light and have Filesaver installed. I have not wiped my harddrive clean and still have 350 available. I used Disk Aid, Norton Utilities 3.13, Resedit but have not been able to find the file. Is there a special way to retrieve trashed Eudora files? Or another program? I want to have a copy of the original email if legal action starts. Thanks in advance. Win PS. I will answer marketing questions. Win Wachsmann M.M. (Master Marketer) Getting Your message to Your prospects Increasing Your sales Expanding Your reach Extending Your market Improving Your marketing Enhancing Your bottom line When you hire Wachsmann Communications winw@direct.ca our expertise in marketing, advertising, public relations and the Internet will put more money in your pocket. ************************************************************************** 23)From: Kevin Subject: Re: Infinity transmitters >apparently these devices used a electronic tone oscillator that deactives the >ringer, and open up the mike, basically letting you hear everything the mike >would Out of curiosity, did you hear about this from a phreaking-related archive/zine or what? :) >and as a added bonus, wouldn't charge for the calls. pretty slick eh? Hmm... Do you think it lets you MAKE free phone calls or what? I mean, you could listen, but I don't think you're able to make calls out or transmit anythign for that matter... ************************************************************************** 24)From: BADCOFFEE@aol.com Date: Thu, 28 Aug 1997 16:25:11 -0400 (EDT) To: Spyking@con2.com Subject: What exactly is the defintion (legal) of Private Investigator??? I am having a hard time here with knowing where the line is. What a "civilian" can and can not do legally is becoming a challange. I'de like to get the ball going here also on basic privacy laws. Does there have to be a complaintant if violations are encountered....or is the government the complaintant? The rules that govern this field really seem to be a TON of "interpretation". I could be wrong. Augie ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** The Official Newsletter of W.A.S.P. The World Association of Surveillance Professionals http://www.thecodex.com/wasp.html ****************************************************************************** Vol.Two Issue #187 The Surveillance List Aug. 30,1997 Over 2700+ Members Worldwide Representing 53 different countries List Chat at: http://www.thecodex.com/chat.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... Have a SAFE/FUN Labor Day Weekend Holiday - See U Tuesday! ****************************************************************************** 01) Re: What is a PI? 02) "An answer (maybe) and a question" 03) Trying to locate a girl 04) Re: Ringback 05) EMP (for Wes) 06) Pager Decoding... 07) Interesting reading 08) Re: Van Eck - a different slant 09) E-mail security on AOL 10) TSCM Training 11) Re: Bodyguard 12) Eudora Light Recovery Prog 13) Re: Infinity Transmitters 14) Re: Private Investigators 15) New search engine 16) When placed near or aimed at a telephone switching substation? 17) HALL of SHAME 18) New Techtoyz from Optoelectronics 19) For those of you interested in HERF--EMP--RF--DEW- ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Greg Caldwell Subject: Re: What is a PI? > 24)From: BADCOFFEE@aol.com > Date: Thu, 28 Aug 1997 16:25:11 -0400 (EDT) > To: Spyking@con2.com > Subject: What exactly is the defintion (legal) of Private Investigator??? > > I am having a hard time here with knowing where the line is. What a > "civilian" can and can not do legally is becoming a challange. > The rules that govern this field really seem to be a TON of "interpretation". > I could be wrong. > > Augie _________________________ Augie: I know there will be many good answers to your post, but if I may say a few words on the subject with twenty years of experience. First, (generally) a PI has NO more authority that any civilian. This is perhaps the biggest misconception of the general public. There are no arrest powers, no enforcement powers, nothing that varies from what Joe Civilian can do (which is probably make a citizen's arrest IF he witnesses a crime being committed, but only then if the crime is of an extremely serious nature -- and that varies state to state). You can't commit a B&E or tap a phone (or a room, again depending on the state), to gather information. In other words, if it is illegal for a "civilian", it is also illegal for a PI. Understand if you obtain information from say, an illegal wiretap, who can you tell? You can't take plans for a bank robbery, overheard illegally to law enforcement as they are equally duty bound to arrest you for the tap since they can't use the information you obtained. That said, your are correct to assume that the "rules that govern this field" are open to interpretation. Interesting information is obtained all the time in our field that becomes a "lead generator". In other words, if you obtain that "questionable" information, you must follow that lead to verify its authenticity or to be able to "legally" quantify otherwise prove it to be so. Using the bank robbery conversation, if you then begin surveillance on the subjects and see them buying weapons, ski masks, one-way airline tickets to Jamaica and rehearsing a getaway route, you then have enough information based on circumstantial evidence that you could conceivably take to your client (the bank) or the cops, based on your work for the bank. You should have a client; just snooping and then bartering information doesn't usually cut it - with clients or cops. What we sell to our clients, (our "widgets" if you will), in our time, our (re)sources and perhaps most importantly, our experience. In other words, I will spend time on a case, use my knowledge of how and where to gather information pertinent to the case and then my experience in putting it together in a well written, complete report with which the client can: Fire someone, hire someone, sue someone or file criminal charges against someone; protect himself from lawsuits or criminal charges; protect his assets/intellectual property/proprietary knowledge or simply give them piece of mind. When I teach Private Security and Investigations at a local college, you can tell the students have watched too much TV; they always want to know what being a PI is like. My standard line is: I have never solved a crime in under an hour (less commercials), I have never gotten the girl in the end and I don't drive a red Ferrari. Two out of three of these happen to be false, but the point has been made. I hope that helps a little. I think you are already way ahead of the game! Greg Caldwell -- My karma ran over your dogma. ************************************************************************** 2)From: diablo@jorsm.com Subject: "An answer (maybe) and a question" Sorry to combine to different issues but... Lately, I've seen a large number of post dealing with fooling Caller ID. I was thinking about something extremely simple, yet might work? I've never tried this, but someone check my theory. Pre-paid phone cards allow you to dial an 800 number, enter a PIN, then dial out using their system (PBX?). Therefore, a call originating at "Person A's" house in Chicago, routed through GTI's Phonecard Server in Deleware would register as a call from Deleware, since the number listed on CID would show the last leg of the call, instead of the origin, correct? The same principle would (I'm assuming) apply to utilizing (legally, of course) the PBX of some buisness or institution. I've been out of the phreaking scene for a good while now, but am I in the ballpark here? Now question one. I hate to bring back a thread that just wont die, but... A while ago, we had the discussion about converting a microwave, I believe it was, and after some simple electronic wizardry (please note the sarcasm on "simple"), convert it into a device capable of rendering the bass, and indeed entire stereo, of a nearby reciever (preferebly an automobile) dead. I recall several people saying yes this was possible... yes they had done this... yes they knew someone who had done this... etc... Well, approximately how much would it cost to contract someone out there to put a working model together, parts and labor? I'll take a few bids by e-mail if anybody is bored/starved/motivated to do so. Onward to question two... I think I may have asked this a few months ago, but I dont remember... At school, we use Radio Shack (yeah, yeah) 5-channel wireless headsets to do alot of work in our auditorium. I believe they work around the same standard 49 Mhz range that cordless phones use. It's about a watt. Unfortunately, that dosn't have nearly enough power to do what we need to do. Is there any way somebody (within the next 2 months or so) could add some kind of amplifier to the signal to up the range a little? Once again, I'm willing to pay parts & labor. Thanks a bunch Jeff -- Jeff "Know the enemy and know yourself; in a hundred battles you will never be in peril" - Sun Tzu ************************************************************************** 3)From: Bigsby Subject: Trying to locate a girl Hello, I was hoping someone could point me in the right direction(s). I am trying to locate a girl I went to college with. She lives in NY or NJ area, but has since gotten married. Is anyone familiar with a database that would have name changes from marriage in it? I appreciate any help given. Also, I'm doing an article on high-tech weapons and defense, especially those available to law enforcement for subduing out-of-control or dangerous people and vehicles without having to resort to firearms. Any good reference sources for specs or information? Thanks again. -Bigsby ************************************************************************** 4)From: Jonathan Subject: Re: Ringback I cant find your new Illinois but you could try the following common ones: 958 211 200-xxx-xxxx 222-xxx-xxxx and scan the exchange of your co, usually their are some cool numbers. I am compiling a database so if you or any one else on this finds anything in their NPA let me know. BTW the test number is 1-630-204-1204 jonathan@atlink.com-PGP upon request-UIN 1674986 ________________ Beliefs are dangerous. Beliefs allow the mind to stop functioning. A non-functioning mind is clinically dead. Believe in nothing... --Tool-- ************************************************************************** 5)From: Robson Steve Subject: EMP (for Wes) >Do u know the location or address where I may find EMP (electro-magnetic >pulse) guns?... >I heard in some spy catalogs u can buy them and u could practically shut >down a car that may b following or harassing u by knocking out the >electronic circuitry signals/system. >If it is possible, how much power from the battery does it require and >isn't there the risk of knocking out your own car's circuits...? Wes, The easiest thing for you to do would be to run a web search on electro-magnetic+pulse+guns this will no doubt give you a huge list to flick through. Some sites will be garbage but occasionally you will come across one that is invaluable. This will give you a realistic idea of what you need to know. As for the spy catalogues offering to sell one <--- don't waste your money. They like the media sensationalize their product to sell it. EMP is still experimental and the working models available at present would have difficulty fitting in your car. Yes there is a high risk that your vehicle would also be affected as well as a lot of nearby vehicles (not just your target). Research is the key. Stephen. Now if I can just get these X-Ray glasses to work. ************************************************************************** 6)From: "Claude A. Cartee" Subject: Pager Decoding... So given the recent furor over pagers.... I was wondering if somone could recommend some decoding equipment? I know there's message tracker. My understanding is that it requires some sort of dedicated 386 or better. Are there any self contain boxes that take a discriminator output on one end and output everything else out a serial line or built in display? ************************************************************************** 7) From: BADCOFFEE@aol.com Subject: Interesting reading ....To this day, No Fedearal law protects the confidentiality of medical records. TIME Magazine August 25, 1997 page 32 Incredible bit of information in that article. Hats off to TIME and it's Authors. (If any of them are here..drop me a line) Augie ************************************************************************** 8)From: Chris Kuethe 768 Subject: Re: Van Eck - a different slant > Have you ever placed a caIculator next to an AM radio and heard > interference? Well, I remember years back (about 6), it was alledged that > some government types could "hear" the data from a computer (processor -not > the vdu). The varying beeps, the time they took and radiation of the clock > frequency could be deciphered (the article was vague of the quality of > data) as they were unique to the processes in the system. > > Any more info? we chattered about this on the (now deceased) cypherpunks list *pauses reverently* last year. yes, i know about alt.cypherpunks.*. anyway, i posted an article about that. the TI85 is a good calculator to practice your tempest on. and i get more info out of the FM band. anyway, there was a brief test described, and the gist of it was that tv's channel 6 was a good place to look for computer video data. i found that with my TI85, i could listen to the RF radiated, and figure out what kind of operation was happening. TI85's use interpreted basic, so i think it's damned impressive being able to tell the difference between a for loop and a while loop just by listening to them. it got to the point that with a long enough recording i could tell what program was running... though not what instruction was executing... i can't hear a 13MHz signal. :) i suppose with a scanner/o-scope/DSP package i suppose i could have come up with something useable. and on another date, i read on {cypherpunks/coderpunks/sci.crypt} about the latest crypto-cracking scheme: processor timings. let's say you got a black box cryptosystem (mondex card) and an oscilloscope, by timing what the processor is doing and other phyical measurements, it's possible to extract otherwise 'non-user-readable' info... ie. rsa private keys. to everyone who asked me for tempest stuff, and everyone else who's going to ask: i'll start emailing it out on friday the 29th. Be Well, chris -- chris kuethe | finger -l for my pgp key remove the square brackets to mail me | http://www.ualberta.ca/~ckuethe/ GoCS3Sb5Th2 TJtFe9 PStGR B10/22Bk!"2 cDbr-c6 V6s3 M3p1D C9oecp a19- b64 ZTeiTetTezClbCls p3)1(ZZZZZz H183 v6MRS r6BP D64! h8(TAnFeD) w6! sM10M SrNn n5 LcaAB5 k3)7(BdMDspNW N1290PFLEH RzS*2p3 g5L1094A m@Z4? ************************************************************************** 9)From: MacTRob@aol.com Subject: E-mail security on AOL Be advised that E-mail can be viewed in Windows 95 environment. Using Word Pad, from AOL directory, organize sub directory. The screen names will be displayed. Selecting one of them, you will be able to view the contents of the files down loaded and E-mail sent and received. There are extraneous characters displayed but the content is readable. Encrypted mail will not be readable. Stay secure. Mac ************************************************************************** 10)From: Tim Johnson Subject: TSCM Training >>>> From: BADCOFFEE@aol.com Subject: Request for a favor As anyone come's by conferences/seminar's in the NYC area....can you please post them here. Thank you Augie +++Moderator's Note+++ If any member has knowledge of ANY show or conference even remotely related to list topics ANYWHERE please post the info for the membership and let us decide if it's of interest... <<<< For what it's worth, TSCI will be presenting another 2 day seminar on TSCM/POPI in Las Vegas in March 1998. More information is available on our web site at http://www.amug.org/~dbugman/ Tim Johnson dbugman@amug.org President Technical Security Consultants Inc PO Box 1534 Chandler, AZ 85244-1534 (602)786-0909 http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. Copyright 1987 - TSCI ************************************************************************** 11)From: Mark De Leon Subject: Re: Bodyguard Hello everyone, Here is some information on the Personal Protection Specialist field. Executive Protection Institute is one of the most respected schools. It is located in Berryville, Virginia and is headed by Dr. Richard W. Kobetz. The main program offered by Executive Protection Institute is called Providing Executive Protection. The following is some of the main topics you will learn in (7) days. Defensive Driving, Threat assesment, Combat course, Emergency medical techniques, Firearms training and much much more. The fee is $3,000, which includes lodgeing, all meals, refreshments, snacks, note pads, ammunition, use of weapons and eqp., reception, banquet, on-track driving vehicles, supplies and training materials prepared especially for this program. Upon completion you will be a member of the N.L.A. They offer two wonderful books, "Providing Executive Protection, Vol.1 & 2". Highly recommend reading these before going to the class. For more info call(540) 955-1128. or write: Executive protection institute Arcadia Manor-Route 2, Box 3645 Berryville, Virginia 22611 The other school that I know about is called ESI. I have heard both good and bad things. They do offer a ASSOC degree. Their address is Executive Security International, Ltd. POB 80 Basalt, CO 81621 That's all I have right now. Hope it was useful. V/R Mark. *************************************************************************** 12)From: Wes Subject: Eudora Light Recovery Prog Well, I have upgraded 2 Eudora 3.0 (pro) and if u click mail and then trash it should b there...click the name and then go to the top of the prog and click "transfer" and transfer it from "trash" to "in". If u find it....highlight the entire text and then hold in ctrl and c (that copies it) then make a new folder and open it and then hold in ctrl and v and it will paste it there 4 u... pEaCe and lAtEr %^\ Wes phiberop@access.mountain.net ************************************************************************** 13)From: "eluhow" Subject: Re: Infinity Transmitters Another suggestion is the Tele-Monitor 2000, Micro-Max Tone Decoder, and Hold Invader. These and other devices can be found at Shomer-Tec, Tel # 360-733-6214 ************************************************************************** 14)From: "eluhow" Subject: Re: Private Investigators badcoffee wrote - whats the difference in a private citizen or private investigator? The private investigator needs a license in his state ? More information and 100,s of links to keep you busy all day at; http:www.hsv.tis.net/~pvteye/source.html ************************************************************************** 15)From: icathar@mail.club-internet.fr Subject: New search engine A new search engine came to life ! Go to http://www.nlsearch.com They offer an interesting organization of your results, and they allow searching in they 'special collection', 1800 publications about every subjects. This special feature is free for still a few days, so hurry up ! JeFF, France ************************************************************************** 16)From: crudgmar@sprynet.com Subject: When placed near or aimed at a telephone switching substation? Here is a question: Is there any "device", that when placed near, or aimed at a telephone switching substation,...will monitor or record numbers being dialed, or audio signals? Anyone out there know of, or heard of such a possibility? Just curious, of course. M.C. ************************************************************************** 17)From: BADCOFFEE@aol.com Subject: HALL of SHAME HALL of SHAME most Disapointing security Product on the market: I borrowed "The Club" from a friend and have the following comments: "Is this a joke?" Manipulation in 3 1/2 seconds? 17 consecutive times? TOP 10 things you can do with "The Club" 1: Nothing 2: Nothing 3: Nothing 4: Nothing 5 Return it 6: Return it 7: Nothing 8: Return it 9: Return it 10: Nothing Love the commercials of the "cop" making recomendations on how "Nothing gets past the Club" :-) I think I'll drop them A line. Ps- This one goes in BadCoffee's Video's Hall Of Shame. Augie Violating America's security products and reporting "The truth". :-) ************************************************************************** 18)From: Chris Dees Subject: New Techtoyz from Optoelectronics Optoelectronics has released a couple of new "techtoyz" for us communications hobbyists.\ Both are housed in pager style case, so both are very inconspicuous. (If only Uniden would make a Trunktracker this small!!!) The Micro DTMF Decoder: 2000-character Non-Volatile Memory Line audio jack and built-in microphone. Other options Price is $89 The Micro Counter: 10 Mhz to 12 Ghz Range 3 "captured frequency" memories 5 watt UHF capture capability at 125ft (for reference) Other Options Price is $99 You can check out there home page at: www.optoelectronics.com Chris ************************************************************************** 19)From: "Betty G.O'Hearn" Subject: For those of you interested in HERF--EMP--RF--DEW- I would suggest you come to www.infowar.com and do a search. You can access that from the home page You will need to register, a rather simple process: We are in the process of gathering papers to become the largest depository of this genre on the internet. Here are some samples, http://www.infowar.com/mil_c4i/mil_c4i8.html-ssi http://www.infowar.com/MIL_C4I/mil_c4ij.html-ssi http://www.infowar.com/survey/space_ew0.html A good resource: http://www.tesla.org/- The Tesla Society "Protective Measures Against Compromising Electro Magnetic Radiation Emitted by Video Display Terminals." An update on Dr. Wim VanEck's original work. (May 1992) is for sale in the bookstore on infowar.com. Those with further interets in this area can write me. Betty O'Hearn Assistant to Mr. Winn Schwartau 2000 West Bay Drive #3 Largo, FL 33770 813-518-0600 Voice 813-518-0602 FAX http://www.infowar.com http://www.info-sec.com Register for InfoWarCon 7: http://www.infowar.com/papers/iwcon.html-ssi ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... ****************************************************************************