****************************************************************************** Vol.Two Issue #149 The Surveillance List July 1,1997 Over 2300+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Confusion regarding phone company voltages 02) Where can I download KeyLog2?? 03) Some Tech Questions on Digital Recording 04) Get PGP 5.0 Here! 05) Checking credit card numbers 06) It's not a keylogger, but might be better 07) Re: Ammonium Triiodide? 08) American Directory Assistance 09) ANAC and Ringback 10) TAGGING + INFRARED 11) Re: Misinformation to a receiving "caller ID" unit? 12) Approaching Convention/Seminar(s) 13) HERF / EMP/T Bombs and Planes 14) Homemade lock picking tools 15) I thank everyone 16) Re: Help with Eudora Password 17) Sweep Fee Range in NYC 18) Re: Chatlines 19) Re: Digital Cameras ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Duece6x6@aol.com Subject: Confusion regarding phone company voltages There has been some confusion regarding phone company voltages and specifications. Bell Labs/AT&T note: on hook voltage at the premise {phone} at 6 volts DC--off hook voltage at the premise 48 volts DC--- ring voltage {this has been an arguing point for years} 102 volts AC at 20 HZ. Call them and you can get this verification after about 100$ in phone calls. This is for a CO in/outbound line. The type used in homes. Of course every tech knows there are several types of telco lines {drops}. Such as DID, CO, etc. The DUECE ************************************************************************** 2)From: "Casey Visco" Subject: Where can I download KeyLog2?? -->Casey ************************************************************************** 3)From: HtPursuit@aol.com Subject: Some Tech Questions on Digital Recording Well here goes, this is a bit out of my area,(like two states over). I have been requested to assist in placing a series of video cameras with audio in several locations and record both, and also have the capability to monitor any combination. There are 8 locations in close proximity, each will have 2 cameras and 1 mic. and need to be monitored in addition to being recorded. I have been told that digital is the way to go, I have no idea what the difference is. Any help would be greatly appreciated. Also the system would use a series of multiplexers to allow monitoring any combination and recording each location and selecting one or both cameras during playback. If successful, there may be additional locations through out the US. Thanks in advance for any input. Bill ************************************************************************** 4)From: WindWalker Subject: Get PGP 5.0 Here! If for some reason you can't get PGP 5.0 Freeware at the MIT site, you can get it here: ftp://ftp.eskimo.com/u/w/wfn/public/pgp5/pgpinstall.exe -WW My ICQ UIN is 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 5)From: Trace Carpenter Subject: Checking credit card numbers >Does anybody have formulas for CHECKING, not >GENERATING credit card numbers? >FOR EDUCATIONAL PURPOSES ONLY Craig, The software is out there. I've seen it on Bounty Hunter's BBS but I no longer have the number for it. On the other hand, you know you can pick up credit card terminals at flea markets cheap which have the software built in. Sorry I'm not more help on this one. ************************************************************************** 6)From: Ziv Dascalu Subject: It's not a keylogger, but might be better Hi, you do not even have to install a software on any machine on the network, you can install AbirNet SessionWall-3 on any one of the windows 95 or NT machines on the network and monitor all the stations and see exactly what they are seeing on the screen you can download a 30 days evaulation version from http://www.abirnet.com hope this helps Ziv AbirNet provides the next generation in Internet and Intranet Protection AbirNet provides Windows 95 & NT-based software that let's you know how your network is being used while protecting it from intrusions and abuse using no-network overhead, see-it-all filtering, blocking, alerting, logging, and scanning technologies. | === Get an EVALUATION COPY at === ************************************************************************** 7)From: China Subject: Re: Ammonium Triiodide? First, within the context of this discussion, Ammonium Triiodide [NH sub 4 I sub 3] is not the "explosive" formed, and for general purposes, ammonium triiodide is not explosive in and of itself. Ammonium Triiodide has the following characteristics: In its pure state, it exists as dark brown rhombic crystals. It has a molecular weight (tare) of 398.75 and a density/specific gravity of 3.749. It decomposes at 175 degrees celcius. It slightly decomposes in cold water and completely decomposes in hot water. Secondly, depending upon circumstances and chemical kinetics, the explosive formed will be Nitrogen triiodide monoammine. [NIsub 3, NH sub 3] It is possible to form free Nitrogen Triiodide [NI sub 3], which is very explosively unstable (it will even sublime in a vacuum), but it is not a possibility under the circumstances of this discussion. Nitrogen Triiodide monoammine has the following characteristics: In its pure crystalline form it exists as dark red rhombic crystals with a molecular weight of 411.75 and a density/specific gravity of 3.5. It begins to decompose above 20 degrees celcius, and as the temperature rises from there it will at a particular temperature explode. It is insoluble in cold water and absolute alcohol, and it decomposes in hot water. It is however soluble in hydrogen chloride, potassium thiocyanate, sodium thiosulfate-- just in case you wish to figure a selective removal of the compound. As for the aspect of pure metallic Iodine... Pure metallic iodine, per gram, has the following general solubilty characteristics: (1) will dissolve in about 3000 milliliters (ml)-- practically insoluble in either cold or hot water (2) in 13 ml of alcohol-- rather soluble (3) in 4 ml of carbon disulfide-- very soluble (4) in 10 ml of benzene (5) in 80 ml of glycerine, and it is freely soluble in chloroform, carbon tetrachloride, ether, glacial acetic acid, and solutions of iodides or hydriodic acid. In alcoholic solutions Iodine slowly forms hydrogen iodide if alkali iodide is absent. Since it was suggested that the pure iodine was suspended in alcohol, it is evident from the aforementioned solubility characteristics that one would need a supersaturated solution for pure Iodine to remain suspended in alcohol, in which case, the excess metallic iodine would precipitate rather than form a suspension, per se. If you wish to make an alcoholic solution of Iodine-- and the reason for doing so escapes me, frankly--, you may do so as follows: Dissolve 20 grams of Iodine and 24 grams of sodium iodide in 500 milliliters (ml) of alcohol, then add sufficient purified water to make the product measure 1000 milliliters or 1 liter. There will be sufficient sodium iodide present to stabilize the tincture, and make it miscible with water in all proportions. Moreover, more than enough iodide is present to combine, theoretically, with all of the iodine to form NI sub 3, preventing the iodine from reacting with the alcohol to form acetaldehyde and hydrogen iodide. The final solution will contain 1.8 to 2.2 grams of iodine and 2.1 to 2.6 grams of sodium iodide per 100 ml of solution. This brings me to the issue of formaldehyde. Given the conditions under which this "brew" would be concocted, there are no explosive products yielded from the formaldehyde, per se. That is not to suggest however that formaldehyde is "safe," considering the fact that it was suggested that this concoction be sprayed "in and around" one's op. USP formaldehyde solution contains not less than 37%, by weight, of formaldehyde, with methanol added to prevent polymerization-- when evaporated on a water bath formaldehyde polymerizes to paraformaldehyde which remains as a white residue. While the dog will undoubedly find the odor of formaldehyde repugnant, the operative will likewise find it so within his immediate area. Formaldehyde's action derives from its ability to condense with amino groups of amino acids and biogenic amines, and since these "fumes" are going to be suffusing one's nasal passages and perhaps condensing with biogenic amines on the cribiform plate [ the only external opening to the brain] of the ethmoid to aggravate the mucosa and olfactory biomechanisms, it seems rather inadvisable to breathe it unless absolutely necessary. The toxicological specs for formaldehyde are readily available on the Web. As an aside, its employment for preserving milk, meat, and other articles of food likely to spoil through fermentation is prohibited by both national and state law. Since this post appeared, I have been attempting to ascertain whether there exists a readily available chemical/class of chemicals which would selectively blockade the synaptic junctions of the olfactory biomechanisms, thus rendering the dog temporarily unable to smell. Unfortunately, as yet, I have unearthed no such chemical, but perhaps others here on the list may have been more successful so far? The course of choice seems to be at the other end of the spectrum-- rather than neutralize the dog's sense of smell, an "overload" of his senses from another agent, which would have the same effect. To this end, it seems that "skunk oil," which Pricipal used to such great effect, has the best potential and the least toxicological consequences. china ************************************************************************** 8)From: lazlo@shadowlink.net Subject: American Directory Assistance Here is a useful page that might interest some list members... http://www.lookupusa.com/lookupusa/ada/ada.htm ************************************************************************** 9)From: Marcus Blankenship Subject: ANAC and Ringback FYI: All phone companies in the United States are required to give current ANAC and Ringback numbers to ANY COMPANY THAT DOES PHONE WORK OF ANY KIND (Payphone, home phones, business systems, etc.). THIS IS THE LAW. I believe it is article 76 of the Telecommunications act of 1990, but I'm not sure. For more info (and a great telcom list) subscribe to Telcom Digest, or read comp.dcom.telcom. The government considers these tests to be vital to good telecommunications installation. Marcus ************************************************************************** 10)From: Martin Pask <100142.3101@CompuServe.COM> Subject: TAGGING + INFRARED On the IR tagging. There is a substance available. Do you know the chemical air marshaling sticks you can get. Well you can get them in IR. We used to use them for bringing in choppers at night with the pilot using PNG's.(passive night goggles) But in another situation which I wont go into to much detail we used to break them open and pour the chemical onto the roof of a vehicle. To the naked eye it is invisible but to a chopper at 2000 its a very good aid to following. MPI ************************************************************************** 11)From: CrACKeD Subject: Re: Misinformation to a receiving "caller ID" unit? > Do you know of any "boxes" out there that can be placed inline with a > phone, and used to send misinformation to a receiving "caller ID" unit? Unfortunately, that's not possible. The CID information sent down the line does not originate from your own phone. Try a payphone. CrACKeD ************************************************************************** 12)From: CrACKeD Subject: Approaching Convention/Seminar(s) Will those of us who are physically or financially incapable of attending this soon-to-happen convention have the chance of perhaps purchasing audio cassettes of speakers and/or see photos or texts handed out during that time? Is anyone planning on taking a bunch of photos and perhaps placing them on the web with descriptions of what they represent? CrACKeD +++Moderator's Note+++ We are exploring several avenues to make seminar information available to those unable to attend. I will notify the list when we have something concrete... ************************************************************************** 13)From: Jesse Subject: HERF / EMP/T Bombs and Planes With all of the talk about HERF, EMP/T's, etc., I was getting curious about possible uses of these things that have been left as 'mysteries'.. Well, I read tons about how they work and all, especially from the book Information Warfare Revision 2 (IT'S AWESOME!!! , and I started pondering things, such as the unexplained electricity outage a while back in a few states that were supposedly due to heat, adn the plane crashes such as the TWA Flight 800, etc... Could it be that some unknown sources are experimenting with these weapons in highly organized crime or devious terrorist attacks? Hmm, just a thought to ponder about... ************************************************************************** 14)From: BADCOFFEE@aol.com Subject: Homemade lock picking tools Disclaimer: blah blah...professional's only, blah blah, dont be stupid, blah blah blah JAIL..blah blah....respect all laws, blah blah...no kidding. Ok, we move on..... I understand that a lot of people here do not have access to lock picking tools and I shall try my best to explain how to make some out of common materials. The best I have personally made far surpasses any manufactured pick in sensitivity.....but is not too comfortable to hold. Tip starts here-----------> I _________________________ _______________ I ---------------------------I I / This is the basic shape. Straight tip. I_______________________/ Tip should be about 1 1/2" or so. The tip width should be about 1/8" or so. Small enough to fit in keyway...but not too small (thin) that it will be too springy. Handle- At least 3" or whatever is comfortable. Torque wrench: Side view _____________________I <----thats it, very simple. Side view the other way _____________________ I Aprox dimentions: 2" and make the inserted part about 1/4". 2-1/2 inches is a good total length. Over that and you might be hitting the door frame. Material used: Brick strap. This is found all over the place in parking lots at Lumber yards, home centers (Home depo) etc. NOT difficult to find unless your in Pakistan. Pakistan residents, use camel strap. (respectfully) Good pair of snips is crutial. The tip is going too want to curl as your cutting it. Thats Ok...let it and straighten it out later. Neat tip if your not in a hurry. Heat the base of the TIP with a torch till it glows and then drop it in cold water. This will harden it. Do this outside for some straps have a coating that might be toxic when heated. Me personally: This is the MOST sensative pick that you will ever hold in your hands. It is very uncomfortable though. Use is to pick or rake. Play around with it and find what works best for you. The idea is basic. Know HOW to make picks. Modify this pick to suit your needs. Something neat to do: Take a moment one day...STOP..look around and give yourself ONE minute to find something that you can "effectively" use as a lockpick. Get creative...take the day off work and join me. Do the same with entries. How many ways can you gain entry to a building realistically? It's tons of fun when you find an "in"...then have to go nutt's trying to figure out realistically "how" entry is gained. (see disclaimer) If for whatever reason this diagram get's a bit "screwey" on the way to you......please Mail me and I'll send in my format. Augie ************************************************************************** 15)From: Duece6x6@aol.com Subject: I thank everyone I thank everyone for the response on the gone to the dogs repellent mixture. This leads to a good story about being informed: I went to a profesional seminar 3 years ago with practical field training. The instructor was showing us how kids were making noise with chemicals in liter pop bottles using acid and cut up pop cans to make a bang. After he threw about 10 of these into the weeds and they went off we went down to see the damage. I spent the evening in the emergency room with chemical/acid burns on my legs and my clothes ruined. THE DUECE ************************************************************************** 16)From: Mike Gevaert Subject: Re: Help with Eudora Password Hello, To whoever posted the thing about decrypting the Eudora password. WHere I work, at the ISP, there was some info going around about people breaking the Eudora password with a little program, the password is the same for your email box aswell as your login. Not a good thing, anyhow, there is a little program to decrypt the passwords, I think I might have a copy. Look around. I think the file is called eudpass.zip or something. THe encryption code is pretty simple in eudora, as simple as the Trumpet one. L8r, Mike G ************************************************************************** 17)From: "John C. Sanders" Subject: Sweep Fee Range in NYC Can anyone provide a range in the fee structure for a sweep for bugs and taps in an executive's office in midtown Manhattan. I realize there are good, honest, reliable, and technically-proficient people available for this kind of work, as well as the poorer-trained, less experienced, poorly-equipped, "whatever-the-traffic-will bear" types. I'm interested in rate ranges of the former. Thanks. +++Moderator's Note+++ The going rate in the NYC metroplitan area for technically proficient TSCM service by a professional company with PROFESSIONAL equipment is: $150.00 per room, $150.00 per phone line, $75.00 per instrument. There are several variables depending on type of system etc. Prices are usually somewhat negotiable. You will find some in the business that will give you a "flat" rate of $300. to $1000. and wave a "magic wand" around the room... beware... If you want to know what type of equipment should be used and procedures employed checkout: http://www.thecodex.com/c_eeaves.html or contact me directly... ************************************************************************** 18)From: crudgmar@sprynet.com Subject: Re: Chatlines There is always some nutty, disturbed bozo out in the world that will do something/anything to cause trouble for others ......for whatever reason. With regard to the problem of your chat password being glommed....it is far easier to open a new "account"...using a new password, and then exposing the person to those who know you, than it is to try to "re-crack" your orig. pass word. Most of these Chat areas have the capability of randomly picking new accts. and passwords. If it is one like POWWOW...it too, can be changed. Don't waste time trying to do the other thing. ************************************************************************** 19)From: Ron Lander Subject: Re: Digital Cameras I use the Epson "PhotoPC" Model PCDC001. It retailed for around $450., but I picked it up for $200. From my sister, who couldn't figure out how to use it! It has two settings: "regular" (36 exp) and "high" (16 exp). She complained that the quality was not good. I got it, flicked the switch from standard to high and NOW have GREAT photos! Good luck! Ron Lander, CPP ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #150 The Surveillance List July 2,1997 Over 2300+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Upcoming Seminar 02) RE: Checking credit card numbers 03) Re: Where to get KeyLog95 04) Re: Credit Card Validation Program 05) Walz and Daggett 06) Frequency? 07) Re: Approaching Convention/Seminar 08) Adding Confusion Regarding Phone Company Voltages 09) RE: Eudora Password Crack Utility Location 10) Re: MCI ANI 11) Re: Some Tech Questions on Digital Recording 12) Re: CC# Formula? 13) Sending "good's" down the river? 14) Having a hard time identifying a lock 15) Thoughts to Ponder 16) The ultimate disclaimer 17) Re: IR tagging 18) Frying the phone lines 19) PHILOSOPHIES 20) ICQ 21) Re: checking credit card numbers 22) Spread Spectrum Surveillance Modules (fwd) ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: SpyKing@thecodex.com Subject: Upcoming Seminar The registrations are coming in and the New York seminar promises to be a hit. I have had a number of requests from list members (who will be unable to attend) for a video of the proceedings. If we get enough requests it may be possible. If you are unable to attend and would be interested in a video of the proceedings let me know... We gotten commitments from several speakers on several topics of interest to the list. One of the most interesting will be Vincent Parco New York PI who will teach how-to-get non-pub phone numbers, toll records, bank records, etc. If you are in the business or currently using an info broker to get you this type of info, this ONE part of the seminar will pay for itself many times over... Trace Carpenter, Jim Marino (RetSheriff), myself and several others will also be speaking and giving demonstrations on a variety of surveillance & countersurveillance topics... We also plan to have a few "surprise" guests... We also hope to have a few equipment vendors displaying their products during the conference... We've arranged for FREE refreshments to be served during the day AND a FREE buffet lunch for ALL attendees. In the evening hours after the seminar I'm hosting a FREE party with refreshments ;-) at a local NYC nightspot... Don't Forget... The H.O.P.E. - Hackers On Planet Earth conference begins in NYC the following day for three days. You can visit both events during your trip... For more info checkout: http://www.thecodex.com/methods.html ************************************************************************** 2)From: Ben Norman Subject: RE: Checking credit card numbers >Does anybody have formulas for CHECKING, not >GENERATING credit card numbers? >FOR EDUCATIONAL PURPOSES ONLY From the alt.2600 faq: 02. How do I determine if I have a valid credit card number? Credit cards use the Luhn Check Digit Algorithm. The main purpose of this algorithm is to catch data entry errors, but it does double duty here as a weak security tool. For a card with an even number of digits, double every odd numbered digit and subtract 9 if the product is greater than 9. Add up all the even digits as well as the doubled-odd digits, and the result must be a multiple of 10 or it's not a valid card. If the card has an odd number of digits, perform the same addition doubling the even numbered digits instead. -- ------------------------------------------------------------------------ Benjamin E. Norman | "If you would be a real seeker Kent State University | after truth, you must at least -Department of Mathematics | once in your life doubt, as far | as possible, all things." http://kent.edu/~bnorman | -Rene Descartes bnorman@kent.edu | ------------------------------------------------------------------------ *************************************************************************** 3)From: Silicon Subject: Re: Where to get KeyLog95 Hey Casey, You can grab it, and a few others, from my site at: http://www.silitoad.org/arch3.html#keylogs If you have any problems let me know...take it easy. Regards, ST /oO--------------| beginshortsig |-------------Oo\ [ T H E I N F I N I T Y V O I D ] http://www.silitoad.org | silicon@netwalk.com "This for example is filed under 'H'...for toy." \oO----------------| endshortsig |---------------Oo/ ************************************************************************** 4)From: Silicon Subject: Re: Credit Card Validation Program Hey Trace, I've put up a file called, oddly enough, 'The Credit Card Validation Program' on my site for you to grab. It's about 83k in size, and this is the small description that goes along with it: "This program was designed for businesses that take credit card numbers over the telephone without the means of any sort of immediate validation. This algorithm will detect an invalid sequence of numbers based on the methods used by all major credit card companies. In no way do we claim that every valid sequence of numbers is TRULY a valid card, just a series of numbers that passes the algorithm." You can grab it at http://www.silitoad.org/dosbanks.zip I'll keep it posted at this location until it's moved to the archives. Either way, good luck. Take it easy... Regards, ST /oO--------------| beginshortsig |-------------Oo\ [ T H E I N F I N I T Y V O I D ] http://www.silitoad.org | silicon@netwalk.com "This for example is filed under 'H'...for toy." \oO----------------| endshortsig |---------------Oo/ ************************************************************************** 5)From: GilbertWa@aol.com Subject: Walz and Daggett Dear Frank, Jude and I would like to thank you and members of the Codex list for your support and offers of assistance. Our attorneys are looking into the possibility of establishing a defense fund for Tech Support Systems, we will keep you posted. Again thank you for the moral support. This is a long and hard road, but hopefully it will end soon. Best regards, Gilbert and Jude ************************************************************************** 6)From: "WILLIAM W.MOODY JR," Subject: Frequency? ok list, i have a guestion for you. i have a frequency of 193.3 wfm and the audio is the sound of a fish tank pump , directly above this at 193.22 wfm this sound is not present but the channel is quiet or dead carrier. can find no audio present in any mode with my aor8000. the fish tank air pump noise will go away when the plug is removed from the outlet,however this does not kill the carrier. the air pump is plugged into a tank hood that has a three outlet panel with the light switch built into it . unplugging this will not kill carrier, the tank hood is plugged into a wall outlet that is daisy chained into other wall outlets. when the main ac breaker to this room is turned off this will kill the carrier. upon inspection of the wall outlets they appear to all be the same with no visable differences . when checking underneath the structure to check the wire i found two holes drilled into the stud cavity directly beside the stud cavity that the fishtank outlet and ac wiring goes into. the holes were freshly drilled and the first one had stopped because of hitting the stud itself , the second one goes straight into the adjoining cavity. upon inspection with my mag light and feeler wire i came up with nothing. the wire itself does not appear to be tampered with.is this a throw off? can the transmitter be the breaker itself? can you have a transmitter that uses inductance along the wire? what would be the current draw on the ac circuit if the transmitter uses the ac for power, less than .5 milliamps ? any ideas ? cant afford all the fancy equipment or the cost of a tscm sweep, just trying to get buy and help a person out who has a problem. you can post any help or e-mail me at fireking@alaweb.com oh yeah almost forgot. if anyone would like to pay me 30 million to bite a ear off im open for booking. ************************************************************************** 7)From: Greg Caldwell Subject: Re: Approaching Convention/Seminar >>>> From: CrACKeD Subject: Approaching Convention/Seminar(s) Will those of us who are physically or financially incapable of attending this soon-to-happen convention have the chance of perhaps purchasing audio cassettes of speakers and/or see photos or texts handed out during that time? Is anyone planning on taking a bunch of photos and perhaps placing them on the web with descriptions of what they represent? Regarding CrACKeD's post, I would second his suggestion and would also be willing to pay a reasonable fee to cover materials and/or audio or video tapes of the seminar. <<<< Perhaps if those who cannot attend, but are still willing to do so would notify SpyKing, he would have a better idea of how to appropriately "record" the presentations. Let's face it, the real cost will be the time and expense of the person doing the recording, but with 100 or 200 list members sharing that cost and the additional cost of duplication, planning would be much easier, based on the actual cost of recording v. how many people will actually purchase them. +++Moderator's Note+++ We ARE exploring the possiblity. It depends on how much interest we get. If list members want to order a video let me know BEFORE ASAP. ************************************************************************** 8)From: phreaker@technologist.com Subject: Adding Confusion Regarding Phone Company Voltages That post has the on-hook and off-hook phone line voltages backwards. ON-HOOK - The phone is hung up or the receiver is in the cradle or the phone is in a ringable mode). OFF-HOOK - The phone receiver is in your hand, you can hear a dial tone, or make a call. Ring voltage is also said to be plus and minus the on-hook voltage or about 100 volts. On-hook voltage is around 50 (FIFTY) volts. Off-hook voltage is around 5 (FIVE) or 6 (SIX) volts and sometimes varies from 4.5 to 6.5 volts. To easily demonstrate this, hook a DMM or VOM to the ring and tip (aka red and green wires) and measure it. When the phone is hung up, the voltage will be about 50 volts, and when you pick up the reciever, the voltage will drop to about 5 or 6 volts. 'nuff said... P ************************************************************************** 9)From: phreaker@technologist.com Subject: RE: Eudora Password Crack Utility Location After reading the post from Mike Gevaert I decided to see if I could find the file "eudpass.zip". Using FileFerret (one of a suite of search utilities and one of the best on the net) I found the file at one site with the server name "ftp.ilf.net" in folder "/pub/users/LordSomers/files/CRACKPAS". File size is 11K. Hope this helps. P ************************************************************************** 10)From: Leo1pard@aol.com Subject: Re: MCI ANI >>1-800-444-3333 and make sure to that MCI for this free service. >>Let's go see if this works on payphones also.....be right back. (back) >Yep...it works there too. >>Please.......let me know is this number works from all over the country. >Augie :-) I live in MN. I dialed the MCI# on my home phone, but someone answerd (maybe because I use AT&T). Then I went to a pay phone and the computer said 'our records indicate that you are calling from (612)777-****. If this is correct, press 1. (How could you press one on a rotary phone?) But the computer did not give the account number. It is an idea forgetting a pay phone number that isn't posted though. Maybe it just works in NJ. - Katherine ;-) Leo1pard@aol.com ************************************************************************** 11)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: Some Tech Questions on Digital Recording Bill do you want to record the video and audio using a digital recording system or just the audio? M.P.I. ************************************************************************** 12)From: Howard Fuhs Subject: Re: CC# Formula? >Does anybody have formulas for CHECKING, not >GENERATING credit card numbers? >FOR EDUCATIONAL PURPOSES ONLY There is nothing secret about the algorithm for checking credit card numbers. Lacking the time to translate the whole article I wrote about that topic, here are the main facts. The algorithm is called "Luhn mod 10" and is documented in ISO Standard 7812 (and also in every good book about information systems). This algorithm is used to check the CC-number for typos when entered manually into a system. his algorithm cannot tell you whether a CC-number is generated, stolen, expired etc. It just can tell you whether a given CC-number is plausible or not. The digit which will be calculated by the algorithm using the CC-number has to be the same with the last digit of the CC-number (some sort of integrity checking). The last digit of the CC-number will be ignored by the algorithm when he is calculating the check sum. The algorithm works with the following principle: 1) Starting with the most right digit of the CC-number each second digit will be multiplied with 2. 2) Adding up all results in the direct line of the digits to one result. 3) This result will be deducted from the next higher digit which ends on 0 (Zero) Example: We will check the following number for plausibility: 4992 73 9871 4 9 9 2 7 3 9 8 7 1 x2 x2 x2 x2 x2 4 + 1 + 8 + 9 + 4 + 7 + 6 + 9 + 1 + 6 + 7 + 2 = 64 70 - 64 = 6 The correct number has tot be: 4992 73 9871 6 Hope this helps. Sorry for the bad english, it' to late at night. Greetings from Germany Howard ************************************************************************** 13)From: BADCOFFEE@aol.com Subject: Sending "good's down the river? RE: Lorenzo Castillo >>B&Eing into drug warehouses and sending "good's down the river- Lorenzo, our government cant get the job done. Sounds like a neat one to me. RE: Bill's (htpursuit) espresso Bill, you'r buying eh? You just made yourself a friend for life. Coffee+free= My friend Note: The thing that does not exist........exists and is very real. The Italian mafia has been a target and is effectively being slowed down. This left a vacume..which "sucked in" other organizations that were left unattended. While our government patted theselves on the butt for the "Teflon Don" bust and the many that went down with him....the back door to a Italian controled now unorganized multi billion dollar enterprise. That door has been entered by organizations.....that the american public simply chooses to ignore. Simply??? Because it is not as glorified as the Cosa nostra. Much more organized than this $2,000 suit TV nonsense. The thing that does not exists..... Can I have an eggroll with my espresso? :-) RE: Trace at seminar What a day for me here. People buying coffee. Trace in my neck of the woods.....life is GOOD. :-) Augie ************************************************************************** 14)From: BADCOFFEE@aol.com Subject: Having a hard time identifying a lock Hi everyone, hope all is good. I am having a hard time identifying a lock. I set up a web page with the 2 pixx of it. The 2 pixx is all I have to go on. Here's the site adress- http://members.aol.com/BADCOFFEE/wwlock.html Thank you!!! Wishing EVERYONE the best and the safest of holliday. EZ on the drinking if your driving :-) Augie ************************************************************************** 15)From: Greg Caldwell Subject: Thoughts to Ponder Although slightly off topic, here's something to think about. ---------------- On March 23rd, the medical examiner viewed the body of Ronald Opus and concluded that he died from a gunshot wound to the head, caused by a shotgun. Investigation to that point had revealed that the deceased had jumped from the top of a ten story building with the intent to commit suicide (he left a note indicating his despondency). As he passed the 9th floor on the way down, his life was interrupted by a shotgun blast through a window, killing him instantly. Neither the shooter nor the deceased was aware that a safety net had been erected at the 8th floor level to protect some window washers and that the deceased would not have been able to complete his intent to commit suicide because of this. Ordinarily, a person who starts into motion the events with a suicide intent ultimately commits suicide even though the mechanism might be not what he intended. That he was shot on the way to certain death nine stories below probably would not change his mode of death from suicide to homicide. But the fact that his suicide intent would not have been achieved under any circumstance caused the medical examiner to feel that he had a homicide on his hands. Further investigation led to the discovery that the room on the 9th floor from whence the shotgun blast emanated was occupied by an elderly man and his wife. He was threatening her with the shotgun because of an inter-spousal spat and became so upset that he could not hold the shotgun straight. Therefore, when he pulled the trigger, he completely missed his wife and the pellets went through the window striking the deceased. When one intends to kill subject A, but kills subject B in the attempt, one is guilty of the murder of subject B. The old man was confronted with this conclusion, but both he and his wife were adamant in stating that neither knew that the shotgun was loaded. It was the longtime habit of the old man to threaten his wife with an unloaded shotgun. He had no intent to murder her, therefore, the killing of the deceased appeared then to be an accident. That is, the gun had been accidentally loaded. But further investigation turned up a witness that their son was seen loading the shotgun approximately six weeks prior to the fatal accident. That investigation showed that the mother (the old lady) had cut off her son's financial support and her son, knowing the propensity of his father to use the shotgun threateningly, loaded the gun with the expectation that the father would shoot his mother. The case now becomes on of murder on the part of the son for death of Ronald Opus. Further investigation revealed that the son became increasingly despondent over the failure of his attempt to get his mother murdered. This led him to jump off the ten story building on March 23rd, only to be killed by a shotgun blast through a 9th story window. The medical examiner closed the case as a suicide. --From the Journal of the American Academy of Forensic Scientists ************************************************************************** 16)From: "Walstrom, Bradley" Subject: The ultimate disclaimer Found this on the web. The ultimate warning and disclaimer label This product is meant for educational purposes only. Any resemblance to real persons, living or dead is purely coincidental. Void where prohibited by law. Some assembly required. Batteries not included. Contents may settle during shipment. Use only as directed. No other warranty expressed or implied. Do not use while operating a motor vehicle or heavy equipment. This is not an offer to sell securities. Apply only to affected area. May be too intense for some viewers. Do not stamp. For recreational use only. All models over 18 years of age. If condition persists, consult your physician. No user-serviceable parts inside. Freshest if eaten before date on carton. Subject to change without notice. Simulated picture. Breaking seal constitutes acceptance. For off-road use only. Contains a substantial amount of non-tobacco ingredients. Colors may, in time, fade. Slippery when wet. For office use only. Not affiliated with the University of Florida or any other institution of higher learning. Edited for television. Keep cool; process promptly. Post office will not deliver without postage. List was current at time of printing. Not responsible for direct, indirect, incidental or consequential damages resulting from any defect, error or failure to perform. At participating locations only. Penalty for private use. See label for sequence. Substantial penalty for early withdrawal. Do not write below this line. Lost ticket pays maximum rate. Your canceled check is your receipt. Avoid contact with skin. Sanitized for your protection. Be sure each item is properly endorsed. Sign here without admitting guilt. Slightly higher west of the Mississippi. Employees and their families are not eligible. Beware of dog. questions before the show. Limited time offer, call now to insure prompt delivery. You must be present to win. No purchase necessary. Processed at location stamped in code at top of carton. Shading within a garment may occur. Use only in well-ventilated area. Keep away from fire or flame. Replace with same type. Approved for veterans. Check here if tax deductible. Some equipment shown is optional. Price does not include taxes. No Canadian coins. Not recommended for children. Prerecorded for this time zone. Reproduction strictly prohibited. No solicitors. No alcohol, dogs, or horses. No anchovies unless otherwise specified. Contents under pressure. Restaurant package, not for resale. List at least two alternate dates. Call toll free before digging. Driver does not carry cash. Some of the trademarks mentioned in this product appear for identification purposes only. Close cover before striking. ************************************************************************** 17)From: Duece6x6@aol.com Subject: Re: IR tagging Law enforcement, govt and the military have been using IR tagging for years. I purchased IR strobes from Schomer Tech. and IR Cyalume lite sticks and stick on discs from a Army surplus dealer. They work very well with nite vision equip. THE DUECE ************************************************************************** 18)From: Trace Carpenter Subject: Frying the phone lines There's been a lot of talk lately about running high voltages through the phone lines in a building as a sort of TSCM sweep. I recieved a question earlier about them and thought some others might be interested in the response: Anyway, you can do the same thing with a stun-gun but there are problems with the process. The process is normally done by opening all the lines so that they are all running parrallel with no cross bridging type connections. Telephones, fax machines, etc. Then you shoot the juice to it. The theory being that if there is anything on the line, it'll fry. True, if it's a parallel connection (one that connects to both the tip and ring wires) it probably will and a "built in surge protector" isn't going to hold a prayer. The downside is that you may also fry the lines too, being a chain is only as strong as it's weakest link. Some may feel that's a small price to pay. True, unless you burn the building down in the process. My liability carrier wouldn't care for the idea much. Now for the other downside. If it's a series connect, (one that breaks only one line and connects to each of the loose ends) and there's no grounding it's going to pass through and never take a shock. You've got a false since of security and when you hook up the telco lines again, they're still listening. BTW,the cheap throw away transmitters are a series type. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 19)From: Lawrence Wood Subject: PHILOSOPHIES * If at first you don't succeed, destroy all evidence that you tried. * A conclusion is the place where you got tired of thinking. * Experience is something you don't get until just after you need it. * For every action, there is an equal and opposite criticism. * He who hesitates is probably right. * Never do card tricks for the group you play poker with. * No one is listening until you make a mistake. * Success always occurs in private, and failure in full view. * The colder the X-ray table, the more of your body is required on it. * The hardness of the butter is proportional to the softness of the bread. * The severity of the itch is proportional to the reach. * To steal ideas from one person is plagiarism; to steal from many is research. * To succeed in politics, it is often necessary to rise above your principles. * Two wrongs are only the beginning. * You never really learn to swear until you learn to drive. * The problem with the gene pool is that there is no lifeguard. * Monday is an awful way to spend 1/7th of your life. * The sooner you fall behind, the more time you'll have to catch up. * A clear conscience is usually the sign of a bad memory. * If you must choose between two evils, pick the one you've never tried before. * Change is inevitable....except from vending machines. * Don't sweat petty things....or pet sweaty things. * A fool and his money are soon partying. * Money can't buy love. But it CAN rent a very close imitation. * Plan to be spontaneous tomorrow. * Always try to be modest. And be damn proud of it! * If you think nobody cares about you, try missing a couple of payments. * How many of you believe in telekinesis? Raise my hands.... * Attempt to get a new car for your spouse--it'll be a great trade! * Drugs may lead to nowhere, but at least it's the scenic route. * I'd kill for a Nobel Peace Prize. * Everybody repeat after me....."We are all individuals." * Death to all fanatics! * Guests who kill talk show hosts--On the last Geraldo. * Chastity is curable, if detected early. * Don't be sexist; broads hate that! * Love may be blind, but marriage is a real eye-opener. * Hell hath no fury like the lawyer of a woman scorned. * Bills travel through the mail at twice the speed of checks. * Hard work pays off in the future. Laziness pays off now. * Eagles may soar, but weasels aren't sucked into jet engines. * Borrow money from pessimists--they don't expect it back. * Beware of geeks bearing gifs. * Half the people you know are below average. * 99 percent of lawyers give the rest a bad name. * 42.7 percent of all statistics are made up on the spot. * A conscience is what hurts when all your other parts feel so good. And finally.... * If at first you don't succeeed, then skydiving definitely isn't for you.... LHW ************************************************************************** 20)From: "mage2" Subject: ICQ Hi i just wanted to know how all was useing ICQ. so if you use it tell me some how. my # is 1627040 mage2 =X 281.Texas.USA "Just Because Your Paranoid Doesn't Mean They're Not After You" K.S. ************************************************************************** 21)From: Blakkr@aol.com Subject: Re: checking credit card numbers I have several programs which check cards ************************************************************************** 22)From: CrACKeD Subject: Spread Spectrum Surveillance Modules (fwd) I thought this may be of interest to the list. My apologies if the line spacing in the below article is mutilated in any way; those things happen. =========================================== I will be taking off early this week so I can get a good start on the holiday this weekend. Happy 4th of July!! =============== New Spread Spectrum Surveillance Modules There are some new spread spectrum products coming into the US by way of China, and are starting to show up in Spy Shops on the West coast, Chicago, and Miami area. Two sided, four layer, surface mount PCB, several RF and audio IC's, several pots, coils, etc. Device is a raw module, designed for covert installations in an office or SOHO environment. SM connector for antenna, micro molex connector for power and computer/serial interface. PCB is 1.5 mm wide, 3.25 mm long, and .5mm thick. Products are all based on a cordless telephone chip set, 780 Mhz to 980 Mhz, Direct Sequence Spread Spectrum (BPSK/QPSK?). Analysis of RF section indicates good response from 610 Mhz to 1090 Mhz. Serial data rates between 56 kb/s and 784 kb/s (12 full audio channels capable). Devices have a two way RS422 serial port to facilitate setup prior to field usage. Programmed RF power levels range is spec'd between 50mw and 250mw, suspect the circuits will operate as low as 5mw. Evaluation of the RF amp indicates that RF section should support a full watt of power with no problem. Recommended voltage is 3/6vdc, but circuit should work fine on 9 or 12vdc. Connections for two or three wire transducers. Audio path is thru pre-amp, compander, CODEC, and controller. Looks like it can support two elements, each with its own tunable preselector. Large amount of 60 hz filtering, suspect they were originally designed for installation into power strips (APC, Best, Woods, etc). Look for the low level multihump signature on the spectrum analyser, and take a REAL hard look at all surge protectors. Be sure to "box" all electrical artifacts encountered on a TSCM sweep. Well engineered, suspect cost to manuf. is under $35, should be popular, most of the spy shops are selling these for $1500 to $3000. More details to follow after the holiday, should have an update by that time regarding the VLF devices being built by Thompson, and E-Systems. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... ****************************************************************************** Vol.Two Issue #151 The Surveillance List July 3-4,1997 Over 2300+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html HAPPY BIRTHDAY AMERICA - HAPPY & SAFE FOURTH OF JULY TO ALL... ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) What is this? 77M 02) Telephone info resource 03) Mitnick Gets 22 Months 04) Intercepting office calls is breach of privacy 05) Effect of phone tap on isdn connection? 06) Active Tempest Countermeasures 07) Phone # decoder 08) cgi-bin 09) Other use for pager? 10) Listserve Help 11) Your Constitution--Under Attack by US Government 12) Corporate Investigations-Where to Look! 13) Lets talk Key stroke loggers 14) Site to search for an unlisted phone number? 15) Re: Martin Pask's response 16) Re: Telephone voltages 17) Please reply 18) Network question ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Jose A Duarte Subject: What is this? 77M O.K. So I found this little box that says 77M THE TRACER. What is it? I know is designed to do something with phone lines but I don't know what. It has two alligator clips and a phone jack connector on it. It also has a switch with an off, cont and tone position. Any ideas? I know it runs on a 9 volt battery of some sort. If you have any ideas on what this is I would like to here. Thanks in advance, Jose Duarte ************************************************************************** 2)From: TwoPaw Subject: Telephone info resource A good place to ask questions about phone Co. related stuff is The news group called alt.phreaking ************************************************************************** 3)From: Peter Tonoli Subject: Mitnick Gets 22 Months Electronic outlaw gets 22 months for hacking, parole violations LOS ANGELES (AP) -- Electronic outlaw Kevin Mitnick was sentenced Friday to nearly two years in prison for parole violations and using stolen cellular phone numbers to dial into computer databases. U.S. District Judge Mariana Pfaelzer sentenced Mitnick to 14 months for parole violations and eight months for his guilty plea to possession of cloned cellular phone numbers. After serving the prison sentence, Mitnick will placed on supervised probation. During that time, Mitnick is forbidden from possessing any computer equipment, software or cellular phones and from having a job in which he has access to computers, unless he gets prior approval from his probation officer. "I think these conditions are appropriate given his prior hacking activities and cellular phone fraud activities," said Assistant U.S. Attorney Chris Painter. But defense attorney Donald Randolph said he was considering filing an appeal to the conditions because they were too broad for someone living "in this computer-driven world." The judge declined his request to define the word "computer," Randolph said. "The letters of those conditions would require Mr. Mitnick to live an Amish-like existence until his supervision is over ... I have no doubt that the court only intended to restrict Mr. Mitnick in his computer hacking activities." Mitnick has been in jail since his February 1995 arrest in Raleigh, N.C., following an investigation and cross-country manhunt, with a trap sprung by Tsutomo Shimomura, an expert in computer security. Mitnick pleaded guilty last year to using 15 stolen cellular phone numbers to dial into computer databases in North Carolina. Mitnick consented to moving the case to his home state of California. He is awaiting trial on 25 counts of computer and wire fraud, possessing unlawful access devices, damaging computers and intercepting electronic messages in an unrelated case. Mitnick has pleaded innocent to those charges. If convicted, he could face an additional five to ten years in prison, Painter said. He is accused of damaging computers and stealing millions of dollars in software from high-tech companies, damaging University of Southern California computers and using stolen computer passwords. The indictment follows an investigation by a national task force of FBI, NASA and federal prosecutor high-tech experts. The affected companies are Novell, Motorola, Nokia, Fujitsu and NEC. A trial date hasn't been set. --- We've heard that a million monkeys at a million keyboards could produce the Complete Works of Shakespeare; now, thanks to the Internet, we know this is not true. --Robert Wilensky, University of California ************************************************************************** 4)From: MichaelP Subject: Intercepting office calls is breach of privacy Here's some new legal analysis from Europe about worker privacy - This English policewoman entered into sex discrimination proceedings against her employer police force and other authorities, They retaliated by listening to her private phone conversations on both her home and office phones. Unlike the US where the Supreme Ct has ruled that you have no expectation of privacy when you use the employer's phone, the employee is declared to have the right to respect for his/her private life and correspondence. IF you want to know more, read on. ============================================ London Times July 3 1997 Intercepting office telephone calls is breach of privacy Halford v United Kingdom (Case No 73/1996/692/884) [Judgment June 25] Interception of telephone calls from an office in Merseyside Police Headquarters was a breach of the right of privacy. The European Court of Human Rights held that there had been violations of both articles 8 and 13 of the European Convention on Human Rights in respect of Ms Halford's complaints that telephone calls made from her office in Merseyside Police Headquarters had been intercepted in breach of her right to respect for her private life and correspondence and that she had not had available to her any effective remedy for that complaint. Article 8 of the Convention provides: "1 Everyone has the right to respect for his private and family life, his home and his correspondence. "2 There shall be no interference by a public authority with the exercise of this right except such as is in accordance with the law and is necessary in a democratic society in the interests of national security, public safety or the economic well being of the country, for the prevention of disorder or crime, for the protection of health or morals, or for the protection of the rights and freedoms of others." Article 13 provides: "Everyone whose rights and freedoms as set forth in [the] Convention are violated shall have an effective remedy before a national authority notwithstanding that the violation has been committed by persons acting in an official capacity." Ms Alison Halford was born in 1940 and live in the Wirral. In May 1983 she was appointed assistant chief constable with the Merseyside Police and as such was the highest ranking female police officer in the United Kingdom. After she had failed on several occasions to be appointed to a more senior post, in 1990 she commenced proceedings against the Home Office and Merseyside Police Authority in the industrial tribunal alleging discrimination on the ground of sex. She withdrew her complaint in August 1992 following an agreement under which she was to retire from the police force and receive ex gratia payments totalling £15,000. Ms Halford alleged that certain members of the Merseyside Police Authority launched a campaign against her in response to her discrimination complaint. That took the form, inter alia, of leaks to the press, the bringing of disciplinary proceedings against her and the interception of her telephone calls. For the purposes of the case before the Court, the UK Government accepted that there was a reasonable likelihood that calls made from her office telephones had been intercepted but did not accept that any such likelihood had been established in relation to calls made from her home telephone. In December 1991, Ms Halford complained to the Interception of Communications Tribunal. In February 1992 the tribunal informed her that it was satisfied that there had been no contravention of the Interception of Communications Act 1985 in relation to her home telephone, but, under the terms ot the Act, it was not empowered to specify whether that was because there had been no interception or because there had been an interception which had been carried out pursuant to a warrant in accordance with the Act. In a letter to Mr David Alton, MP, Ms Halford's member of Parliament, the Home Office explained that eavesdropping by the Merseyside Police on their own internal telephone system fell outside the scope of the 1985 Act and would not require a warrant. The application to the European Commission of Human Rights which was lodged on April 22, 1992, was declared admissible on March 2, 1995. Having attempted unsuccessfully to secure a friendly settlement, the Commission drew up a report on April 18, 1996 in which it established the facts and expressed the opinion that there had been violations of both articles 8 and 13 in relation to the applicant's office telephones (26 votes to 1); that there had been no violations of articles 8, 10 or 13 in respect of her home telephone (unanimously); that it was not necessary to examine separately her complaint under article 10 in relation to her office telephones (unanimously), and, finally, that there had been no violation of article 14 (unanimously). In its judgment, the European Court of Human Rights held as follows: A Article 8 1 Applicability of article 8 It was clear from the Court's case law that telephone cells made from business premises as well as from the home might be covered by the notions of "private life" and "correspondence" within the meaning of article 8: see, for example, the judgments of Klass and Others on September 6, 1978 (Series A No 28); Malone v UK of August 2, 1985 and Kruslin v France; Huvig v France (The Times May 3, 1990; Series A No 176). There was no evidence of any warning having been given to Ms Halford, as a user of the internal telecommunications system operated at Merseyside Police Headquarters, that calls made on that system would be liable to interception and the Court considered that she would have had a reasonable expectation of privacy for such calls. Article 8 was therefore applicable to the complaints relating to both the office and home telephones. 2 The office telephones: (i) Existence of an interference There was a reasonable likelihood, as the UK had conceded, that calls made by Ms Halford from her office had been intercepted by the Merseyside Police, probably with the primary aim of gathering material to assist in the defence of the sex discrimination proceedings brought against them. That constituted an interference by a public authority within the meaning of article 8.2. (ii) Whether the interference was in accordance with the law The Interception of Communications Act 1985 did not apply to internal communications systems operated by public authorities, such as that at Merseyside Police Headquarters, and there was no other provision in domestic law to regulate the interception of calls on such systems. Since English law provided no protection to Ms Halford, it could not be said that the interference was in accordance with the law as required by article 8. There had therefore been a violation of that article. 3 The home telephone: Existence of an interference The Court did not consider that the evidence established a reasonable likelihood that calls made on the telephone in Ms Halford's home had been intercepted. In view of that conclusion, it did not find a violation of article 8 in relation to the home telephone. B Article 13 The Court found a violation of article 13 in respect of Ms Halford's complaint about the interception of calls made on her office telephones, in view of the fact that the 1985 Act did not apply to the internal telephone system operated by Merseyside Police and there was no other avenue in domestic law for her complaint. lt did not find a violation of article 13 in relation to her complaint concerning her home telephone, because article 13 only required an effective remedy before a national authority in respect of arguable claims under the Convention. Ms Halford, however, had not adduced enough evidence to make out an arguable claim. Judge Russo dissented on that point. C Articles 10 and 14 The allegations in relation to articles 10 and 14 were tantamount to restatements of the complaints under article 8. It was not therefore necessary for the Court to consider them. D Article 50 The Court awarded Ms Halford £10,000 in compensation for the intrusion into her privacy and £600 towards her personal expenses incurred in bringing the case to Strasbourg. It also awarded £25,000 of the £142,875 legal costs and expenses she had claimed. ************************************************************************** 5)From: amunn@pfmc.net (Alan J. Munn) Subject: Effect of phone tap on isdn connection? I am not a telephone expert. I had an isdn line (2 b channels). Both b channels were connected to a Motorola BitSurfr Pro terminal adaptor. One b channel served my computer. The other b channel became an analog line for an analog telephone. I then wanted a second isdn line. Resistance on my existing line was so high that the resistance had to be reduced much before I could get the second isdn line (an isdn tech employed by my RBOC [NYNEX] told me). I removed some of the telephone gadgets I had on the line to reduce resistance. Also, the telephone wiring circuitry at my site was redone by the isdn tech to reduce the number of connections and thus to reduce resistance. When resistance was low enough, the tech installed the second isdn line. Soon after, I had a lot of trouble with the isdn connection. For example, I would often lose my connection to my isp soon after connecting to that isp. The isp is technically expert at being an isp. If an NYPD cop (experienced at tapping pots lines) had tapped my phone, would that explain the telephone problems? What I am thinking about is whether an intermittent phone tap might raise resistance enough to damage my isdn connection. The cop might be great at tapping pots lines but he might not have realized how easily my isdn connection could damage my telephone service by raising resistance even a little. Is this guess (about a phone tap causing the problem) technically realistic? Are NYPD cops technically skilled enough to tap telephone lines without damaging isdn service of the person being tapped? Please do not discuss whether anyone (NYPD or otherwise) actually tapped a phone line. I am concerned with the technical issue of whether the problems I experienced (in light of actual techniques used by NYPD phone tappers at a residential site) are likely to result from an NYPD phone tap if phone line resistance were sort of high to begin with. Alan J. Munn free court calendars on the Internet PO Box 750839 Flushing, NY 11375-0839 USA http://www.ajmunn.com/ amunn@pfmc.net (718) 261-1045 +++Moderator's Note+++ :-) As an ex-NYPD electronic surveillance tech I can assure you the men and women in the unit responsible for electronic surveillance ARE technically proficient and highly trained in their craft. I would look elsewhere for your problem... P.S. I won't discuss your problem with anyone ;-) ************************************************************************** 6)From: zentara@mindspring.com (zentara) Subject: Active Tempest Countermeasures Hi, Alot of interest seems to be drawn to Tempest, and how to prevent someone from scanning your screen and keyboard. I saw some software called Blowfish Advanced for 95. It has some "active Tempest countermeasures" built in. These include: Rapidly flashing red, green, and blue colors over the password input dialog box, supposedly to confuse and video scanners nearby. Also it rapidly cycles the Scroll Lock key on and off during the password input dialog. The theory behind this is that each keystroke can be detected as a sequence of unique clicking noises by Tempest equipment. The Scroll Lock cycling supossedly camoflauges the real keystrokes. My question is can a separate circuit be designed as an active Tempest countermeasure? What square wave frequencies need to be generated to camoflauge the keyboard signals, and what type of video signal would have to be generated to hide the video? What power levels would be necessary? 500 milliwatts? I envision a small transistor-radio sized unit, which you would turn on when you wanted Tempest protection. This is basically a jammer, and I figure the FCC wouldn't like it, so is there some other way of achieving the same effect legally, such as running a big blender full of water? What type of motor's generate the best interference? I suppose big DC motors with carbon brushes? Any odd thoughts would be welcome. ************************************************************************** 7)From: Jose A Duarte Subject: Phone # decoder Does anyone know where I can get a program that will decode a recorded audible phone number into a visual phone number. Basicly a program that allows you to play a phone number and it will decode it for you. Thanks in advance, Jose Duarte +++Moderator's Note+++ Try WinTone. You can get it at: http://www.thecodex.com/faq.html ************************************************************************** 8)From: "The Reptile" Subject: cgi-bin This is a question for all the hackers and computer specialists out there. I have just realized that if i was able too change my ip address while surfing , i could acess any of the forbidden cgi-bin directorys. I know www.anonymizer.com changes it , but not to a specfic number and it takes FOREVER on my computer. So if you know how to do this , or know a way to acess this directory , please reply. ------------------------------------------------------------ "Giving money and power to the government is like giving whiskey and car keys to teenage boys" P.J. O'Rourke The Reptyle ************************************************************************** 9)From: PRV8EYE@aol.com Subject: Other use for pager? I have a Motorola BPR-2000 voice pager that receives at 35.2000 mhz. I think the voice paging service is no longer available. Is there anything fun that a non tech type can do with this thing other than listen to the white noise? Gus ************************************************************************** 10)From: Mark Alan Davidson Subject: Listserve Help I am receiving e-mail, as shown below, at least a dozen times a day, and I'm unable to find where it is coming from. I subscribe to your list and to the dc-stuff list. Other members of the dc-stuff list are also receiving this same e-mail many times a day, and they are also subscribers to your list (which only makes sense, if you know what dc-stuff is about ). I believe someone has subscribed your list to another list which would cause the strange e-mail deliveries. I could be completely wrong in my assumption, but if you can let me know if other subscribers are experiencing the same, then I may be able to correct the situation. Thank you for any assistance you can offer. -mad +++Moderator's Note+++ Any list members having similiar problems? Let me know and I will try to fix... ************************************************************************** 11)From: Scott Subject: Your Constitution--Under Attack by US Government K U B B Y For G O V E R N O R 98 CALIFORNIA 98 email: kubby@alpworld.com Fax: 916 581-5641 July 4th, Nineteen Hundred and Ninety Seven- To all internet comrades: In keeping the spirit of July 4th, I have taken this out of The Washington Post with hopes that YOU will read it. If you will read closely, this article explains how Constitutional Amendments may affect you in the future. The government is constantly attempting to chip away at it with all its might. This country was formed by our founding fathers and this is the ORIGINAL document they put in place on how the country should be operated. The government believes that you have too many rights and they don't like that. The government wants to re-write the Constitution so that YOU have no freedoms or rights left. The right to bear arms, the right to personal privacy, the right to freedom of speech. (The right to be left alone!!) You may not agree that this issue affects you, but contrar my friend. It does and you won't know it until your Constitution rights are stolen............ Happy July 4th to you all. May God keep us free from government power, intrusive tactics, and tyranny that we are all witnessing today, at an ever growing, unprecedented rate. It was written to protect YOU from YOUR government. -------------------Thomas Jefferson------------------------ "We hold these truths to be self-evident: "That all of Us are created equal; "That We are endowed by Our Most Holy Creator with certain unalienable Rights; "That among these are the Rights to Life, Liberty, and the pursuit of Happiness; "That, to secure these Rights, Governments are instituted among Us, deriving their just powers from Our consent; "And that, whenever any Form of Government becomes destructive of these ends, it is Our Right to alter or abolish it, and to institute new Government, laying its foundation on such principles and organizing its powers in such form, as to Us shall seem most likely to effect Our safety, and Our happiness. "And for the support of this Declaration, with a firm reliance on the protection of Divine Providence, We mutually pledge to each other Our Lives, Our Fortunes, and Our sacred Honor. "Amen." ----------Article Wash Post--------------------- Fast and Loose With the Constitution: The Washington Post David S. Broder On Independence Day, politicians will sing the praises of the Founders and recite the blessings of the great documents they left as their legacy. Too often, they forget their speeches the other 364 days of the year. True, the Declaration of Independence remains pristine and unaltered, as powerful a summons to the conscience of humanity as it was the monument it left Thomas Jefferson's hand. But the Constitution is something else. As Senator Dale Bumper (D-Ark), remarked the other day, there is a constant threat that at the next moment, "67 senators will agree it is just a rough draft" and think they can improve on "the most sacred legal document in history." Bumpers was speaking at at Capitol Hill news conference launching an or- ganization called Citizens for the Constitution, a nonpartisan group dedi- cated, in its words, "to educating the public on the danger on continuing, unrestrained attempts to amend the Constitution." In its charter, the new group pointed out that "in recent years....consti- tutional amemdment proposals have become the favored first-step panacea for all societal ills, rather than a solution of last resort." That is no exag- geration. In the first six months of this Congress, three proposed amendments came to vote in the House and two others (on unrelated subjects) in the Senate. Think of it: Only 17 amendments approved in the last 206 years but five brought to a vote in the last 6 months. Last week, on the day that the Supreme Court struck down a four-year-old law grandly named the Religous Freedom Restoration Act, there was a virtual stampede of legislators to the television cameras, vying for sponsorship of a constitutional amendment to right this judicial wrong. As it happened, Attorney Janet Reno was testifying that very morning in favor of yet another amendment-this one to guarantee crime victims' rights. It became part of President Clinton's agenda four months before the 1996 election, joining the grab bag of other mini-measures on which he campaigned. All told, more that 100 constitutional amendments have been introduced so far in this Congress, and the end is no where in sight. When I asked the notably fair-minded chairman of the House and Senate Judi- ciary Committees-Rep. Henry Hyde (R-Ill.) and Sen. Orrin Hatch (R-Utah)- about this rush to amend, they said the reflexive reach for constitutional remedies concerned them. "We should not be remaking the Constitution like it was silly putty", Hyde said. But both pointed out that while many amendments are proposed, few are approved. Only one of the five that reached the House and Senate floor so far this year got the required two-thirds majority-the flag-burning amendment in the House. Hatch argued that even though the others failed, "it is healthy for the country to have had the debate" on the balanced budget, term limits and campaign finance controls. "The political process works pretty well on this," Hyde said. The 60 plus former government officials, prominent lawyers and the law prof- fessors, historians and others are charter members of Citizens for the Consti- tution say the trend is worrisome. Coming from all points of the ideological compass, they made clear that their target is not any specific amendment but rather the rush to satisfy short-term political imperatives by fidding with a timeless charter. The co-chairman of the organization, financed by the Twentieth Century Fund and the Century Foundation, demonstrate the diverse nature of this save-the- Constitution coalition. Former Illinois representative Abner J. Mikva, later a federal judge and Clinton White House counsel, is a liberal Democrat; former New Jersey representative James Courter, a conservative Republican. Mikva quoted James Madison's admonition that amendments to such a compact and delicately balanced charter should be reserved for "great and extraordinary occassions." These days, he said, "it is scary what happens...Any time a popular cause arises, some member of Congress will throw in an amendment and whoosh, it's voted on." That too is no exaggeration. The three amendments the House considered this year were debated for a grand total of 16 hours and 23 minutes-less that 5 1/2 hours a piece. Courter made a telling point when he observed that, increasingly, "constitutional amendments are being used to score debating points....or to drape a bloody shirt on a political opponent." In urging Congress and the country to slow down and think twice before rewriting the Constitution, these folks are putting reason behind the Fourth of July rhetoric. (The phone number for Citizens for the Constitution is 202-862-7791) Scott ************************************************************************** 12)From: PI12900@aol.com Subject: Corporate Investigations-Where to Look! To the group, does anyone know the best way or avenue, to reach corporations over the internet to market one's investigative services. I'm intrested in the silicone valley area of Fremont/San Jose, California. Thanks in advance. Richard Harris East Bay Detective Agency Oakland, CA. ************************************************************************** 13)From: BADCOFFEE@aol.com Subject: Lets talk Key stroke loggers One upon a time....a man came to me (friend) and said "Cover your face....cover your face...cover your face......." I covered my face....and he hit me in the stomach. :-) old trick and I fell for it...(2 times in one night actully). Lets talk Key stroke loggers. If the situation in hand makes it possible to take this aproach to get the information you are looking for......consider it. It is called "Stratagy" Install a "dummy" file in target's computer (9 of 10...it's YOUR own computer right?) Call it something that will raise an eye. Not too "foward" with the name. It has to be FOUND...but not glowing in the dark obviuos. Just a suspicious looking file. I'de enter something like this in the file.. ....*&^%R*&^%^%^$^%$^%$#@(_I_)$#%@#$@$%*(_)(_+(_)(*)(&^$$^#$%^#@$%@ Make it look like something is "there"....but encripted. Your target is thinking...."Am I being logged??" It'll always be in HIS mind when he is typing those love letters. I'll put $10 on your target.....no longer says anything damaging via computer. HE hits the phone at least ONE time. The computer is not bugged......the phone is. Another note: Caller ID users. Ever think about running a second unit somplace on the line and comparing phone numbers of the 2 units? hmmmmmm :-) PS- What you get...and what you GOT are 3 seperate things. Augie The most sophistacted of plans.... are the ones that work every time. ************************************************************************** 14)From: CChrist373@aol.com Subject: Site to search for an unlisted phone number? Hello, I haven't been adding much lately, been kinda busy. I,m doing so now because I need a little help from other members. Does anyone out there know of a site to search for an unlisted phone number?. I have found sites that do this anywhere from 15 dollars to a hundred ( what a rip ) I know there are ways to BS the phone company for this but I'm a bit rusty. Plus they seem tohave gotten hip to some of the techniques. What I'm looking for is a free site, aren't we all, that will run a search like this. BTW, anyone had any luck with the 555-1212 site? I haven't gotten anygood results from them at all. Seems like its easier to get info from the net in the movies and tv shows than in real life. Maybe I'm not good at this yet. I like the show The Pretender and the main characte Jarod is always pulling stuff of his computer. But, that is tv. If anyone can help would you e mail me direct? I still have trouble with downloading. I know, read the books. I probably will this winter when I'm not so busy. Thanks in advance......cchrist373@aol.com ************************************************************************** 15)From: HtPursuit@aol.com Subject: Re: Martin Pask's response The answer is yes, both audio and video. With video being 2 camers per location and audio being 1 mic per location and all having to be recorded. I was all set to install cameras,mic and recorders using multiplexers to allow a choice of camera view w/audio on playback, and a choice of camera view/location w/audio during monitoring. The thing is I have been asked to look at doing all this with a digtal system. I have never worked with digital and havent a clue. Thanks again in advance. Bill ************************************************************************** 16)From: "John " Subject: Re: Telephone voltages In CP work we always use 'sanitised' telephones (phones that we know are 'clean'). We then just check out the actual wall box that you plug your phone into. Check this with a volt meter and you should get as near as damn it 50 volts. If your phone is being 'tapped' by the Government then your wasting your time as it will be monitored from your exchange. Best regards, XSAS ************************************************************************** 17)From: tooshort2@webtv.net (cory traxler) Subject: Please reply i tried posting this on the survaillence list and only got one reply(it didnt help any)some chatlines have a password that you create to allow you access to chat,someone cracked my password and is threatning to do troulble with it they changed my password so i can't even use that handle,if i get a new account my handle must be changed,i treid talking to the head people of it,and they said "there is no way of getting anyone elses password" i need to know how to crack it,get my password back,and change the password to something that will never be cracked agian,please help. ************************************************************************** 18)From: Lawrence Wood Subject: Network question when we access others on the network, do we only see what they are currently seeing, or can we access the entire hard drive including mapped drives they are authorized to log on, and see historical stuff. For example, if I wanted to see if a person has a habit if using uncomplimentary terms in descriing their co-workers, would I be able to search their Hard Drive to find instances of it. Will we be completely invisible, no screen flicker or other evidence that something/someone is doing this???? Sorry about the multiple post, but this is important. This is really hot ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #152 The Surveillance List July 7,1997 Over 2300+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Electroncs Counter-measures, Inc. 02) More Valuable Information to share! 03) Re: Network Question 04) Re: Please Reply 05) Re: 77M 06) Intelligence Program Guide Online 07) Re: 77M 08) Re: lockpicking 09) Re: Seminar 10) Some Misc. Info 11) Re: 77M 12) Re: Effect of phone tap on isdn connection? 13) Re: able too change my ip address? 14) Re: cgi-bin 15) Re: Ammonium triiodide... 16) i.p. to domain name help 17) Re: What is this? 77M 18) Re: Corporate Investigations 19) What's this 77M response 20) About Keystroke and screen capture programs. 21) Active TEMPEST Countermeasures 22) Re: What is this? 77M 23) Re: Not getting the full list ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: principal@connect.ab.ca Subject: Electroncs Counter-measures, Inc. Firstly, I would like to thank all those who provided a response to the "DOGS" thread. I follow all the postings relating to Walz and Daggett. Initially there was reference to Bill Fischer, a Canadian from Calgary. I spoke with him mid April. Since then I get a recording at his office, Electroncs Counter-measusres Inc. stating he is in the US. I would like to know what his role was in the sting operation? Is he still in the US, detained or otherwise? For the sake of promoting rumor please don't post unless the information you have is solid. Any information at all I would appreciate an E-Mail. Best regards Principal "A mind all logic is like a knife all blade. It cuts the hand that uses it." - Tagore +++Moderator's Note+++ According to the information I received (I won't mention source but it is solid) Bill Fischer setup Dagget & Walz with the help of M.L.Shannon the writer aka Shannon Michel. Evidently Fisher is working for the Feds setting up people interested in purchasing his cellular intercept equipment. M.L.Shannon aka Shannon Michel is evidently is working for them also because of a surveillance equipment deal that went bad in Mexico with some local dealers... ************************************************************************** 2)From: Deborah Gulley Subject: More Valuable Information to share!! http://www.keyview.com/ keyview is a program that allows you to view all kinds of documents created by all kinds of programs. Up to 200 different kinds of files can be viewed with this program. It is similar to Lview and other such programs and it can be downloaded for a trial period of 30 days. I have the full version and find it to be VERY useful. !!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!!!TOPCOPS!!!!! Our webpage says it all, http://www.inch.com/~lawwoman/topcops/ Winner of countless awards! Want to join our newsletter database? Send request to Newsletter1@mindspring.com LawWoman@Topcops.com Want to join our web page? Send email to: Topcops@mindspring.com LawWoman@topcops.com or LawWoman@inch.com Sincerely, LawWOMAN, Members & Staff of TopCops Organization, Inc. !!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!!TOPCOPS!!!!! ************************************************************************** 3)From: Marcus Blankenship Subject: Re: Network Question Lawrence, Please give more detailed information. What kind of network, computers, protocols, OS, etc. Are you using a program like PC anywhere, or some other third party software? Is this NT or 95 or Unix? Also, realize that most applications store their information in something other than ASCII. Simple grepping just won't work in these cases. Help us help you. Thanks. Marcus Blankenship Jeld-Wen, Inc Application Developer 541-882-3451 marcusb@jeld-wen.com www.jeld-wen.com If builders built buildings the way programmers wrote programs, the first woodpecker would destroy civilization. -Some Guy ************************************************************************** 4)From: Marcus Blankenship Subject: Re: Please Reply tooshort2, I think probably someone 'guessed' your password on the chat lines, and then changed it. You have not given us enough information to be of any help to you, as much as we would like to be. I suggest you cancel your account, pick a new login, and pick a password with numbers, letters and symbols combined. Don't use any part of your name, or anything else that someone might guess. Good luck. ************************************************************************** 5)From: Marcus Blankenship Subject: Re: 77M It might be one half of a fox/hound set, which is used to tracing wires to their source. Does it have a little metal cone/rod/short antenna sticking out of the top? ************************************************************************** 6)From: John Pike Subject: Intelligence Program Guide Online The initial build of our Intelligence Program Guide is online @ http://www.fas.org/irp/program/ This program guide includes profiles of and links to resources on several hundred programs spanning the entire intelligence cycle, from tasking and collection to processing and dissemination. We do not make any great claim to novelty in terms of the bulk of the text of the individual program profiles, which is for the most part directly derived from existing program web sites, or from associated program documentation, and is in any event derived from UNCLASS sources. There are, however, several other points of novelty to this resource which are of interest. 1 - Within the limits of classification and our level of effort in building the thing, we believe that this is the first time that a reasonably complete guide to all of the various systems that are involved in the intelligence cycle has been assembled in one place. The prior state of the art, notably Jeff Richelson's extremely estimable efforts, as well as the various Janes publications, have tended to focus on the collection end of things, whereas we have given equal attention to the rather more interesting processing and dissemination systems. 2 - In our opinion, this reflects not so much the shortcomings of prior efforts as it does a profound change in the way the intelligence community [or at least large stretches of it] are doing business. The whole COTS/OSA effort over the past three years or so has opened up large sections of the intelligence cycle that previously were utterly obscured behind the Green Door. 3 - The fact that many intelligence-related agencies and contractors are putting descriptions of their warez online has also immeasurably aided our effort, as previously the task of assembling hardcopy descriptions of these programs would have represented a not-inconsiderable challenge. These claims to fame notwithstanding, we recognize several shortcomings to the existing build of this resource we hope to remedy over time: 1 - While we are more or less 90% confident that we have 90% completeness with 90% accuracy, we recognize that with each of these figures of merit it is always the last 10% that is the hard part, so we surely have some loose ends that will take a bit of time to tidy up. 2 - We have organized the program guide according to the major phases of the intelligence cycle, but the current schema is not entirely satisfactory. For instance, we have aggregated both primary processing and secondary exploitation into a single "Processing" category, and it might be more useful to display these separately. We have also found that in practice different sources parse the intelligence cycle into different stages, and that in more than a few cases the functionality of specific systems is only loosely coupled to such formal schema. 3 - Currently the individual system profiles largely consist of narrative descriptions. In the fullness of time, we would like to add standard datasheets that would display connections between and among systems, as well as provide information on contractor participation etc etc..... Feedback and corrections would be most appreciated. @@@@@@@@@@@@@@@@@@@@@@@@@@@@@ John Pike Federation of American Scientists 307 Massachusetts Ave. NE Washington, DC 20002 V 202-675-1023, F 202-675-1024, http://www.fas.org/spp/ ************************************************************************** 7)From: B P Hall Subject: Re: 77M >O.K. So I found this little box that says 77M THE TRACER. What is it? >I know is designed to do something with phone lines but I don't know what. It is almost certainly a cable trace toner. Conected to one end of a cable pair, via jack or crocs it will put a tone on the cable enabling you to identify the path it takes through a building (the cont setting tells you if the pair is open or closed) usually the tone is killed on shorting out the pair it is attached to enabling you to positively identify a specific pair. You will require a receiver to listen to the tone (these usualy have the added benefit of being able to listen to voice traffic on an active line!) Bruce Hall ************************************************************************** 8)From: thesaint@netspace.net.au Subject: Re: lockpicking Dear augie, for thos anoying moments when you turn the plug the wrong way you should use a "plug follwer" tool, not sure what you call it over there. It's a tool that spins the plug in the opposite direction without resetting the pins. Nice trick huh ? Regards Johan Erlandsson "Nothing is as safe as it seems" ************************************************************************** 9)From: thesaint@netspace.net.au Subject: Re: Seminar I will definetly be flying out from Sydney to attend, I already have my plane ticket, see everyone there. By the way, for those of you who were interested in the PC Card we have made that transmits on screen activity to a remote location and records all data on a VHS tape, I am making arangements to demo it at the seminar. If there are any questions prior to that date email me direct at any time. Cheers everyone ! Johan Erlandsson ************************************************************************** 10)From: patriot Subject: Some Misc. Info Here's some misc. addresses and such I've collected over some time... ::a list of many search engines for locating people http://www.home-finders.com/info-surf/peoplefind.htm ::get directions to anywhere or a map of an area http://www.mapquest.com/ ::search up to 6 search engines at a time http://www.isleuth.com/ ::search ftp's for particular names of files http://www-ns.rutgers.edu/htbin/archie ::a place that carries "grey" material books http://www.atomicbooks.com/ ::more grey reading material and videos http://www.paladin-press.com/ ::law enforcement catalog http://www.nic-inc.com/~nic/ ::force ten...sells lock picks among many other things found it to be somewhat cheaper in price on many items http://www.force-ten.com/ ::more grey material http://www.interisland.com/contents.htm ::yup more grey material and videos http://www.loompanics.com/ ::spectra press and consumertronics in my experience have been not too informative...most of the info I recieved can be found on the internet ::telecommunications supplies http://www.sandman.com/index.html ::Delta manuals pob 1751 El Dorado, AR 71731 ::Cloak and Dagger Books states :world's largest dealer in out of print espionage books"non-fiction 9 eastman avenue Bedford, NH 03110 ::Nuts & Volts Magazine pretty cool electronics mag with alot of ads 714-371-8497 ::2600 magazine all about hacking computers, electronics etc.. po box 752 middle island, NY 11953 ::To stop ANI 900-stopper (1-900-786-7737) $2.00 a minute supposed to be able to call 800-stopper for information but will not go through from my calling area? maybe someone else here will let us know ::For international re-routing 1-900-run-well $5.00 a minute I have no idea if these are still up and working. But I do know that disposable phone cards are not the answer either for a "quick" re-route. Well I hope these might help somebody out there. I am not associated with any of these organizations. If anyone is looking for anything in particular, post on the list and maybe I'll be able to help. BTW all these addresses are in the U.S. Cheers... AL ************************************************************************** 11)From: boersema@mail.gte.net (Scott Boersema) Subject: Re: 77M >>>> O.K. So I found this little box that says 77M THE TRACER. What is it? I know is designed to do something with phone lines but I don't know what. It has two alligator clips and a phone jack connector on it. It also has a switch with an off, cont and tone position. Any ideas? I know it runs on a 9 volt battery of some sort. If you have any ideas on what this is I would like to here. Thanks in advance, Jose Duarte <<<< Hi- I am no longer lurking. This sounds to me like the sending unit on a Toner. The part you found sends a tone down the line you connect it to. There is then a wand that is used to pick up the signal through induction. It is used for isolating a wire when you are not sure where it goes. The whole set runs about $100 depending on where you get it. Hope this helps. Scott Boersema ************************************************************************** 12)From: Alan Gatlin Subject: Re: Effect of phone tap on isdn connection? You didn't mention whether your isdn connection was through a T/A or network connection. Depending on what you have it sure sounds like the NT1 interface, which is the "U" part of the communications connection is failing. What this item does, which is often made a part of T/As and routers, is multiplexing and conversion back to a 4 wire system. With a S/T interface the phone company or you can hook multiple devices (up to six depending on the telco each with their own phone numbers (see National Standards 1 & 2 for more info here). So either interface, U or S/T has to have a NT1 and it may be defective. The NT1 also provides power to the line unilt POTS lines where the telco does this. Anyway, isdn being REALLY different than analog means that if you are being tapped, it is by someone with LOTS of money and skill... Alan PS I have been "bad" and lurking for sometime. Anyway I provide consulting in LAN to WAN security, mostly in the form of expert witness testimony and system evaluations. I also publish a free weekly newsletter, NETWORK-NEWS which covers computer security. Drop me a note if you would like a copy. ************************************************************************** 13)From: ikkles@xchange.apana.org.au () Subject: Re: able too change my ip address > there. I have just realized that if i was able too change my ip address > while surfing , i could acess any of the forbidden cgi-bin directorys. I > know www.anonymizer.com changes it , but not to a specfic number and it What sites like www.anonymizer.com, or other proxies do, is that they access your target site for you, and pass whatever they get back to you. So each time you use www.anonymizer, it will appear as if www.anonymizer is trying to access the cgi-bin directory. You are not changing your ip address, but borrowing someone else's. But chances are that the cgi-bin directory is restricted to either the local network, or no-one at all is allowed to use it, so these proxy sites are not very useful (in this case they aren't; if you wanted to access a site banned from your country, or banned from your own site, a proxy could be *very* useful :) ) Another thing you could try is changing the ip address your requests appear to come from. So, although you might be connecting from 10.0.0.1, you might send requests for a particular cgi-bin script which appear to come from 20.0.0.1, which is allowed to access the cgi-bin directory. The problem with this is that the server sends all its replys to 20.0.0.1, not to you :) This may still be useful if you only care about what you send, and not what you receive (the cgi-bin/phf bug would still be exploitable via this method). This is called IP spoofing. Perhaps you can get around this by messing with the server's network's nameserver, to make it appear as if you are part of their network, but most likely you will need access to a machine on their network. Then you can send the request from that machine, and it will come back to that machine. For IP spoofers and other spiff tools, look at www.7thsphere.com, in the hpavc shop. Many of them need a unix shell to run, so.. install linux! :) ************************************************************************** 14)From: Joanne Sullivan Subject: Re: cgi-bin Hi, Thank you very much for all the time and effort you put into your site, I do appreciate it. Re: 8)From: "The Reptile" Subject: cgi-bin I download a portion of a site or all of it with Web Snake from http://www.anawave.com. I can bypass some password sites with this software, and it allows you to identify yourself anyway you wish or anonomously. Joanne Sullivan ************************************************************************** 15)From: Shoji Bushido Subject: Re: Ammonium triiodide... Ammonium triiodide can be extremely radical!!! The amount of a cigarette ash can be dangerous and very unstable. If the tinctured (alcohol) iodine is soaked over night in a high grade ammonia, the dried iodine crystals can detonate from the vibration of a fly. The container used, even when filled with water can still explode on a hot day. So don't use glass! What experience and the hospital taught me about being safe with this stuff when testing for use between tinctured & non-tinctured iodine crystals and the grade of ammonia is: As long as its submerged in ammonia it won't detonate Once dry, Be Carefull! Use a plastic cup to mix it in Bury the cup until needed or use a solution of sodium thiosulfate to neutralize and clean the iodine stains. Wear Goggles! And never under estimate the potency because the other tests didn't work or were mild reactions. Can be used for detonator caps. An early warning device to detect intruders by sprinkling wet crystals around, once dry they pop when anyone walks up. Smash the crystals to a powder before soaking and paint it on knobs, light switchs. It snaps and pops, the only side effects are IO stains. Shoji... ************************************************************************** 16)From: "jon melberg" Subject: i.p. to domain name help I am looking for a program or a free web site that when entering in an i.p. address it will return an domain name and or info about that i.p. address and the person logged on. also, the web site www.usa.net is a free remail service, if any one has info on them like if they could be Gov. run to keep an eye on the Internet or if they are one of the remailer I have herd of that spy on you by the Gov. or sniffers or the like. is this a good and safe remail service ?? and is there some that any one knows of that are not safe or secure so to watch out for them ?? thanks .. later...... ************************************************************************** 17)From: HARLE94230@aol.com Subject: Re: What is this? 77M Dear Jose What you have is a line tracing tool used to ID phone phone lines and if you have ever seen the spaggettie mess left from the last guy who spliced into the cable you will want hold on to it To auggie I was on a job the other day and found I didnt have my master key to a location that is 50 miles away from home so I did what any self respecting exchildhood burglar would do.I looked in my van to see what materials I could utilize and thought jeeze if the local sherrif ever stopped me . he could arrest me for carrying b&e tools but owell I'm legit so i took a lenth of silfoss solder which is about 1/8" wide and fairly thin took a flat file and thinned it out some more then took two crescent wrenches and bent a hook on the end and took another piece and filed one end to almost a point and bent it over to a 90 degree angle and left the other end unfiled and bent it the opposite direction so it was reversible as i could not remember which way the bolt turned, then put a slight twist to it in the middle, the alloy is strong enough to be ridgid but enough flex for the tensioner well it started to get light by that time and people in the complex are starting to go to work and paying quite a bit of attention to me so just as i am turning the bolt the realtor in the complex comes by who also owns the complex and says I have a key to that if you need to get in. the lock was called a uchange lock.(total time spent 1 hour) used the same tools that day to open a file cabinet mabe not "Al Monday" but not to bad for a dumb furnace man with dark tinted windows . I enjoy your posts keep them coming and to the moderator I would be interested in a complete video including the exhibits Thanks,Bob ************************************************************************** 18)From: Greg Caldwell Subject: Re: Corporate Investigations 12) From: PI12900@aol.com Subject: Corporate Investigations-Where to Look! To the group, does anyone know the best way or avenue, to reach corporations over the internet to market one's investigative services. I'm intrested in the silicone valley area of Fremont/San Jose, California. Richard Harris East Bay Detective Agency ---------------- Richard: I hope I am not being presumptuous in attempting an answer. I have been a PI for 20 years; the last 12 of which were spent specializing in corporate investigations & security management. To my knowledge, (and I will anxiously await other responses to your question from the list), there is no magic elixir, on the Internet or otherwise. Marketing our services to corporations comes with some inherent problems and side issues. First and foremost is that I can count on one finger of one hand the number of corporate clients I received from my marketing efforts -- and they responded four years after I sent a brochure out! It is a major ski resort in Colorado that has now been a client for nine years. Every other client I have gotten has been from the most important and best form of advertising: Word Of Mouth. The CEO is not going to look in the yellow pages, nor, I doubt, on the Internet to solve his problem. He may look for ideas there, but for the most part, he is going to talk to his peers or his attorneys. There is a very fundamental reason for this. A CEO is not going to talk to (and, therefore, advertise) to ANYONE that his management is not controlling or preventing a problem. Furthermore, if it is a publicly traded company, think of the consequential effect on the stock if the CEO started shopping around for a forensic auditor or an expert in sexual harassment litigation. No, the CEO usually says to Fred, (his friend and the CEO or another company) with whom he plays golf once a week, "Say Fred, when you had that problem last year, what investigative firm did you use? Were they any good? Would you use them again?" Then, if you get the referral, you can't discuss it or advertise it even after you have completed the case because that is also why you got the referral; you treat sensitive corporate matters with the confidentiality they deserve and that your clients pay for. Fully 95% of my corporate clients, which range from ski resorts to high tech companies from both coasts, have been obtained with a recommendation from another company officer or a legal counsel that became familiar with my work. Other than the ski resort, the remaining percentage have been referrals from professional memberships (Intelnet, ASIS, etc.) The point is that it takes a long time to build up a reputation and to my knowledge, there is no immediate impact from marketing, either on the Internet or elsewhere to obtain corporations as clients. I do "maintain a web presence" (as they say) on the internet with a small page, but I consider that, along with yellow pages, brochures, newspaper and magazine articles, as maintenance advertising; that is, keeping your name in the public domain. On the last point, I will add that if you are an accomplished writer, pen a story about something that most corporations can do to spot or fix a problem (without give away all your secrets). Send it out as a Press Release to the newspapers and trade magazines appropriate to the corporations you are targeting (you mentioned Silicone Valley). Then call the same companies and or trade and networking organizations and volunteer to give a speech on that topic; an educational presentation, if you will. Soon you will become the expert on the topic who will be sought out to assist with problems. As part of my investigation into a company problem, I also volunteer to give a simple presentation to the employees (after the case, at no extra charge) on personal safety issues (at work AND at home) while weaving corporate security issues into the text. The employees like it because they learn something and they feel that the bosses care about them. The bosses like it because we are usually making a strong statement about the successful conclusion of the current case, thereby educating the employees that further "problems" will not be tolerated. Finally, :-) if an investigation ends up criminal and results in arrests, Press Management (spin control) should be a part of your services. The CEO would rather see a headline like: "XYZ CORP. TAKES STRONG STAND WITH SUBSTANCE ABUSERS," then one like, "15 EMPLOYEES AT XYZ ARRESTED FOR COCAINE SALES IN BOARDROOM". And, if the press gets the story (which they will) and you allow the press to write the story and the headline, the latter is what the headline will look like. Good luck. Greg Caldwell Colorado PI ************************************************************************** 19)From: Trace Carpenter Subject: What's this 77M response What you have found is a tone generator. If you plug it into a phone jack, (or hook the alligator clips to a line) you can go down the road, or into the phone room and find those wires. You take a probe, referred to as an inductance amplifiar and wave it around the wires in the phone room and hear that tone coming from the wire pair your hooked to. It's a basic piece of telco equipment and VERY helpful. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 20)From: Mike Gevaert Subject: About Keystroke and screen capture programs. Where I work, we were talking about keystroke and screen capture programs and one man who will be entering CS at University of Waterloo, thought up an idea for a program. He suggested a program that would sit in the backround (TSR, VXD) and that would look for direct system calls used by key stroke recording programs and screen capture programs in real time. It could do one or more things, warn you that your being "watched" or change your typing when it tries to capture something. THis is just an idea, and NO CODING HAS BEEN DONE, don't ask for the program. ANyhow, I thought I'd throw that out to you guys, maybe you could tell me of a prgram that exists that does that or something. Would be great if it's ever made. Mike G |-) ************************************************************************** 21)From: "Arny Buckman" Subject: Active TEMPEST Countermeasures I hate to see any one lulled into a false sense of security because he's put "active TEMPEST countermeasures" in place. This is a case of hope winning out over reality. A properly trained and equipped TEMPEST "operator" will have little difficulty in seeing through this supposed noise. You are far better off in assessing your risk. For example, do you have control of the space around you? If you have your monitor against a wall and you have no idea what's on the other side of that wall, then you are at risk. If you're in a single family home in the middle of an acre of land, your risk is very low. Too many people operate their computers without the fastening screws used to hold the cover in place. This makes it easier to work on the computer but the computer becomes a broadcast station for its data. (See what happens to your TV when you take the cover off your computer.) All new computer equipment is required to comply with international standards for the control of electromagnetic emissions. Although this applies to all emissions and not specifically data related emissions, equipment shielding is not selective. While commercial grade computers may not comply with Government TEMPEST standards, they are far better than those manufactured as recently as five years ago. Even paranoid people have enemies but if I wanted to see what was on your computer, I'd find some way to gain physical access. Effective TEMPEST attacks are too complex and expensive. Arny Buckman arny@ultranet.com ************************************************************************** 22)From: JbarD Ranch Subject: Re: What is this? 77M What you have here is the signal generating half of a telephone wire tracing set. With switch set in the tone position, it will generate a tone on a pair of wires attached via the alligator clips or by plugging a cord from the modular jack on the unit into a wall jack. This is then picked up by the other half of the set, an inductive amplifier, usually a hand held unit with a probe on one end. Some inductive amps have a small speaker, some must be attached to a linemans handset. Very handy for locating the pair from a specific jack in the switchroom in large office building installations, etc. I'm not familiar with your specific unit, but most of these work only on pairs when disconnected from the switch, ie no dial tone present. The cont position switches the unit to a simple continuity tester, there should be an led which will indicate continuity. Should operate on a standard 9V battery. Hope this helps, Josef ************************************************************************** 23)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: Not getting the full list I have noted on a few occasion I dont rx the full list for example on the July 3-4 list I only rxed up to subject 12. Is there any reason for this, maybe somthing my end. Regards M.P.I. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #153 The Surveillance List July 8,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Office Phone 02) Re: 77M tracer 03) FS:AR8000 04) Red Boxes 05) Top 10 Signs You're a Redneck Jedi 06) Re: Making tools to pick a lock 07) GREAT Battery Article on the Net 08) Re: i.p. to domain name help 09) Detection of video cameras 10) Lockpicking challenge 11) Cloned pagers 12) Re: What is this? 77M 13) Re: i.p. to domain name help ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Jon Connolly Subject: Office Phone I hope somebody out there can help.We have an office phone (multi line) and we would like to hook one of the phones up to the net but the problem is when we try to dial out from the computer it says "NO DIAL TONE " I know we should put something before the number we are dialing but what?? Thanks for any help Jon ************************************************************************** 2)From: Jose A Duarte Subject: Re: 77M tracer Hey guys, I think this thing is Broken. That could be why I found it. I've hooked it up to a phone that I use to test lines and listened for a tone or the L.E.D. to light up but nothing. I've got to go and buy a multi-meter and test this thing. Do you guys know where I could get one of those phones the tel company uses to test and service phone lines or how to make one? I live in Toronto Canada and have always been interested in investigative work. What to I need to be an investigator. I've got a well developed background in A/V equipment i.e. Cameras (still and Video), Computers..... and I've also got a good nose for trouble and a great gut feeling. If you guys could point me in the right directions I would really appreciate it. Thanks in advance, Jose Duarte ************************************************************************** 3)From: Fred Subject: FS:AR8000 I have a complete AR8000 package for sale: AR8000 radio in excellent condition, has full cellular. Optoelectronics Optolinx computer interface, includes all cables and manual. Scancat Gold software, with manual (DOS or Windows version). Two antennas, Watson W-889 tele-gainer, and the stock AOR antenna. Extra set of nicads. Leather case from Grove. Cigarette lighter adapter. Wall adapter/charger for radio. The price is $600 (Firm), I'll pay to ship. I am located in the Phoenix area. Radio must be pre-paid before I will ship. Only serious inquiries please. ************************************************************************** 4)From: Suge662@aol.com Subject: Red Boxes I have a question about these. I had one that was a Radio Shack tone dialer that was modified. It doesn't work anymore and when it did, it only worked onPacific Bell phones. If I build one the way described, which phones will it work on? Never heard of the ones mentioned, and also, where can I get the crystal. Thanks in advance for any help you can give me. Thanks, Suge662@aol.com +++Moderator's Note+++ Read all about red boxes at the alt.2600 FAQ at: http://www.thecodex.com/faq.html ************************************************************************** 5)From: Trace Carpenter Subject: Top 10 Signs You're a Redneck Jedi Top ten signs you're a redneck Jedi 10. You've ever smashed up your landspeeder while trying to light a cigarette 9. You've ever used a lightsaber to open a beer bottle 8. You've ever gotten a ticket because your Wookie runs loose and chases cars 7. You've ever actually gone home with somebody you met at the Mos Eisley Cantina 6. Sandpeople back down from your mama 5. You can't figure out why Luke and Leia gave up on the idea of getting married 4. You've ever brought down an Imperial Freighter with a potato cannon 3. The last time you used the force was so you wouldn't have to get out of bed to jiggle the handle on the commode 2. Your tractor beam is manufactured by John Deere ...and the number one sign you're a redneck Jedi... Your Artoo unit runs on propane -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 6)From: BADCOFFEE@aol.com Subject: Re: Making tools to pick a lock ATTA BOY!!!!!!!!!! Bob, I personally feel that locks are a false sence of protection that people have...........they "really" are very safe. But ONLY if no one's picking locks.. When you get better and better...... you're not looking at locks as you once used to.....as others do. People just cant grasp the idea that "their" lock..can be picked. >From a surveillance standpoint: People will never change their views of the security of locks. You get this trick under your belt........and you can add 50 points to your bowling score. You'll see people putting the most valuable things into a briefcase.....a locker....slam a lock on it....and say "sweeeew....glad that's safe". (yes, Im glad it's "safe" too) Quick tip: If you use a locker and have to choose a basic lock that does not stand out like a pregnant bald Llama........use a simple 3 dollar Master COMBO lock. Regular padlocks can be picked very easilly. Warded locks..NEVER. You can make the master key with any warded lock key. (another time, that post will repeat) Combo lock......No sir, you hit junior professional level when you crack a combo. Combo's are safe in this boys book. If someone can manipulate a combo lock...they can probably get past anything else you would have had. I once belonged to a very upscale Spa in Teaneck NJ..... If I could grab these older men in the locker room (waaa hooo <--not like that!) as I watched them take off (easy now! listen! let me finish!) As I watched them take off their 5 thousand dollar Rolex's and drop them in the locker and then slam a HUGE warded padlock on it. It made me just about "cry". Don't DARE tell him Augie........take my advise, it's better to sometimes walk away then to protect someones best interest. (sad) Back to BOB....... This gentleman (Bob) has a problem. Looked around. Became self sufficent and MADE lock pick tools. THATS what it's all about. :-) Self sufficiency. A quick shout to Johan that I thaught was captured and being detained by amazon woman: Very happy to see your face Johan. Trace poped up the plug follower not too long ago and although I don't have one yet.......it is DEFINATELY a time savor and I can count on having one soon. Whats the sucess rate with this thing? All done :-) Augie ************************************************************************** 7)From: Gerald S Santomassimo Subject: GREAT Battery Article on the Net This is probably a good time to bring up an excellent article I found on the 'net regarding batteries. It was written by Isidor Buchmann, founder of Cadex Electronics, a manufacturer of batteries and charging systems for commercial two way radio. The article has sections on several battery types that have been discussed here in the last couple of days and compares capacity, cost, and charging. The title of this copyrighted article is "Strengthening the Weakest Link - The Importance of Battery Maintenance" and can be found at I printed a copy for my use -- 18 pages. Whether you print or just read it, I highly recommend it to everyone on the list!! 73 Gerry KB0VOF Denver, Colorado ************************************************************************** 8)From: "J.D. Abolins" Subject: Re: i.p. to domain name help >I am looking for a program or a free web site that when entering in an i.p. >address it will return an domain name and or info about that i.p. address >and the person logged on. NSLOOKUP, FINGER and WHOIS are several handy net tools that could help you with these queries. You could run these programs from an Unix shell account. There are some Winsock-based tools that do these functions. Check out www.tucows.com oe www.windows95.com for the Winsock net utils. WS-FTP PRO includes a lookup (basically the NSLOOKUP), TRACEROUTE, FINGER and WHOIS function as well as a decent Winsock-based FTP client. NSLOOKUP allows you to query the domain name server entries for a specified IP address. Now, this is not going to give a domain name for every IP address. Many times, there won't be a domain name found. One thing you can do is to fudge the IP address a bit to see if there is a name nearby. Play around with the last set of numbers (nnn.nnn.nnn.NNN) in the IP address. Try going to 1 for example (nnn.nnn.nnn.1). The other tools can be used to leverage more info about the user of the particular site. This is a very rough response. I am sure that other list reader can give a better response. But for now, this may help by making you aware of NSLOOKUP as a DNS lookup tool. J.D. Abolins ************************************************************************** 9)From: John P Trotter Subject: Detection of video cameras I have a client who is worried about 'undercover reporters' also video bugs I thought of a possible set up - what frequencies does a 'pinhole' camera use? are they detectable by 1 antenna in office ? 2 coil around room ? I remember the video signal is a least 50KHz would a briefcase unit have a VCR that radiates ? Also could a coil around a door erase or scramble a video/audio tape by being triggered on door opening what frequency? John P Trotter ************************************************************************** 10)From: thesaint Subject: Lockpicking challenge Hey Augie, By the sounds of this devilish concept, I think you should practice picking handcuffs, you may need the skill. I should tell you that I heard trace and frank say something about a chastity belt two sizes too small, nah forget that, it probably wasn't related. On a serious note, sending voltage down the phone line works like a charm. We tried it here in OZ some time ago using standard 240 V. It fried the bugs gizzards but left the phone line in tact. In OZ the telephone exchange has large coils which buff any large voltage strikes such as lightening etc... The phone line worked properly afterwards and had no bad effects, just disconnect the telephone first. It was on a standard phone line, not a commander system or ISDN line. Our lines use approx 52 Volts on hook and between 8-12 Volts off hook depending on the area. Leave the line on hook and let it blast. I wouldn't recommend it as a TSCM technique you should employ in the field or at a clients premises but its a great experiment to conduct on your own. Ps. The telephone company would be really cheezed off if they knew about the experiment. Pss It'll be good to finally meet you guys at the seminar. Regards Johan Erlandsson "Nothing is as secure as it seems" ************************************************************************** 11)From: zerohero@juno.com (john j smith) Subject: Cloned pagers listen, i don't know how valuable this might be to anyone, or if its already common knowledge, but it is possible to have more than one digital pager hooked up to one (the same) number. if you have suspicions about your signifigant other, this might be a way for you to ease your mind. thanks for the great list you all! ************************************************************************** 12)From: "Walstrom, Bradley" Subject: Re: What is this? 77M Jose, What you have is a piece of test gear used by telephone installers. It is made by Progressive Electronics Inc. located in Mesa Arizona. It will put an audio tone on the line either by connecting the two alligator clips to the phone line or by plugging in the modular connector and putting the switch in the tone mode. There should be a switch inside the battery compartment on the circuit board that lets you switch the tone from solid to a warble. You can then trace the line with an installers test set or an inductive amplifier. It can also check continuity with the switch in the cont. position. If you touch the two alligator clips together the LED should light up indicating a complete circuit. It is sold by Jensen Tools in Phoenix AZ and sell for $29.00. Jensen Tools is a great source for tech. tools and test gear. You may want to call 1-800-426-1194 and ask if they will send you a catalog. They also have a web site: http://www.jensentools.com ( No I do not work for Jensen Tools nor do I have any stock in the company) Just a good source for tools Brad Walstrom ************************************************************************** 13)From: graywolf@fox.nstn.ca Subject: Re: i.p. to domain name help Subject: PGP v5.0i Comming Soon! PGP v5.0 series "i", also known as the International version of PGP v5.0, will be available very soon. More info about PGP v5.0i is available at http://www.ifi.uio.no/pgp/pgp50.shtml . More info about many PGP versions, including the rebel version 2.6.2g, the FTP site for PGP v5.0, and international versions, are available on my cryptography page at http://www.dynanet.com/~wieland/ww-crypt.htm . -WW -- My ICQ UIN is 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 2)From: John P Trotter Subject: Re: Office phone 1) Bypass the switching system and run a line straight to the telco depending on your office disclipine you may have to set a switch (dpdt) to isolate the line if people keep picking up while you are on line. 2) check the setup for the modem - if it is AT compatible you may be able to use 'X1' as part of the setup - in which case it will not check for dialtone 3) I believe I have see an adaptor the connects a modem in place of a handset but I cannot specify it #1 ALWAYS WORKS but ca be a pain #2 is best because it uses the switcher to keep people from picking up on you John P Trotter ************************************************************************** 3)From: Chris Collins Subject: Re: Office phone Jon: First of all if it's pbx then sometimes you have dial 9 to get out or 99, what ever it is that needs to go in front of the number. Comas "," are delays so for example to dial out of the pbx at my work I do this "atdt9,,916-6000" The "at" means attention and the "dt" means dial tone. There's different systems out there but experiment...with the "," . This should work ThE MiLiTaNt ************************************************************************** 4)From: Trace Carpenter Subject: Re: Office Phones The problem is you're trying to go through the phone system jack. Some systems will allow you to do this by adding a card to the system but the easiest way to do it is to bring the actual trunk (the term used for the phone line that comes in PRIOR to the phone system) into the office where you want to plug in the computer. You can still have that line on your phone system, just bring in a dedicated jack off the line. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 5)From: CrACKeD Subject: Re: Cloned pagers > listen, i don't know how valuable this might be to anyone, or if its > already common knowledge, but it is possible to have more than one > digital pager hooked up to one (the same) number. if you have > suspicions about your signifigant other, this might be a way for you to > ease your mind. thanks for the great list you all! Absolutely. All you need to do is recrystal another pager to the same frequency and change the PIN. Any pager shop should be able to do that for you for next to nothing, and there are tons of individuals out there with the equipment to get it done. But alternatively, you could simply use POCSAG or Golay decoding shareware/freeware (assuming your target pager operates using the POCSAG or Golay protocol) to monitor the air. CrACKeD ************************************************************************** 6)From: CrACKeD Subject: Re: Office Phone > I hope somebody out there can help.We have an office phone (multi line) > and we would like to hook one of the phones up to the net but the > problem is when we try to dial out from the computer it says "NO DIAL > TONE " I know we should put something before the number we are dialing > but what?? What do you dial normally when you want to make an outgoing call? Just do the same thing when you want your modem to dial out. If you need to press "95" before dialing a number, your dialing string should be 95,1234567. CrACKeD ************************************************************************** 7)From: William Roche Subject: Re: E-mail scam >Return-Path: dmfinv@hotmail.com >X-Originating-IP: [206.14.138.22] >From: "FOUNTAIN INVESTIGATIONS" >To: BenoitPI@aol.com >Subject: Re: E-mail scam >Date: Tue, 08 Jul 1997 07:28:56 PDT > > >>From benoitpi@aol.com Mon Jul 7 23:39:55 1997 >>Received: from emout10.mail.aol.com (emout10.mx.aol.com [198.81.11.25]) >> by baygate.bayarea.net (8.8.5/8.8.5) with ESMTP id XAA19200 >> for ; Mon, 7 Jul 1997 23:31:55 -0700 >(PDT) >>From: BenoitPI@aol.com >>Received: (from root@localhost) >> by emout10.mail.aol.com (8.7.6/8.7.3/AOL-2.0.0) >> id CAA07841; >> Tue, 8 Jul 1997 02:33:56 -0400 (EDT) >>Date: Tue, 8 Jul 1997 02:33:56 -0400 (EDT) >>Message-ID: <970708023356_783470670@emout10.mail.aol.com> >>To: AJSINV@aol.com >>cc: ash@hmmh-ma1.ccmail.compuserve.com, bbbs@livewire.com, >> calimembers@globaldomain.com, Tu2Bene@aol.com, >jsment1@ix.netcom.com, >> Ledajoy@aol.com, Pipedreamer@compuserve.com105416, >3006@compuserve.com, >> KSueUlery@aol.com, TNTINO@aol.com >>Subject: E-mail scam >> >>!!!!!!!!! CRITICAL !!!!!!!!!! >> >> >> If you receive an e-mail that is titled "Fwd: America Online 4.0 >Upgrade" or >>has an attached file called "Setup40.exe" DO NOT download the program >it is >>NOT AOL 4.0. It is a program that will e-mail your SCREEN NAME and your >> PASSWORD to two or more people during two blackouts of your computer >screen. >> DO NOT DOWNLOAD. DELETE IT !!! >> >> Please E-Mail this letter to as many people as possible to avoid >>damage....thanks !!! ************************************************************************** 8)From: SpyKing@thecodex.com Subject: Anyone experiencing list problems? I've received a complaint from a list member regarding list format and was wondering if anyone else is having the same problem? >>>> Well, gee. On the surveillance list I received today, the first message from Jon Connelly was like that. Actually the first line was fine, but the second line ran 126 full characters off the right side of the page. Also your ending message "Who are you. . ." line one runs off page and "We want to know EVERYTHING. . ." also ran off page. Generally, about two or three posts per list are like that. On my mail, all of your posts, though not every line does that. In your reply message, in fact, line 2 begins with, "I use Eudora Pro. . ." The entire rest of your message is on that one line about 100 or so characters off the page. Two things. I recall a post from someone a month or so ago that complained about the same thing. Second, there was no noticable glitches until you had that problem with your ISP and changed your e-mail address for the list months ago. That is when it started. I can't imagine what that would have to do with it, but maybe you should ask the list if anyone else is experiencing the problems. <<<< Anyone having similiar problems? I use Eudora Pro to send the list... Am I making a mistake somewhere? ************************************************************************** 9)From: Jean-Pierre Forest Subject: Re: Office phone We'll need a bit more info on your office phone system. You'll have to be careful some digital system can ruin your modem if they are connected directly to your office phone wall hook-up. Check with your office system administrator, you might be able to hook on line by dialing 9 or 8 or 81 or whatever the system is programmed to get an external analog line. If you give us more details we'll be able to answer in more details. Hope this helps. Blue Skies J.P. ************************************************************************** 10)From: ApacheMM@aol.com Subject: Looking for Private investigator in the Atlanta I am looking for a very experienced private investigator in the Atlanta, Georgia area. My need is surveillance. If you could direct me to someone, I would appreciate it. Thank you. Apachemm@aol.com ************************************************************************** 11)From: William Xu Subject: State Residency Question Hello, this has nothing to do with Privacy stuff but hear me out please. Can someone please tell me how they know you are a state resident of X state? I am going to be a senior in high school, going to college soon. And someone told me that you can become a state resident just by having a mail address there for like 6month? So say I live in FL and want to goto UIUC, and I dont want to pay the 10k a year tuition fee for out of state residents. All I have to do is direct some of my mails to one of my dad's friends that live in IL,(College apps for UIUC, etc) and bingo I become a Illinois resident? Now is that actually possible or pure fiction? Could this be illegal or something? Thanks alot all Holo ************************************************************************** 12)From: BADCOFFEE@aol.com Subject: Can anyone here recognize this lock? Can anyone here recognize this lock?????????. (Make, company) It can be viewed by going to this site: http://members.aol.com/BADCOFFEE/wwlock.html Thanks!!!! Augie ************************************************************************** 13)From: Tim Johnson Subject: Legal precedents re: acceptance of digital photo/video imaging I received this from a friend; anyone out there able to provide any input? Tim From: Kuma3938@aol.com Date: Wed, 9 Jul 1997 06:15:56 -0400 (EDT) To: dbugman@amug.org Subject: Re: BULLETIN BOARD # 29 Tim, I'm trying to research a problem. Please put this on your net, cause I want as much input as I can get. Is anyone aware of any legal precedents regarding the acceptance of digital photo and/or video imaging in court or any legal type proceedings. I'm told that the ability to manipulate the digital images has caused some legal problems. Is anyone out there aware of any pro or con regarding this subject. Through Tim or direct to me. Thanks Harry Hann kuma3938@aol.com ASET Corp. Dayton, OH Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 14)From: "ray bobbitt" Subject: Tracking devices Hey guys, Can anyone help me find a source of tracking devices or help me find information to build one? I want one because some one stole some stuff from me and I want to set them up. I figure if I can get them to steal something else with a tracking device in it I will find the rest of my stuff. Thanks, Ray ************************************************************************** 15)rom: Mark Gryniewski Subject: VT-75 xmitter? Hi guys, love the codex site and this list, thanks for everyones hard work and responses. I need help identifying the manefacturer or distributer of a small surface mount type fm xmitter. it looks like a "good-throw-away-type" xmitter...the case (plastic box it shipped in apparently) says vt-75 on it and the typical "this unit has been adjusted at factory blah blah..." stuff, but no mfg name. i found that it is a broadcast band xmitter that goes above / bleow standard fm 88&108 and is very clear yet VERY touchy to tune. Its 9 volt powered and very tiny with a white undersurface on the board. Found it at an office some time ago "professionally" hidden on a bookshelf in a binder...DOH! if its cheap enuff i'd like a cpl more as throwaways....and may give me clues as to who may have ordered it. Anyone know who made this thing? still in business? thanks in advance! ;) -------------------------------------------- Mark J. Gryniewski | I.S./Accounting Director/Security Officer | Goodwill Industries of Wayne County, Inc. | 1034 Nold Avenue | Wooster, Ohio 44691 | (330)264-1300 Voice x 225 | (330)264-3400 Fax | | mailto:mski@bright.net | +++Moderator's Note+++ The VT-75 is manufactured and sold by Deco Industries PO Box 607 Bedford Hills, NY 10507 Tel: 914-232-3878. I am not sure if they are still in business but this is the info I have on them... ************************************************************************** 16)From: Mark Gryniewski Subject: Re: "thing tel comp uses to test..." >From: Jose A Duarte >Subject: Re: 77M tracer > >Hey guys, > >I've got to go and buy a multi-meter and test this thing. Do you guys know >where I could get one of those phones the tel company uses to test and service >phone lines..? What you mean is a linemans set or handset. Good place to get one is Jameco @ 1-800-831-4242 item# 123924 on page 120 of the latest catalog, $199.95 US or if ya buy 5 or more it's $179.95. It's yellow and has polarity test/high impedance monitor mode and the typical features. Right below in the catalog is a line tester unit for cheap....hope this helps. -------------------------------------------- Mark J. Gryniewski | I.S./Accounting Director/Security Officer | Goodwill Industries of Wayne County, Inc. | 1034 Nold Avenue | Wooster, Ohio 44691 | (330)264-1300 Voice x 225 | (330)264-3400 Fax | | mailto:mski@bright.net | ************************************************************************** 17)From: BADCOFFEE@aol.com Subject: Someone recently asked for some tips Someone recently asked for some tips and if Master is a good padlock to practice on...... My responce: Master padlocks are "THE" padlock of choice to practice on. Some tips: *Vary your torque. Exparament. Don't be afraid to go a bit heavy. *Most locks pick from the back to the front. Because the front pins "wear out" 4 times faster. (see next post) Some things to try when things are just not working: *Turn plug the other way. *START by picking first witht "any" tourqe. (have the wrench in though). Reach back and rake the pins from back to front gently but firmly pressing them all the way up as as your pulling back. Sometimes with loose plugs by putting torque "first" your "already" preventing the (all it takes is one) pin from going home. Your want to hear your 4 FULL clicks of the pins springing back down as a "reset" that tells you.........ok......all pin's are ready to go. * Here's a trip. Sometimes.........the lock IS sucessfully picked and you just don't know it. When you don't feel any more pins inside with that "springy" feel. Stop picking and give the tourque wrench a little yank to see if you've got this baby. (very common) * The best tip-----> If you feel after maybe one minute or so that something is not right.......your probably right. Release and start over. It might take me 5 or 6 real try's in 10 second bursts to get a lock open. I'm very patient.......but If i don't feel like I'm getting anywhere in that time frame.......there's the part of me that will say "possibly" if ONE pin is false set.......I could be here forever. Start over. * At the end of the journey: Keep in mind.......if you "feel" your at your last pin, as scary as it is that you don't wan't to loose "set" pins. You "have to" back off just a bit on the torque. Your mind is telling you the opposite.....to not loose those set pins. Keep in mind how much pressure from the sheer line is now on that ONE pin and it IS going to feel quite stuck if you don't back off a bit. Hope this helped :-) Very happy to help any time you need it. :-) Augie ************************************************************************** 18)From: "Shadow Chasers" Subject: SUBSCRIBER LOOP ANALYZER Technical Wizards, Need pulse & DTMF decoding within one device, have seen it before in a catalog, but unfornately can't remember which one! Is there a PC card (PMCIA) device capable of doing the telephoe digit grabbing? If so, need type II or III PMCIA card. ************************************************************************** 19)From: icathar@mail.club-internet.fr Subject: Re: Office Phone >I hope somebody out there can help.We have an office phone (multi line) >and we would like to hook one of the phones up to the net but the problem >is when we try to dial out from the computer it says "NO DIAL TONE " I >know we should put something before the number we are dialing but what?? > Hi list ! two things come to my mind : first of course you have to use the same parameter for computer-dialing than for 'hand-dialing' : eg, if you put a zero (0) before you actually dial the number, you have to do the same thing with your dialing software. Then, if you have multiline phonesystem, I guess you use some black box (PABX, autocom, you name it). You can have 'coordination' problem between your modem and this blackbox : the modem dials too fast for the poor system ... The solution ? When you parameter your dialing software, use the coma sign (,) to have the modem wait a little while. I try to explain : you have to dial with your modem an outside phonenumber 123456 you parameter your dialing software : ,0,123456 first , to 'coordinate' the modem and the 'black box' 0 to tell your system you're going to phone outside second , to let the black box realize what is happening ... 123456 which is your number well ... hmmm ... I hope I have been clear enough to help ? JF LOEWENTHAL, Paris, France ************************************************************************** 20)From: "Shadow Chasers" Subject: make sure it's NTSC format and not your PAL Having failed to write down the author's email address who wrote about his companies PC CARD capabilities and is bringing a VHS taped to SPYKINGS seminar, make sure it's NTSC format and not your PAL. If PAL and not NTSC, let me know, I have several MULTISYSTEM VCR's!! ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #155 The Surveillance List July 11,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Video from a distance 02) Reading your hard drive on a Netscape browser 03) License plate search to find name of person 04) Other side - "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS 05) List traffic ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: HtPursuit@aol.com Subject: Video from a distance I am looking for a setup where I could place a video camera in one location which would be a temporary location, maybe secured, maybenot, that could be operated from a LP, this would be maybe a block away. Now the thing is could the camera be operated from this point, like remote control ie. zoom, off on and maybe pan tilt???? And the budget wouldnt be blown to bits. Thanks. Bill ************************************************************************** 2)From: "Lorenzo Castillo Sanchez" Subject: Reading your hard drive on a Netscape browser I'm sure a lot of folks are already familiar with this but I thought I should mention this subject. Type this command for your Netscape location -->> file:///C|/ (it's not an "I" it's this key right next to the backspace key, right below F11) BTW - what's the name of that key ? ************************************************************************** 3)From: Richie Suraci Subject: License plate search to find name of person Can you recomend which search engine to use to locate a persons name and address form a license plate number? Please advise... Thanks ************************************************************************** 4)From: gaugusti@hqgbcs.attmail.com (Grant Augustine x4058) Subject: Other side - "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS Excuse me while I chuckle ;-) Youse grrls got all the facks! Now go read the other side in Crypt Newsletter 43 at http://sun.soci.niu.edu/~crypt/other/crpt43.htm. Selected excerpts follow: * EMP gun: n. Always suspected but never seen, the EMP -- electromagnetic pulse -- weapon is the chupacabra of cyberspace. * ..., Winn Schwartau did much to embed the myth of the emp weapon in the mainstream imagination with his 1994 book "Information Warfare." ************************************************************************** 5)From: SpyKing@thecodex.com Subject: List traffic I've received a number of inquiries from list members about frequency of list. I send everyday Monday thru Friday if there is message traffic (no traffic no list). To ascertain if you have received current issue check issue number not date... The archive is currently 2.5 megs. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #156 The Surveillance List July 14,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) AT@T Long Distance Charges 02) Building a TEMPEST model? 03) TEST your receive channels manually 04) Curiosity Question 05) IP Address Info 06) Re: Reading your hard drive on a Netscape browser 07) Re: License plate search to find name of person 08) It's this key right next to the backspace key 09) Re: Video From a Distance 10) Re: Reading your hard drive... 11) Re: Reading your hard drive on a Netscape browser 12) Re: reading your hard drive, Netscape, et al 13) Statue of Limitations? 14) Re: Reading your hard drive on a Netscape browser 15) 800 phoneline (Sprint) for business 16) How to find info? 17) Cloned pagers revisited... 18) Responses to digital video inquiry 19) Admissibility of digital photos? 20) Re: run a MA plate? 21) Missing Postings? 22) Decode this for me 23) High school yearbooks available for viewing online? 24) Eavesdropping on ISDN lines 25) Government Watch: S.493 26) Reading your hard drive on a Netscape browser 27) LPIA-NALI Professional Development Seminar 28) On-line PI Directory Is Up ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: jaross@notes.primeco.com Subject: AT@T Long Distance Charges AT@T Long Distance Users can now call the toll free 800.222.0300 number and locate any unidentified call by typing in the number, the computer will then play a message of who you called. Then if you wish to dispute the charges simply type in the amount you want refunded and WALLAH the amount is then deducted from your account **** I wonder how much a person can deduct per call per account?***** Sounds like discount city to me ************************************************************************** 2)From: "Charles Branstool" Subject: Building a TEMPEST model? I'm interested in building a TEMPEST model. If anyone knows where I can find a complete and thorough list of "ingredients" please contact me. Thank you in advance. Agent9 ************************************************************************** 3)From: Glenn Beauregard Subject: TEST your receive channels manually Here's a little something interesting for most Mitsubishi Diamond Tel owners. (it should interest most though) In North America, the current system for cellular phones operates on 832 channels. That is, 832 send and receive channels. If you were a shop that had to fix these units, you would need the ability to manually scan all the channels for reception. See where I'm going?? All phones have the ability to scan these channels manually, but none easier than the Mitsubishi! If you wanted to TEST your receive channels manually, you only need to do this. - turn phone on - hold down the end key while also typing in 0944635 - let go of the end key - then type 0 - 2 - send - 0 - 3 - send Once you have done this, the telephone is in the "test" mode. From here, just use the # and * keys to scroll through the channels. At this point, the microphone on the unit has been shut off. If anyone knows if there is another phone that uses a system this easy to test, please let the list know. Lastly, this should be a warning as to the "security" of your cellular conversations. I don't believe there is a conversation in a fair sized city that someone ISN'T listening to. Be careful what you say on your cellular. Refrain from giving any important info such as names, addresses, phone numbers, etc.... There's my 2 cents. ************************************************************************** 4)From: Silicon Subject: Curiosity Question Lengthy quick question: Could anyone shed some light on the idea that some home security companies may use scare tactics to get people to sign up with there service? I have a friend who recently had his car and garage pilfered through when he left for work one morning...everything in the car was either opened or strewn on the seats and floors, both doors were ajar, the maintenance panels in the trunk were off, a socket set was opened, and the right door panel was partially removed...he also had a CD player with face intact, 20 odd CD's sitting on the front seat along with misc items...and his garage door was half-way open, with a high-end mountain bike, misc tools etc inside... The odd thing: _nothing_ was damaged or taken. It seemed as though *they* were looking for something or possibly looking for a drop spot to plant something...? But nothing seemed to be planted and who knows what they were looking for. Weird thing is, over the past two weeks he's had 4 home security companies call trying to push there services, and one guy was completely annoying, saying...."then it's your fault, if you don't want to take care of you and your family then that's your problem..." when he declined service. The sales guy also verified where he lived 3 times...strange either way. My thought was whether or not it was at all _common_ for such companies to use tactics to scare people into buying there services etc. I say it's completely plausible, but now he's just waiting for the next phone call to be from a home security outfitter ;] Thanks in advance for any feedback... Regards, ST /oO-------------| beginshortsig |-------------Oo\ [ T H E I N F I N I T Y V O I D ] http://www.silitoad.org | silicon@netwalk.com "Fifteen bucks to view an alien colostomy bag?" \oO---------------| endshortsig |---------------Oo/ ************************************************************************** 5)From: "A.Ryan" Subject: IP Address Info This is for the gentleman who wanted to know how to resolve a domain name with an IP address. Try using NetScan Tools. I'm assuming of course that you are using Win95. This program ports several unix functions and can be very useful. Very clean program and is the only one that I know of which will return domain names based on IP addresses. One thing to note, however, is that if the server or host is not set up to return the domain name then this may not help you, if it is not directly registered with the internic. It is shareware and can be found at http://www.eskimo.com/~nwps/index.html It is free to try for 30 days and is $25. HTH Art Ryan =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= We save 9 out of 10 people money on their telecommunication services. http://telecom-pros.com/members/ajryan/ UNLIMITED TOLL FREE INTERNET ACCESS Call from any phone in the USA & Canada! Flat Rate $19.95! No Hidden Charges. The ISP that Travels with you! =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= ************************************************************************** 6)From: Silicon Subject: Re: Reading your hard drive on a Netscape browser Hey Lorenzo, FYI, most people call that key 'bar' or 'vertical bar' ... that's what I have heard and use anyway. And that command line below only shows the contents to you, the user. If someone has that as a link on their page, it doesn't allow _them_ to view the contents of your hard drive...just FYI (no intelligence insulting intended ;) Take it easy gang, ST ************************************************************************** 7)From: "Michael A. Banks" <75300.2721@CompuServe.COM> Subject: Re: License plate search to find name of person >> Can you recomend which search engine to use to locate a persons name and >> address form a license plate number? Please advise... The reply here is probably going to be disappointing. Unless you plan to hack into a state BMV or state/national LE system, you will not be able to get the name of the owner of a license plate that easily. (There is a misconception among the general public that EVERY sort of information is available on the Internet, and free. That's just not true.) A few states, like Kansas (visit: http://www.state.ks.us/public/mvr/ for info on fees and info available), have put certain databases online, but not for free. A few other states sell info on driving records, registrations, etc., by mail or in person. That will vary from state to state; check with your state's BMV. In any event, there is no generally available, no- or low-cost database that contains the sort of information you want. You can subscribe to expensive databases to find this and other sorts of information, but the cost is prohibitive to those who have a need to look up one record, or to the idle curious. You might also consider paying a PI to find the information for you. --Michael A. Banks http://www.coriolis.com/webpsychos/ (or) http://w3.one.net/~banks/psycho.htm. (Author of "Web Psychos, Stalkers, and Pranksters: How to Protect Yourself in Cyberspace," published by The Coriolis Group/ITP, and available in your local bookstore.) ************************************************************************** 8)From: Trace Carpenter Subject: It's this key right next to the backspace key > BTW - what's the name of that key ? It's called the pipe key. FYI it acts as hitting the enter key. ************************************************************************** 9)From: Trace Carpenter Subject: Re: Video From a Distance I posted information on building a video transmitter a while back which will work nicely. If you keep your old lists it'll be in there. I think I've reposted the article a couple of times at requests. If you can't find it, let me know and I'll go through my archived posts and try to find it. -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 10)From: fiveyes@iiiii.com (5-i's = V) Subject: Re: Reading your hard drive... Lorenzo wrote: > > location -->> file:///C|/ (it's not an "I" it's this key right > > next to the backspace key, right below F11) > > BTW - what's the name of that key ? Over the phone, I've always used "Shift(ed) Back Slash" to direct people to use it, pointing out that "?" is a "Shift(ed) Slash". Location of this key varies widely on differing keyboards, with the only rule seeming to be that it will be somewhere on the right... 5-i's ************************************************************************** 11)From: shunter Subject: Re: Reading your hard drive on a Netscape browser > I'm sure a lot of folks are already familiar with this but I thought > > I should mention this subject. Type this command for your Netscape > > location -->> file:///C|/ (it's not an "I" it's this key right > next to the backspace key, right below F11) > BTW - what's the name of that key ? its called the pipe key. -- Spyhunter shunter@direct.ca -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 4.5 mQCNAjOc42AAAAEEAK6hM+xWziJ+qf6VYsmWtF3VRH7oHFcrRkETm4j+TDIMJZZf CZYGrj1iRtsNCSP5Yhqv3JCvaqLSN8sXN0NYPf6cpAUrGM8DGqKIOkxLJcD+nKo9 nW1q6NRb01psLIw2wFwo6rZ74Gw0KB3EBZi/nAC0+lN2xHdcwvsGUF5Yp1ZbAAUR tAlTcHlodW50ZXI= =h3fL -----END PGP PUBLIC KEY BLOCK----- ************************************************************************** 12)From: harvey.eakin@cyberwaves.com (Harvey Eakin) Subject: Re: reading your hard drive, Netscape, et al The name of that key "|" is the piping key. It was used is the days of DOS when viewing lists on the screen that were longer than one screen,along with the more command/switch. -harvey eakin ************************************************************************** 13)From: travlinman@hotmail.com Subject: Statute of limitations? Need quick answer. Been contacted by potential client who was indicted by U.S. for (federal not state charges) possession and conspiracy to possess wiretapping equipment. Date of occurance was Jan 92 to May 92. More than five years have passed since this was alledged to occur. He was just arrested last week. Hasn't the statue of limitations run yet? This was more than five years ago... Is this a bogus indictment? ************************************************************************** 14)From: Mutter Subject: Re: Reading your hard drive on a Netscape browser > I'm sure a lot of folks are already familiar with this but I thought > I should mention this subject. Type this command for your Netscape > location -->> file:///C|/ (it's not an "I" it's this key right > next to the backspace key, right below F11) > BTW - what's the name of that key ? If you're referring to the "|" I call it a pipe. Anyway, if you don't want to remember that whole thing just remember the "file://" part. Netscape will recognize file://C:\autoexec.bat. It is a handy trick to use a computer that has otherwise been made to deny access to the hard drive. umm...wow I haven't posted in a long time. BTW, has anyone won that decipher-the-message contest? I might just have to try my hand at it :) - M u t t e r Ed. root zine (http://www.openix.com/~mutter) mutter@openix.com ************************************************************************** 15)From: JOHNSGUN@aol.com Subject: 800 phoneline (Sprint) for business I have an 800 phoneline (Sprint) for business that rings in on my local number line . Very recently someone called Sprint and gave sufficient info that allowed that party to change the "translation number ". The translation number is the phone number that rings when the 800 toll free number is dialed . Well of course lots of fun ensued for people who like to steal line time for their own ends . What was troubling was that Sprint allowed this change with only a verbal authorization from an anonymous person posing with basic information on my business . Sprint wouldn't disclose what info it needed to make such a change but evidently this is a relatively common occurence . The info here was received from corporate security in Ga. (over the phone WITHOUT verifying my ID ! , other than probably caller ID even tho' I punched *70 when I called them ) . I had to call several numbers to get to Corp. Security and every time I mentioned "Corporate Security " on the Sprint customer service lines I was immediately disconnected ! Comments ? First time post , hope this proves useful . ************************************************************************** 16)From: JayB1024@aol.com Subject: How to find info? I'm no longer lurking !!!! I would like to know how to look people by their car Tag numbers, and find credit reports on line for free can you help! ************************************************************************** 17)From: zerohero@juno.com (john j smith) Subject: Cloned pagers revisited... I've gotten a lot of mail over this post I made a bit ago, as to how to "build" a cloned pager.. so I thought I might post again for everyone's information. Mercifully, this is one of those situations when you don't actually HAVE to build anything. There is equipment and circuits that can be constructed to intercept pager communications out there to be sure, but I can tell you, as someone with precious little time and even less funds, it is far easier to let the established pager companies to do the work for you... In other words, you can walk into the pager store and ask that two (or more) pagers be connected under the same number to receive the same pages. This isn't widely advertised for obvious reasons. A good pretext to use ( if you are nervous or paranoid) is that you want it for business purposes, i.e.: several "men in the field", etc. You should own the pagers in question, you can't alter another person's account without their permission, this kind of throws the whole clandestine thing out the window, so the pretext of giving it to someone is up to you. If you are going to do this, let me remind you of the privacy thing...if the realationship is that bad...well, i think you know what I'm saying. Also, digital pagers make great tone decoders, and some of the computer software you can get (or write!) that utilize them is fun too...I'll post again soon, or you can ask Spyking himself because he knows it all I'm sure... ************************************************************************** 18)From: Tim Johnson Subject: Responses to digital video inquiry From: DAVEGILBOW@aol.com Subject: Re: Bulletin Board # 30 Tim, In response to your first item: As in all legal proceedings where you are using neew technologies you have to establish set proceedures and credability. In regards to digital images you follow basically the same proceedures as you would for computer images/ data: collect the original using the proceedures set forth by the agency involved and protect the original as evidence following the usual chain of custody rules. create a copy of the original images and insure that all manipulations/enhancements take place using only the copies. If you are a credible witness have followed the established proceedures and can show that the original images/data has not been altered from its original state then the material is usually accepted and any enhancements face little challenge. ------------------------------------------------------------------ From: gremlin@interserv.com Subject: Re: Bulletin Board # 30 Reference digital photos: I recently experienced a situation with the local Police where I had taken several photos of a person stealing precious metals. I used a Casio digital camera. I uploaded the digital photos to a PC, then printed them on a HP Color Laser printer. The images were very crisp and showed exactly what I wanted them to. When I turned the photos over to the PD, they weren't smart enough to realize the photos came from a digital camera. The DA's office recognized the digital photos and called me on the phone. He asked if I still had the photos stored on the camera. When I replied, Yes, he asked if I could bring the camera and the PC software in to the lab. I turned the camera and software over to the lab and watched while they uploaded the photos into the PC and printed "certified" copies. The lab tech stated the digital photos were more dificult to alter than conventional film as long as they were stored in the camera. The certified copies must have worked because we got a guilty plea and restitution on the stolen gold. ------------------------------------------------------------------ From: Rivers1133@aol.com Subject: Re: Bulletin Board # 30 I testify frequently concerning photographs in courts, especially homicide cases. The key point is that all photographic work can be manipulated. By adjusting the color balance I can make bruises really look deep purple/red. Of course the fear of the computer photography is that objects can be placed in or removed out of the picture, almost undetected. In discussion with the State's Attorney's Office, the key point when I testify and the question I am always asked on the stand is, " Is this photograph a true representation of the crime scene as you saw it on such in such date?" To which I answer yes to each and every photo entered into the trial. The same testimony should hold true to digital photography, but it can be manipulated much easier, and someone is going to make good money when they get the expertise to examine photo work and testify concerning digital alteration. If you get any information of digital testimony I would be interersted. I know that HQ AFOSI, Mike Hastings, has really jumped on the digital photography band wagon. He also stated that when HQ moves to Andrews, he will not be doing anymore photographic wet work, strictly digital. In fact he will most likely do any of his wet work with my crime lab down in Charles County, MD. He feels law enforcement will be all digital in 10 years. Steve Rivers Forensic Crime Lab Charles County Sheriff's Office ------------------------------------------------------------------ From: "Samuel M. Kirton" Subject: Re: Bulletin Board # 30 Tim The following is in reply to Bulletin Board #30, Item 1, Digital Imaging. The issue of digital imaging, or digital anything for that matter, is going through the courts. During May 12-16 97 in Las Vegas, the FBI hosted a Digital Imaging Seminar For Law Enforcement. I delivered a presentation on developing standardized agency policy for the use of digital imaging. Several presentations were delivered on case precedent; most interesting was "State of Washington :vs: Eric Hayden". The precedent established by this case alone was significant as it validated a level of manipulation by fast fourier transform. The Federal Rules of Evidence (FRE) 1001 and 1002 tend to be used in support of digtial imaging. The proceedings of the seminar will be published and available through the government printing office. It should be a good reference and I am not saying that just because my paper will be published in the proceedings. In addition, I recommend you look on the web Indiana University Institute for Forensic Imaging. Search that site for "Herbert L. Blitzer". Herb has written volumes on digital imaging. sam sends.... smkirton@erols.com ================================================================== Anyone else with any input to the dialog thus far, or any more cases or references? Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 19)From: Tim Johnson Subject: Admissibility of digital photos? Has anyone done any research on the admissibility of digital photos into evidence in criminal proceedings? I had an inquiry on my site and several responses, but I'd like to get input from the big group of TSCMers and tech types. (If you're interested, I should have those responses up by Monday). Tim Johnson Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 20)From: Jerry Subject: Re: run a MA plate? One of the members of the list sent me e-mail and asked if I can run a MA plate for them, and how long it would take. Reply, Yes I can. It takes a few minutes after I receive your e-mail. Information is availlable. No real PI's do not work for free and please if you send some one e-mail please include your correct address as it is very frustrating having research sent back as undekiverable because of a bad e-mail address. Please resend original data. ************************************************************************** 21)From: "Lorenzo Castillo Sanchez" Subject: Missing Postings? Gee, I only saw 5 postings on the July 11 issue of the newsletter. I think there's gotta be some sort of a traffic jam. I don't see the usual gang of contributors on this issue(Vol 2, Issue# 155).\ Well, anyway, let's keep up the good work ! :-) +++Moderator's Note+++ That particular issue was small because we only received 5 posts... in other issues we have had as many as 46 posts... the list is what YOU make it... althought it is moderated nothing is edited and only TWO posts have been returned and NOT posted since the list was started. Those two posts were not list related and contained a request for information on how to make bombs and the other was an advert for a sex related site... We post everything that is list related... P.S. This list is a pleasure to moderate. It is self policing and does not contain the miriad of problems of other lists... I tip my hat to the list members... ************************************************************************** 22)From: "john doe" Subject: Decode this for me I have recordings of some telephone tones on tape, is there a program that can decode this for me. +++Moderator's Note+++ Seek WinTone at: http://www.thecodex.com/faq.html ************************************************************************** 23)From: Spysociety@aol.com Subject: High school yearbooks available for viewing online? Does anyone know if there are high school yearbooks available for viewing online, specifically the Ventura County School District in California? ************************************************************************** 24)From: "Giora Gilat" Subject: Eavesdropping on ISDN lines I recently moved to ISDN for voice and data communications. How safe is this method? Is their any chance someone can illegally wiretap my voice conversations? ************************************************************************** 25)From: Larry Van Horn Subject: Government Watch: S.493 Here is the latest we have on Senate bill S.493. S.493 was introduced March 20, 1997, by Senator Jon Kye (R-AZ). It would enhance the ability of law enforcement officers to investigate and prosceute anyone who engages in the unlawful "cloning" of cellular telephones. When cloning, criminals illegally use a scanner to harvest electronic serial numbers (ESN) from areas with heavy cellular activity. Every cellular phone has its own ESN which it uses to access the telecommunications network and create a billing record. Once an ESN is stolen, these criminals can use a "copycat box" to reassign it to multiple phones. These phones can then use someone else's ESN to make a call, and the bill will go back to that ESN's legitmate owner. S.493 would make it illegal to posess, produce, or sell copycat boxes and the software needed to use them. It would also expand the definition of "scanning receivers" to include any device that can be used to harvest ESNs. All scanners, voice channel and non-voice channel, would then be subject to those laws which already make it illegal to use a scanner with intent to defraud. Many law abiding citizens use scanners as part of their hobby. These users would not be effected by the provisions of S.493. This bill has been referred to the Senate Judiciary Committee. <<<<>>>> This information comes from a letter that Fred Dozier in Winter Park, FL received from Senator Connie Macks office in Washington, DC. Best Regards to all, Larry Van Horn MT Assistant Editor Larry Van Horn, N5FPW (Brasstown, NC) Grove Radio Email Newsgroups Coordinator Assistant Editor/Utility World columnist-Monitoring Times Ute World/Milcom Home Page: http://www.grove.net/~larry/uteworld.html "If the Home Shopping Club merged with C-SPAN does that mean we can buy a Congressman from home." "Definition of Politics- Poly= Many....Tics= A blood sucking parasite." "Suppose you were an idiot and suppose you were a member of congress. ....But I repeat myself." --- Mark Twain ************************************************************************** 26)From: "J.D. Abolins" Subject: Reading your hard drive on a Netscape browser >2)From: "Lorenzo Castillo Sanchez" > > I'm sure a lot of folks are already familiar with this but I thought > I should mention this subject. Type this command for your Netscape > location -->> file:///C|/ (it's not an "I" it's this key right > next to the backspace key, right below F11) file:///C|/ is a standard URL notation for a local system file. In HTML, specifying it in this statement BTW - what's the name of that key ? It is often called a "pipe symbol". In various operating systems, such as DOS, it is used to "pipe" the results of one program trhough another program. Example: DIR C:\DATA\*.* | SORT.EXE > SORTED.DAT (The > is a redirect to the specified device or file. This hypotechtical command line would take the directory of C:\DATA, pipe the results through SORT.EXE and redirect the sorted result to the file SORTED.DAT.) The location of the pipe symbol varied with keyboards and it might not alway look like a colon punctuation mark with two vertical straight lines. ************************************************************************** 27)From: "JULIUS \"Buddy\" and LIZCA S BOMBET" Subject: LPIA-NALI Professional Development Seminar WE ARE RUNNING OUT OF HOTEL SPACE - MAKE A RESERVATION NOW IF YOU PLAN TO ATTEND!!! The National Association of Legal Investigators and the Louisiana Private Investigators Association will be hosting a 3 day professional development seminar and convention in New orleans, La., September 11-13, 1997 at the Chateau Sonesta Hotel. If you would like a brochure & registration form please e-mail me your address and we will send one out to you by snail mail. Here is the program: LPIA 10th Anniversary Convention NALI Region IV Seminar Chateau Sonesta Hotel New Orleans, Louisiana 1-800-SONESTA Julius Bombet, CLI, CFE Convention Host E-Mail: buddy@bombet.com Phone: 504-275-0796 Home: 504-272-2712 Thursday, September 11, 1997 Golf Tournament Hospitality Suite Opens 5:00 p.m. LCI Testing Friday, September 12, 1997 8:00 a.m. Coffee & Danish - Exibits Open 8:30 a.m Welcome - Brannon Trahan, LCI & Thomas J. Cashio, CLI, LCI 8:45 a.m. Kerry Farney, CLI Physician Assisted Suicide Defense EXPO Confidential Services Orlando, FL Kelly Riddle The Art of Surveillance Kelmar & Associates San Antonio 9:45 a.m. Break 10:00 a.m John M. Lajoie, CLI/Stuart James Self Defense Homicide Investigation LaJoie Invesitgations, Inc. West Boylston, MA Bob Mackowiak Marketing your PI Business P.I. Magazine Toledo, OH 11:30 a.m. Luncheon & LPIA Meeting 1:45 p.m. Reginald J. Montgomery, CLI Defending the Juvenile in Sexual Assault Cases R.J. Montgomery Associates Ramsey, NJ Kitty Hailey, CLI Matrimonial Investigations Kitty Hailey Investigations Cherry Hill, NJ 2:45 p.m. Break 3:00 p.m. Jim Steele Insurance Fraud - The Staged Accident Baton Rouge City Police Baton Rouge, LA Warren Levicoff Fugutive Recovery as a Part Time Business International Detective Services 4:00 p.m. Break 4:15 p.m. Randall W. Karrington Do Murder, Mayhem & Adrenaline Dictate Your Future? Karrington & Karrington Salt Lake City, UT Lasson Legros, LCI Invasion of Privacy Lasson LeGros Investigative Services Lake Charles, LA 5:15 p.m. Seminar Session Ends for the Day 6:15 p.m. Cocktail Party Saturday, September 13, 1997 8:00 a.m. Coffee & Danish - Exibits Open 8:20 a.m. Lynn Wilson Marks Document Evidence in Crime Scene Investigations Lynn Wilson Marks & Associates San Antonio, TX Nate Lenow Automating Your Reports with Software Lenow International, Inc. Memphis, TN 9:20 a.m. Break 9:30 a.m. W. Ken Katsaris Civil Claims of Police Use of Force Tallahassee, FL George Schiro Shooting Reconstruction - When the Bullet Hits the Bone George Schiro, Consulting Forensic Scientist Baton Rouge, LA 11:00 a.m. Break 11:15 a.m. James Brewer The Internet and the 21st Century Investigator Angel & Brewer, Ltd. LaGrange, IL Paul J. Ciolino, CLI Topic to be announced Paul J. Ciolino & Associates, Inc. Chicago, IL 12:15 a.m. Awards & Banquet 2:30 p.m. Crime Scene Workshop Stuart James and John Lajoie Forensic Consultants, Inc. Ft. Lauderdale, FL 5:00 p.m. Program Concludes -- Your LOUISIANA Connection Bombet, Cashio & Associates 504-275-0796 Fax 504-272-3631 12077 Old Hammond Highway http://www.bombet.com Baton Rouge, LA 70816 ************************************************************************** 28)From: KRomin1351@aol.com Subject: On-line PI Directory Is Up RLS's On-line PI diretory is up at htt p://www.romingerlegal.com Please feel free to utilize the directory when you need to find someone for out of state service. Karl Rominger RLS ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #157 The Surveillance List July 15,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Satire? The Shape of things to come... 02) FBI Info? 03) Mobile Phones turned remote-controlled surveillance devices? 04) Need Equipment Values 05) New hacker book from Australia 06) Re: AT@T Long Distance Charges 07) Re: ISDN Lines 08) Job Opening 09) Diversion request, NOT a bomb request 10) Re:ISDN Eavesdropping 11) Spy in your car SIR 12) Re: "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS 13) Reading your hard drive on a Netscape browser 14) Thunder Ranch 15) NYC - Hackers Convention 16) Audio processing software ? ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Larry Ball Subject: Satire? The Shape of things to come... SUPREME COURT BULLETIN The United States Supreme Court today handed down an important decision in the area of civil liberties. The decision interprets the Second Amendment, which reads as follows: "A well-schooled electorate, being necessary to the security of a free State, the right of the people to keep and read Books, shall not be infringed." In a well reasoned opinion, Ruth Bader Ginsberg ruled that a federal law requiring a 15 day waiting period for the purchase of books was constitutional, and that companion parts of the bill, banning the manufacture and sale of inexpensive paperback books, as well as a ban on possession of an electronic copy of a book (which could be used to facilitate copyright violation by fully automatic duplication over electonic bulletin boards) passes constitutional muster. In a logical tour-de-force, Ms. Ginzberg reasoned that the clause "A well-schooled electorate, being necessary to the security of a free state" made it clear that "the intent of the amendment was merely to prevent the federal government from interfering with the purchase and distribution of books by public schools and universities." The amendment was never intended to convey upon individuals an unfettered right to own books. Similary, the use of the collective term "People", when refering to "the right of the People" makes it clear that the Second Amendment creates a collective right that can be exercised by the whole people, through the schools, and was not intended to create any rights on the part of individuals to own books. In her words, "If the framers had meant to create a right of individuals to purchase or keep books, then they would have used the term "person" or "individual" and not "people". Justice Ginsberg noted that she was following numerous earlier, lower court decisions in arriving at this conclusion, noting that the government need only show that it has a "significant interest" in regulating the sale or possession of books, and that it need not show a compelling interest. Thus, a governmental interest in ensuring that dangerous books do not fall into impressionable or immature hands is enough. Satire------Satire-----Satire-----Satire-----Satire-----Satire-----Satire Larry Ball lball@inetnebr.com ************************************************************************** 2)From: "The Fone Phreak" Subject: FBI Info? I saw once a loooooong time ago, someone posted a address u could snail mail 2, and get a copy of the file the FBI has on you and how 2 do it. Could this get posted again? ************************************************************************** 3)From: Frank Rieger Subject: Mobile Phones turned remote-controlled surveillance devices? The german newspaper Der Spiegel reports on a new book about the BND (german foreign intelligence service), citing a passage about mobile phones turned audio surveilance devices. The book claims, that the intelligence orgs are able to switch the microphone in mobile phones on to listen at will. I.m.o. this may be theoretically possible by some hidden features in the phones software. Has someone on the list heard about hard evidence on this topic? Is there someone analysing mobile phone software in search for such hidden features? Are there known cases (maybee in the US) for such operations? The only case I know of was the usage of a _wireless phone_ for such purposes. It involved a forgery of the mobile set ID to use the "room control"-feature in the base station. The attack was detected, cause the victim wondered about the ever-burning TX-LED on the base-station and the limited useabilty of the phone. However, this is something _completly different_, if the claims in this book are true, we have to look at our mobile phones with a new perspective. Thanks for your help. Frank ************************************************************************** 4)From: Ron Smalley Subject: Need Equipment Values I have to provide a value and possible origin of the following Equipment as part of a report. The Equipment is not familiar to me, and unseen, so would appreciate any feed back. . AR2000 Frequency Scanner. (poss Japanese) UZ400 Room transmitter. UZ100 Mains Room Receiver. U220 Mains Power Transmitter. TX1 Room Portable Transmitter. TX5 Room Portable Transmitter. TD 6DX Telephone transmitter. 390730 Body Worn Transmitter. (poss Israeli ) M 66A Wall Receiver TX Radio, Room Receiver. N770V VOC Recorder. . Thanks for you help on this. Ron Smalley. ************************************************************************** 5)From: proff@suburbia.net Subject: New hacker book from Australia A few people will have heard me mention this book already, but I think there are bits and pieces of this book which will surprise quite a few people. Most of us are used to reading stories about hacking by the people who did the catching of the hackers...this one is an ongoing story of the local hacker scene...with not so local contacts and exploits. Some of the important things to note are just how well they do work together, as well as competing with each other and what they do when they get pissed off with each other. Meanwhile most of the white hats are too busy trying to hoard information from the other white hats... Having been on the "victim" side in the past, it is quite frustrating when someone you've worked to have arrested gets off with a fine. Most of us would agree that they should be locked up somewhere, but according to what's in the book, most of them are suffering from either problems at home or other mental disorders (including one claim in court to being addicted to hacking). Anyone for a "Hackers Anonymous Association" for help in drying out from this nefarious activity ? At least in one case documented within the perpetrators get sentenced to time behind bars. It's somewhat comforting to read that people have actually broken into the machines which belong to security experts such as Gene Spafford and Matt Bishop, although I'd have preferred to have not read how they successfully broke into the NIC :-/ Don't know about you, but I don't care what motives they have, I'd prefer for them to not be getting inside machines which provide integral services for the Internet. For all of you who like to hide behind firewalls, in one instance a hacker comes in through X.25 and out onto the Internet. Nice and easy 'cause we don't need to firewall our X.25 connection do we ? :-) Oh, and just for all those VMS weenies who like to say "We're secure, we run VMS not Unix" - the first chapter of the book is on a VMS worm called "WANK" that came close to taking the NASA VMS network completely off air. I wonder how long it will take for an NT equivalent to surface... All in all, a pretty good read (one from which I'm sure hackers will learn just as much from as the rest of us). The book's details are: Title: UNDERGROUND - Tales of Hacking, madness and obsession on the Electronic Frontier ISBN 1-86330-595-5 Author: Suelette Dreyfus Publisher: Random House Publisher's address: 20 Alfred St, Milsons Point, NSW 2061, Australia Price: AUS$19.95 before I forget, the best URL for the book I've found is: http://www.underground-book.com (http://underground.org/book is a mirror) Darren ************************************************************************** 6)From: "Brandon" Subject: Re: AT@T Long Distance Charges Perhaps this one needs further clarification? When I called to try and get information this way... IS DIDN'T WORK like this at all... NO opportunity to enter the number to identify NO opportunity to dispute the charges Perhaps its another phone number you intended to share? >1)From: jaross@notes.primeco.com >Subject: AT@T Long Distance Charges > >AT@T Long Distance Users can now call the toll free 800.222.0300 number >and locate any unidentified call by typing in the number, the computer will >then play a message of who you called. Then if you wish to dispute the >charges simply type in the amount you want refunded and WALLAH the amount >is then deducted from your account >**** I wonder how much a person can deduct per call per account?***** >Sounds like discount city to me Child Search Ministries PO Box 73725 Houston, TX 77273-3725 281-288-7800 - Direct Line (Brandon) 281-350-KIDS - Help Line 281-537-2111 - Admin Line 281-353-4400 - Fax Line 281-353-6477 - Alt Fax Line Dr.W@childsearch.org http://www.childsearch.org ************************************************************************** 7)From: thesaint Subject: Re: ISDN Lines >I recently moved to ISDN for voice and data communications. >How safe is this method? Is their any chance someone can illegally wiretap >my voice conversations? ISDN lines are obviously much safer than standard phone lines. Im not sure if we use the same ISDN setup here in OZ as your country, however we have managed to tap an ISDN line. Transmitters and the like appear to be useless on our systems but creating a double jumper in the IDF room and running the cable to another phone of the same make works well. If you're prepared to take some time, and if the jobs worth it you can re wire an ISDN line with a six wire cable, connecting the two extra wires to the microphone/speaker inside the phone itself, where the communication remains in analogue state, run these wires to a recorder or transmitter somewhere down the line and you're set. If in doubt use the universal rule, "NEVER SAY ANYTHING OUT LOUD IF YOU DONT WANT SOMEONE TO HEAR IT" As fast as technology invents ways to create privacy there are people working just as fast to deny it. (thank god). Regards J Erlandsson ************************************************************************** 8)From: Tim Johnson Subject: Job Opening This just came in and appears to have a short suspense on it. tj Subject: Job Opening Telos Corporation, an Asburn,VA based computer technologies company, has an immediate opening for an Industrial Security Clerk. Requires a good knowledge of military, company and customer security requirements. Must have some college and internship experience or 2 yrs related experience in industrial security clearance procedures. Telos offers excellent benefits, including tutition assistance. Send (mail or fax) resume to Telos Corporation, Attn: Mary Ann Slocumb, 199886 Ashburn Rd.,Ashburn, VA 20147 Fax: 1-800-296-4129. Visit Telos web site for other career opportunities. This is a fast track fill. Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 9)From: Brian Eberle Subject: Diversion request, NOT a bomb request Hi everyone, I have a question, does anyone know the names of some ingredients I can through together in the field that would create a diversion? Now don't get me wrong, I am NOT looking to make a bomb or hurt anyone, I am just looking for a way (god forbid I get into a situation where I need a quick distraction) that I could say combine a couple of chemicals or materials that would create a short, unharmful (meaning I'm not going to blow up anything or hurt anyone) distraction so that I can get my tail outta there. Any suggestions or know where I can find that kinda info? Thanks for your help. ************************************************************************** 10)From: William Xu Subject: Re:ISDN Eavesdropping It should be possible to eavesdrop ISDN lines. Now I don't know exactly how to do it but t might just work. Since everything is in binary codes i.e.:00010101 you can capture it on to a DAT tape (Digital Audio Tapes) these are also used for tape backups, so if it is voice play it on a DAT deck, if it is Computer DATA, get a tape backup. I am not sure if Analog tapes will work. holo ************************************************************************** 11)From: Terry Martin Subject: Spy in your car SIR There's a rumor out there that the General Motors Supplemental Inflatable Restraint (SIR) controller, (airbag controller), is the equivalent of an aircraft "blackbox", which monitors and records in non-volatile memory the last 60 seconds of the data on the On Board Computer system data link, which monitors practically everything including the speed of the vehicle, the ABS brake controller etc. I would like to know more about this, such as is it true?, and if anyone has ever been told when they purchased a new vehicle if this type of monitoring of their driving was going on? ************************************************************************** 12)From: Ted Johsnon Subject: Re: "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS >4)From: gaugusti@hqgbcs.attmail.com (Grant Augustine x4058) >Subject: Other side - "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS > >Excuse me while I chuckle ;-) Youse grrls got all the facks! > >Now go read the other side in Crypt Newsletter 43 at >http://sun.soci.niu.edu/~crypt/other/crpt43.htm. Selected excerpts follow: > >* EMP gun: n. Always suspected but never seen, the EMP -- electromagnetic pulse -- >weapon is the chupacabra of cyberspace. >* ..., Winn Schwartau did much to embed the myth of the emp weapon in the >mainstream imagination with his 1994 book "Information Warfare." This weekend in Las Vegas, at Def Con 5 (a hackers convention) an EMP and Rail gun was was demonstrated. They work and are effective, not just imagination any more. Sincerely, Ted Johnson ************************************************************************** 13)From: Jon Connolly Subject: Reading your hard drive on a Netscape browser Reading your hard drive on a Netscape browser If you want and your Netscape browser is configed for it you can use it as a Filemanager or an explorer plus you can bookmark a directory or a file. Like I said it must be configed to play or view the file If you type in "C:\" it will do the same as file:///C|/ Good luck Jon Connolly PS Last week I posted a question on an office phone I thought I would be lucky if I got 1 writeback but I got over 30. To everybody who wrote THANKS again ************************************************************************** 14)From: bennett2@iquest.net Subject: Thunder Ranch I have recently attended my second week of pistol training at Thunder Ranch in Texas. For those that are considering some type of hand gun, rifle or shotgun training, I can certainly recommend Thunder Ranch. The list of satisfied students reads like a who's who in the world of Emergency Response Teams, Hostage Rescue Teams, Special Forces Teams, the Secret Service, etc.. I teach self defense pistol classes in the midwest and work with some police ERT's and felt very much at home in this program. The program uses a learn by doing approach. Last year I attended Defensive Handgun I and shot almost 1,200 rounds in a 5 day program. Last month I attended Defensive Handgun II and shot 2,200 rounds in a five day program. In each program I ran five scenarios in the shoot house called the Terminator. The five scenarios in the most recent class were much more difficult to resolve. The final scenario we ran last month involved the four story shoot house called the tower. We had to go up the outside of the four story building by ladder, drop in an opening in the top floor and resolve a terrorist scenario with hostages on each floor. There was a five minute time limit which included scaling the building. This time limit just added to the stress which is what it's all about. Anybody can shoot bullseyes under no pressure or time limit. Try to shoot a terrorist in the head while he has a hostage held in front of him and he's able to shoot back at least in theory and it's a whole new ball game. This is all done with live fire. Body armor is required and is furnished if you don't have any. About 50% of us did have. They really get you cranked up and you will learn a lot about yourself. As an example of the type of people in the program, two fire arm instructors for the secret service were in my class so that tells a lot about the level of training I'm speaking of. I am enrolled in the final class in the series which is offered once a year. This year it is in October. If you think this is for you, you should contact them ASAP because 1997 is 75% booked. The fee is $900.00 for the classes I have taken and that only gets you in the class. Room and board, transpertation and all that ammo is extra. All of their training is not this intense. They have entry level programs as well but you can probably get those classes locally. They can be contacted at: Thunder Ranch HCR 1, Box 53 Mountain Home, TX. 78058 PHN: 210.640.3138 FAX: 210.640.3183 Tell Clint, Larry sent ya! ************************************************************************** 15)From: David Blumenstein Subject: NYC - Hackers Convention Please spread the word to your co-workers, colleagues, family and friends BeyondHOPE For more information contact: http://www.hope.net BEYONDHOPE, THE HACKERS CONVENTION, IS BACK IN NEW YORK CITY THIS SUMMER Who: The people who brought you HOPE (Hackers on Planet Earth) in the summer of 1994 What: The sequel to the original HOPE (Hackers on Planet Earth) Conference in 1994. This convention is where "bleeding" edge technology and issues are exposed far in advance of their acceptance and reporting by the mainstream population and media Where: Puck Building, 295 Lafayette, New York City, NY When: August 8, 9 and 10, 1997 Why: WHY NOT? There will be panel discussions and demonstrations of and about security, privacy, telephony, and hacking. Featured speakers and attendees will debate just how "free" we are from intrusions: governmental, corporate, electronic, etc...and how wireless we can become How: Register to attend via the internet on the BeyondHOPE web site: http://www.hope.net E-Mail: press@2600.com The registration fee for the convention is $20.00 for EVERYONE. There are NO exceptions. /david _________________ david blumenstein www.david.com +++Moderator's Note+++ And don't forget OUR seminar that begins on Thursday August 7th... the day before the HOPE convention... see http://www.thecodex.com/methods.html for more info ************************************************************************** 16)From: Paul.Bulmer@nestlegb.nestle.com Subject: Audio processing software ? I have a tape that has conversations on it at times the background noise is louder than the wanted voice , if I feed this audio source into my soundblaster I can see the different wave forms , I can identify the wave form of the voices and also the background noise. Is there any software that will allow me to fade or cut unwanted wave forms ?? Best regards Paul .. ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #158 The Surveillance List July 16,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: FBI Info? 02) International Training Program. 03) Re: ISDN 04) TSCM/Protection of Proprietary information 05) Re: "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS" 06) PI Radio Show 07) Re: Mobile Phones turned remote-controlled surveillance devices? 08) Re: Congressional Proposal 09) Computer Problems. (This End) 10) Re: FBI Info? 11) Soundcode/Vasco Announce Partnership 12) Re: ISDN Eavesdropping 13) ANNUAL REORGANIZATION OF #TOPCOPS ON THE UNDERNET! 14) Surveillance devices 15) Re: Thunder Ranch 16) Bug design? 17) Re: Audio Processing Software 18) Remote Surveillance Devices & New Hacking Books 19) Boxing 20) Re: What's that key? 21) Published: Gotcha! Monitoring tools track Web surfing at work 22) Need NP 23) TSCM PC CARD ON A BUDGET! ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: WindWalker Subject: Re: FBI Info? It was I who posted that info. Here it is again: The Federal Bureau of Investigations keeps files on almost every person in the entire country. They must send you your file if you want them to. There will not be any charge if the file is under fifty pages. If it is over 50 pages, then there will be a copying charge of ten cents per page. Your file can be obtained by simply mailing a letter to them. However, the letter must be worded properly or else they will not comply, or may only send you part of it. Here is the address which you may use to contact the F.B.I.: Director Federal Bureau of Investigations Washington D.C., 20535 Here is the letter: Dear Sir: I am requesting a copy of any personal file which you may have on myself (SSN ). In addition, I am requesting copies of all files, dossiers, documents, or materials referring to myself. If you consider some material exempt from diclosure, release the material to me with deletions indicated and specify your legal support for having made those deletions. Finally, I require a response within ten working days, as provided by the Freedom of Information Act. I appreciate your time and your compliance with my request and the law. Thank you, This letter must be notarized. To notarize a letter go to some bank, NOT the Post Office. The bank will check your identification a stamp your letter, then go to the PO and mail this letter. The C.I.A. also has files, but I believe they stopped updating information in 81. A similar request can be made of ANY government agency. Knock your self out! Enjoy! -WW -- My ICQ UIN is 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 2)From: L J Strand Subject: International Training Program. We still have a few openings to our September BTP-course! 10% discount for Surveillance List Forum members. The International Security Agency is an international organization representing the interests of the public and private sector, selected corporations and organizations world-wide. Our own training facilities are administrated by the I.S.A. Academy. The training program was originally designed for I.S.A. personnel only, but to the great demand we have decided to open the Academy to the public. We train personnel from all over the world. No matter what your reasons may be for attending one of our courses, improving your skills, looking for a new career or a contract of employment. You will receive one of the most authentic and up to date Bodyguard, Surveillance and Countermeasure training program available in Scandinavia today. The program is designed to ensure that the basic knowledge and skills are developed which will enable each student to effectively discharge their complex responsibilities. The Basic Training Program provides a intensive instruction for students at the I.S.A. Academy. Both male and female applicants are welcome. No previous experience needed! For full details of the I.S.A. Academy and to receive application forms, visit us at: http://www.algonet.se/~ljsaisa/ Yours Sincerely; L J Strand INTERNATIONAL SECURITY AGENCY http://www.algonet.se/~ljsaisa ljsaisa@algonet.se Tel: Int+46 (0)8-645 22 82 (09.00am-05.00pm C.E.T.) Fax/Data: Int+46 (0)8-645 22 82 (24h) PoBox 167, S-162 12 Stockholm, Sweden ************************************************************************** 3)From: Frank Rieger Subject: Re: ISDN Since ISDN is a European invention, there are several manufacturers especially in Germany providing all kind of ISDN test equipment. Most of these tools have a listen-on function. They start around $1000, are twice the size of a standard multimeter and provide support for all kinds of protocols. You can assume in general, that ISDN is _at the moment_ sligthly more resistant against eavesdropping from the low-level amateur but for professionals or state-backed organisations it is much more comfortable to listen and to generate communication profiles. It is not possible to detect an recording device on a ISDN line, if it is the big brother listening to you, cause the line to the agency is only made by byte-copy in the switching stations line processor. There is no physical influence any more to measure (like time domain reflectometers etc.) Simple ISDN surveilance is based on PC solutions (man in the middle), hacking of ISDN PBXes or faulty telephones. Last example was a product from TELES (with several re-branders also affected) wich gave you a perfect hard-to-detect listening on the second B-channel of the ISDN-line simply by pressing * on the keypad. The bug was fixed, but there are more arround. Professional equipment is for sale for atstronomical high prices from several (german) companies. (The usual suspects 8-)). Frank ************************************************************************** 4)From: Tim Johnson Subject: TSCM/Protection of Proprietary information The Technical Surveillance Countermeasures/Protection of Proprietary information being presented by Technical Security Consultants, Inc will be held as follows: John Adams Building 1776 Heritage Drive Quincy, MA 02171 7 and 8 August 1997 Quincy is located about 15 minutes south of Boston. For additional information, restrictions, or to submit an application, go to http://www.amug.org/~dbugman/seminar.html Tim Johnson 602-786-0909 Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 5)From: Chris Collins Subject: Re: "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS" TED: Ted I think you are mistaken. The Nerf Cannon was not aloud to be tested because someone from the F.C.C. was notified and told the Def-Con officials that they couldn't demo the EM pulse cannon. The guy who had the "Rail Gun", didn't get to test it either, because he didn't have a 15000v capacitor, plus I personally don't think the cap would give the "Rail Gun" enough power towards the end of the process because the capacitor is draining more and more as the process is running and the whole process is supposed to get more energy and more speed as the disc flys towards the end of the pvc pipe. Needless to say, I was at most of the convention. But I could have missed both demos, but then again I think I would of heard of their successful miracles. If I'm wrong then let me know. ThE MiLiTaNt Larkinson's Law: All laws are basically false. Pursuant to US Code, Title 47, Chapter 5, Subchapter II, '227, any and all nonsolicited commercial E-mail sent to this address is subject to a download and archival fee in the amount of $500 US. E-mailing denotes acceptance of these terms. ************************************************************************** 6)From: JoeSleuth@aol.com Subject: PI Radio Show i have a radio talk show locally (bethlehem pa. w.g.p.a. 1100am) listeners in parts of new jersey as well.my show YOU BE THE DETECTIVE has a call in format my guests include authors, other P.i.s i , even a co-producer from the learning chanel medicial detectives any member who wants to say something to my listening public can either E mail me an article or be my guest (if you want to travel)my show advocates the private sector any sponsers are welcome call me at 1 800 637 7507 or E Mail me at joesleuth@aol.com AS ALWAYS SPYKING YOUR DOING A GREAT JOB INCIDENTLEY THE LAST POSTING 97-07-15 12:09 edt HAS SOMEONE REQUESTING BOMB INGREDIENTS AND ANOTHER REQUESTING EVESDROPPING INFO. THEY SAY THEY WANT INFO FOR OTHER REASONS I HOPE I DONT SEE THEIR REQUEST ANSWERED LETS KEEP THIS SERVICE CLEAN NO NUTS PLEASE SORRY IF I HURT ANYONES FEELINGS ************************************************************************** 7)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: Mobile Phones turned remote-controlled surveillance devices? With regard to what you are talking about and making the mike of the phone live. Yes this was posible with the older analog system but as far as I know it is not posible with digital systems. M.P.I. ************************************************************************** 8)From: Bill Halpin Subject: Re: Congressional Proposal Man I'm getting a little sick & tired everytime I read my E-Mail about how Congress wants to attack us radio monitors & scanner owners so that they can get a few extra thousand dollars from some special interest group. Enough is enough. I had a deep gutted feeling that when the trunktracker came out that something was going to happen. Something stupid like this! First of all I believe half of the Congress didn't even know what a scanner was until the Newt incident during the beginning of the year. Then along came the special interest groups with cash in hand looking for some jerk to propose some stupid legislation, they the special interest group wrote. Dare, I smell a large corporate company involved in this one. It's getting old folks! I encourage all members of this mail group to write and bombard their local congressman with a request to put a end to this madness. Next, this is America and we have the power to make changes. Election year is just around the corner and our vote is still powerful if we vote in numbers. It's time for a change! Remember some elected officials will back stab you for a dollar. I seen enough of that while active with Union activities. Take 1 dollar from the union and 2 dollars from the company. What a system huh? Speak loudly! This is America!! Don't seat around and discuss it, act on it now! If I offended anyone with my remarks and opinions. Tough!!! Mr. Lawmaker your going to have to pry my radios from my dead hands! Off My Soap Box!!! Bill Halpin ************************************************************************** 9)From: Katrina & or Richard ELLIOTT Subject: Computer Problems. (This End) Hi Everyone, I think I've got hard drive problems. The hard drive is making a sort of grinding noise and I got a warning from First Aid, A Windows Problem Diagnostic Program, that the hard drive may stop within a few days. Would you be able to *stop* sending me E-Mail, for the time being? I currently receive: The Surveillance List Keep up the good work, all! Richard Elliott. elliotts@ozemail.com.au ************************************************************************** 10)From: Genocide Subject: Re: FBI Info? >>>> I saw once a loooooong time ago, someone posted a address u could snail mail 2, and get a copy of the file the FBI has on you and how 2 do it. Could this get posted again? <<<< Try going to: http://www.glr.com/fbiform.txt There you can print out a form and it also has info on where to send it to your local FBI office... Genocide Head of the Genocide2600 Group ____________________ *---===| |===---* *---===| Genocide |===---* "Courage is not defined by those who *---===| 2600 |===---* fought and did not fall, but by those *---===|__________________|===---* who fought, fell, and and rose again." Email: gen2600@aracnet.com Web: http://www.aracnet.com/~gen2600 ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ It is by caffeine alone that I set my mind in motion. It is by the Mountain Dew that the thoughts acquire speed, the lips acquire stains, the stains become a warning. It is by caffeine alone that I set my mind in motion. =============================================================================== ************************************************************************** 11)From: Pete Adlerberg Subject: Soundcode/Vasco Announce Partnership Greetings from the Pacific Northwest! We're excited to announce a strategic partnership between Vasco Data Security and Soundcode. This partnership will bring Soundcode products to Vasco's growing domestic market. Excerpts from the press release: VASCO Data Security, Inc., a wholly owned subsidiary of VASCO Corp. (OTCBB: VASC), today announced the introduction, and immediate availability, of a new personal computer security product - VACMan/Point 'n Crypt. VACMan/Point 'n Crypt is a member of the VACMan Security Suite. The VACMan Security Suite provides comprehensive network authentication, authorization, accounting, and now with VACMan/Point 'n Crypt, encryption services. VASCO Corp., headquartered in Lombard, IL, and its foreign and domestic subsidiaries offer information security technologies which enable critical client applications designed to achieve corporate initiatives and improve profitability. Since 1986, VASCO has become a leader in computer security authentication devices, with more than 1.8 million sold worldwide to date. Details of this joint venture can be found in the Soundcode Press Box at www.soundcode.com. If you have any questions or comments, feel free to contact me directly or write to info@soundcode.com. Sincerely, Pete Adlerberg Corporate Development Soundcode, Inc. pete@soundcode.com (206) 325-1996 (v) (206) 329-4351 (f) www.soundcode.com (888) 45-SOUND (76863) (toll-free) ************************************************************************** 12)From: Kevin Quilliam Subject: Re: ISDN Eavesdropping A DAT will probably not work for this purpose due to the Nyquist frequency of the DAT sampling. Without getting too technical on Nyquist frequencies and digital sampling, basically the ISDN is probably sending data faster then the DAT would sample that data stream. The ISDN might be sending 5 bits in a second, while the DAT only samples once per second (of course it is happening much faster). It will therefore miss 4 of the bits. I think you might be on the right track though, if you used a device that simply read the 0's and 1's right into a computer, instead of reading them in analong and converting to digital, then back to analong like a DAT does... >10)From: William Xu >Subject: Re:ISDN Eavesdropping >It should be possible to eavesdrop ISDN lines. Now I don't know >exactly how to do it but t might just work. >Since everything is in binary codes i.e.:00010101 >you can capture it on to a DAT tape (Digital Audio Tapes) ************************************************************************** 13)From: Deborah Gulley Subject: ANNUAL REORGANIZATION OF #TOPCOPS ON THE UNDERNET! Over the past several weeks and months there has appeared a need to make some changes in the way the operations of #TOPCOPS has been run. Many ideas have been thought of and discussed, even argued about without much success in coming to a consensus among those who are currently on the panel of the Board of Directors on which direction we should go to keep up with the positive changes that are affecting the channel itself. I have now reached a decision as the owner of the channel as to which direction I want to see the panel grow, while the channel continues to flourish in its own current growth. It has not been an easy decision to make, and it may not be the popular choice among those that currently call our channel home, those that are currently operators, or even those that are currently panel members, but ultimately the choice is mine. The one thing that I do hope out of this decision, other than it is a success, is that everyone that is now affected by it, will honor it, and view it as a positive change. As with everything else in life we need to try new things in order to grow. The chances we do take throughout life build character, and form the people that we become. Without these steps, we certainly do not go forward, instead we stay stagnant, become bitter, and eventually die off. Effective 01 July 1997 those that I have placed in the #2 position of #TOPCOPS will be leaving the panel, and will continue in their places as my second in command. Those two people are WODSMAN and JAMAMN. There did not seem to be much objection when I placed them as the second in command, and they do seem to work well together. The remainder of the panel will stay intact as a panel and will continue to make up the policies for the channel, there will be a change however in how those policies will become operating procedures for the channel. Once the panel has met and decided on issues that need to be addressed, they will then meet with Wodsman, JamaMn, and myself. At that time we will have the ultimate decision as to whether the issues decided upon will become policy as decided by the panel, or what if any modifications are needed to those decisions. It is after the three of us have met that those new policies will be made known to the operators and users of the channel! . These policy changes will be published in the newsletter. If there appears to be an urgent need to change a policy, we will make every effort to notify those ops, and channel members via e-mail or through word of mouth as a last resort. One of the first issues that I would like the current panel to work on is that of making the panel a rotating position. I feel that those on the panel have done an excellent job in the work that was needed to be done, and I feel that it is time to allow them to rest and enjoy the channel that they have helped build into one of the finest channels on IRC. I need them to determine a procedure for making this happen smoothly and without any apparent disruption to the channel itself. My thoughts were to make the duration of a panel member for a period of one year. Maybe after the initial rotation I will see that it needs to be longer or shorter, or that a mistake was made in the entire process, however, I do want others to have the opportunity to "sit in the hot seat" and push the buttons to make the channel run as smoothly as it has over the past couple of years. The Final Determination will be as follows: 1. The Panel will remain intact and will consist of the same members for a term of one year beginning Sept.1, 1997. If for some reason a panel member leaves the channel, asked to be removed from the panel ship or is impeached for any reason, another member of the channel will be offered the vacant position. A panel member will be impeached from the position of panel member due to long absences from the channel, non participation in the operation/support and management of the channel and any and all attempts to undermined, breakup or wreak havoc in the channel----Although, I cant imagine anyone on our panel doing such a thing it would be grounds for impeachment in the unlikely event that it ever happenedI guess that would be the intended goal if anyone did such a thing J Effective Immediately: This body of members will be known as the Panel Team and they are as follows: Fop1, Umfufu, Cameron, Rhiannyn, Lieut, CheseCake, DetWas, CopGirl, and newly appointed to the panel will be: Warden1 and Harm31. Making a total of ten members to the Panel Team. Beginning Sept. 1, 1997 this group of members will be remain in office for a term of 1 year unless a member leaves the channel, resigns from the panel, or is impeached from the panel for some reason. Any person who is presently on the panel who feels they are unable to effectively service in this position at this time for ANY reason would be expected to resign from the position as this is a position of responsibility and accountability and power within the channel membership. 2. Bolivar and Lt617 hold valuable positions with #TopCops in that they are responsible for our FANTASTIC web page. They will become part of the Supervisory Team, which will be a new concept on #TopCops. The Supervisory Team and are as follows: Wodsman, JamaMN, Lt617, Bolivar, and LawWOMAN. The position on the Supervisory Team is not subject to a term. If a member leaves or is impeached for some reason, I will offer the position to another member of the channel the position. The Supervisory Team will be responsible for making the final decisions concerning all issues voted on by the Panel Team. This body of members will not attend panel meetings but will hold a separate meeting at an appointed time after each panel meeting. 3. The Panel will continue to vote on issues concerning the operation of the channel; they will continue to address problems which may arise in the channel. They will continue to meet periodically, however a once a month meeting schedule will be implemented as of Sept 1, 1997. As well as, a One year term to the position of Panel member The panel will be broken up into two teams for the purpose of conducting meetings. The teams are as follows: Team 1:Team 2: RhiaFop WardenUmfufu/Trudy ChesecakeHarm DetWasCopGirl CameronLieut Wood0601 A team captain will be elected on a rotation basis and just prior to the scheduled meeting date. One person will also be delegated to keep a record of the meeting on a rotation basis which will be promptly submitted to the Supervisory panel upon conclusion of each meeting. There are many handicaps that has made the team concept necessary, at least on a trial basis. The lag in insane and the time zone makes meetings impossible for most members and there is too much room for miscommunication with a large group on the rare occasions when there is a large group at panel meeting. I would like to state for the record that just because there is a panel and panel meetings does not necessitate the creation of issues to be resolved, if there is no problems to resolve just let well enough alone, PLEASE!!!! 4. The op list will cap at 25. There will be no more than 25 Ops in the bot at any given time, however, this does not include multiple isp address nor does it include Members of the Supervisory Panel. Once the 25 ops quota has been met, new ops will be added according to vacancies and the nominations will be made by panel members and voted upon by same. All ops should be considered according to seniority. However, if a member has been in the channel longer than another but that member is deemed inappropriate for an op position at that particular time he/she can be passed over for a member with less seniority. These nominations will be submitted to the supervisory panel for review and installation into the bot. Any member who has not been inactive in the channel for more than 30 days without advising the panel of a long absence will be removed from the bot. Inactive means a member has failed to login at any point or time for more than 30 days Currently, the members up for ops are Canine, CousinNick, GodMod, Big_G, Lawjudge, Dona969 and who ever I have not been seeing due to infrequency on the channel. If there are any questions please feel free to ask any member of the Supervisory panel or myself. In the event that problems arise with the new reorganization program. We will work to resolve them as we go and grow. Thank each and everyone of you for you support, best wishes and cooperation in our efforts to make #TopCops channel the same MARVELOUS success that TopCops Newsletter and Web page has been and continue to be!! Sincerely, Supervisory Team Check out our feature Web pages; http://www.inch.com/~lawwoman/topcops/.#TopCops from Around the World http://home1.gte.net/bolivar/bluerose.htm...BlueRose Computers http://home1.gte.net/wodsman.MAH page (Martial Arts for Handicapable, Inc) Our webpage says it all, http://www.inch.com/~lawwoman/topcops/ Want to join our newsletter database? Send request to Newsletter1@mindspring.com LawWoman@Topcops.com Want to join our web page? Send email to: Topcops@mindspring.com LawWoman@topcops.com or LawWoman@inch.com Sincerely, LawWOMAN, Members & Staff of TopCops Organization, Inc. ************************************************************************** 14)From: Tim Johnson Subject: Surveillance devices I've been asked by an associate to querry the electronics/intelligence community for assistance. This pertains to electronic listening devices. Has anyone out there ever found multiple devices in the same location on the same sweep? Have any of you former Federal types ever used battery operated transmitters in criminal/covert operations? Tim Johnson *********************************** Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 15)From: "John " Subject: Re: Thunder Ranch Larry, I found your post very interesting. 2, 500 rounds in a 5 day program for a civilian organisation is ok. 20 years ago when I was with 22 SAS doing CRW training we would use about 5,000 rounds in 5 days during pistol practice with 9mm Brownings. I would suggest that anyone who needs to be 'useful' with a pistol needs to fire at least 2,500 rounds a week to maintain 'professional' levels. How many of us get the chance to do that *SMILE* Give us a look at: http://www.qpage.com/host/pba.shtml There is also some information there for all of you surveillance 'buffs' , just follow the links. Hope the convention goes well. XSAS ************************************************************************** 16)From: "mage2" Subject: Bug design? Has any one thought of making a receiver/transmitter in a small box to change the freq or increase the power. A small receiver that receives at 156 mhz and transmits at 250 mhz or the incoming power under 1 watt and the output more like 4 so that you could listen from a longer range. You could place this out side or down the street and listen to a bug father away instead of making a larger/more complictated bug, for more range. mage2 =X 281.Texas.USA "Just Because Your Paranoid Doesn't Mean They're Not After You" K.S. ************************************************************************** 17)From: Trace Carpenter Subject: Re: Audio Processing Software I've been using spectra plus available for demo download on the net. I'm having good luck with it. If you can't find it on a web-search let me know and I'll check the software for the URL -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 18)From: Mutter Subject: Remote Surveillance Devices & New Hacking Books > 3)From: Frank Rieger > Subject: Mobile Phones turned remote-controlled surveillance devices? > > The german newspaper Der Spiegel reports on a new book about the BND > (german foreign intelligence service), citing a passage about mobile phones > turned audio surveilance devices. The book claims, that the intelligence > orgs are able to switch the microphone in mobile phones on to listen at > will. > > I.m.o. this may be theoretically possible by some hidden features in the > phones software. > > Has someone on the list heard about hard evidence on this topic? Is there > someone analysing mobile phone software in search for such hidden features? We would, but the cellular companies aren't being very forthcoming with their source code :) >> Are there known cases (maybee in the US) for such operations? > I certainly haven't heard of anything like this (if there was I'm sure the ability would be made very public and result in people not buying whatever cell phones had the implanted feature). > The only case I know of was the usage of a _wireless phone_ for such > purposes. It involved a forgery of the mobile set ID to use the "room > control"-feature in the base station. The attack was detected, cause the > victim wondered about the ever-burning TX-LED on the base-station and the > limited useabilty of the phone. However, this is something _completly > different_, if the claims in this book are true, we have to look at our > mobile phones with a new perspective. > Eh, there are so many devices in your house which could allow people to easily monitor your conversations. For example, the local high school around here has answering machines in every office with a 'remote room monitor' feature virtually unprotected. Not very security-minded (then again, not many people are). Beware the toaster with loose lips ... But, if your government wanted to monitor your conversation they'd be a bit more low-key with the method they used (throw away your cell phone but then notice the guy with a parabolic mic aimed at your house ...) And, I'll kill two posts with one stone ... > 5)From: proff@suburbia.net > Subject: New hacker book from Australia > > A few people will have heard me mention this book already, but I think > Having been on the "victim" side in the past, it is quite frustrating > when someone you've worked to have arrested gets off with a fine. Most > of us would agree that they should be locked up somewhere, but > according to what's in the book, most of them are suffering from either > problems at home or other mental disorders (including one claim in court > to being addicted to hacking). Anyone for a "Hackers Anonymous Association" > for help in drying out from this nefarious activity ? At least in one heh, I'm afraid I don't share your enthusiasm for locking up all the hackers or your other beliefs (probably from this, uhm fantastic-sounding, hypeless book that you can buy for only $20 - what a steal!@#) I'm sorry you worked so hard to lock one up and throw away the key only to have him escape with a fine (if only all net users had your conviction). I'm quite amused by your opinions surrounding this 'nefarious activity.' The spirit of true hacking is one of exploration and knowledge -- some ideals the internet itself was based on. On that note, I'll conclude by saying I hope to see many list members at BeyondHope where the spirit lives despite opinions like the one above. This one promises to be even better than the original HOPE. and, even though I can't be there, I wish the best of luck to SpyKing with his conference. "Hackers are America's most valuble resource." - SpyKing (is this quote correct? I remember seeing it on your page, SK) - M u t t e r Ed. root zine (http://www.openix.com/~mutter) mutter@openix.com ************************************************************************** 19)From: Alejandro Mendoza Subject: Boxing I´ve heard a lot about "Blue boxin´, black boxin´and etc", but in my country (Uruguay, Sth. America) i´ve never heard about someone who really did it (becaus our frecuencies are diferent than American frecs.). Someone could tell me why?...If someone have an idea about how to do it with Ericson telephone centrals or someone knows what kind of equipment is used here..... Thanks Alejandro Mendoza alemendoza@usa.net ************************************************************************** 20)From: "Sputnik" Subject: Re: What's that key? This message is in response to Lorenzo Castillos' question concerning the name of the key below the F-11, Backspace keys: I am certainly no authority on the subject, however, it's been my experience the key is known in DOS terminology as the pipe key and/or pipe command (|), otherwise simply referred to as pipe, or the pipe. In DOS, (something seldom referred to any more, everything these days is graphic user interface (Windows) and, point and click), the command would be used to implement the MORE filter for the purpose of viewing an ASCII text file. Example: (first be sure you are at the DOS command line or C prompt (C:\), or whatever letter drive is available on your system), assuming there is a text file present in the current directory that you would like to view, at the command line (C:\), enter: type textfile.extension | more The DOS command TYPE allows the user to view a text file. Pipe MORE (| more ) permits the file to be viewed a single screen at a time. To advance the screen (scroll), to the next panel in order to view more of the file, depress the space bar. The DOS commands TYPE and MORE are not case sensitive, meaning they will function in both upper and lower case. I used upper case here for emphasis. If the pipe MORE command were omitted the text file would just scroll continuously until it reached it's end, disabling the viewer from reading it's content. ************************************************************************** 21)From: Ziv Dascalu (by way of SpyKing <6886@mne.net>) Subject: Published: Gotcha! Monitoring tools track Web surfing at work Hi, An article about network activity monitoring in the workspace was just published in ComputerWorld under the title: Gotcha! Monitoring tools track Web surfing at work. you may find the full text on : http://www.computerworld.com/search/AT-html/9704/970407SL14webspy.html you can experience with this tool yourself by getting an EVALUATION COPY at /Ziv /~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\ | A B I R N E T Active Network Protection | \~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ /AbirNet provides the next generation in Internet and Intranet Protection\ | AbirNet provides Windows 95 & NT-based software that let's you know | | how your network is being used while protecting it from intrusions | | and abuse using no-network overhead, see-it-all filtering, blocking, | | alerting, logging, and scanning technologies. | | | \========== Get an EVALUATION COPY at ===========/ ************************************************************************** 22)From: Larry Braden Subject: Need NP To list members, Having a unlisted telephone number I need to obtain address ( in California ) I also have a work fax number and need to obtain name and address of employment. If you can assist please E-Mail privately with fees and turn around time. Thank you ahead of time for your time and effort. Respectfully, Larry Braden, Senior Investigator Montrose Investigations Montrose, Colorado Braden@rmi.net http://www.angelfire.com/co/WestCoPI ************************************************************************** 23)From: "Shadow Chasers" Subject: TSCM PC CARD ON A BUDGET! I've been watching the various posting's in regards to PC CARD's capable of TSCM monitoring. I found a crude; but very cheap way of accomplishing this task for under $600 smackaroo's!! With the aide of an ATI graphics card, and LEAP FROG; sucessfully transmitted to my upstairs loft, without any distortion. DATASCAN it's not, but for a tight budget it works. SHADOW CHASER! ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #159 The Surveillance List July 17,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ***************************************************************************** IN THIS ISSUE... ***************************************************************************** 01) Re: Need Equipment Values 02) Is it just me? 03) Telephone recording 04) Re: Bug Design 05) RE: AT&T ACCESS 06) Can you HELP, or tell who can ? 07) Join the effort to crack RC5 56-bit encryption! 08) Re: Surveillance Devices 09) Re: "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS" ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: SpyKing@thecodex.com Subject: Re: Need Equipment Values >>>> 4)From: Ron Smalley Subject: Need Equipment Values I have to provide a value and possible origin of the following Equipment as part of a report. The Equipment is not familiar to me, and unseen, so would appreciate any feed back. . AR2000 Frequency Scanner. (poss Japanese) UZ400 Room transmitter. UZ100 Mains Room Receiver. U220 Mains Power Transmitter. TX1 Room Portable Transmitter. TX5 Room Portable Transmitter. TD 6DX Telephone transmitter. 390730 Body Worn Transmitter. (poss Israeli ) M 66A Wall Receiver TX Radio, Room Receiver. N770V VOC Recorder. <<<< The UZ400, UZ100, U220, are manufactured by Micro Electronic Industry of Japan and operate on the following frequencies. I have found several of these things during TSCM surveys... UHF A 398.605 B 398.455 C 399.030 VHF A 139.970 B 140.000 C 139.940 Micro and several others use the model number Tx1 and Tx5 for battery operated wireless microphones AND infinity transmitters. There are several Japanese receivers with the model number AR-2000. If you have .gifs of the items, send to me and I will identify model and manufacturer. I have extensive database of these devices with nomenclature. ************************************************************************** 2)From: Tim Johnson Subject: Is it just me? Is it just me (because I'm so old) or is our language going by the wayside. I've noticed the following happening to many times to assume it is poor typing. Specifically, Your means it belongs to you -- as in your house. You're means you are --as in You're wrong. Your doesn't mean you are. Try a litle harder everyone. The English language is suffering enough as it is. Tim Johnson Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 3)From: BADCOFFEE@aol.com Subject: Telephone recording Some companies record all calls. QUESTION: Every 15 seconds I hear the "beep" tone that tells me that the conversation is being recorded. If I "choose" not to alow this conversation to be recorded do I have the right to forfit participation in the recording of the conversation simply by saying "I do not consent to this converstion to be recorded". State I live in is NJ, all states may be different. Interested in mine for now. Ps- Is NJ a one party consent state? E-mail also is apreciated because I don't want to miss the answer to the question. Augie Badcoffee@aol.com +++Moderator's Note+++ See http://www.thecodex.com/consent.html for a complete listing of state recording laws AND the Federal law regarding recording and eavesdropping equipment. ************************************************************************** 4)From: Tim Johnson Subject: Re: Bug Design >>>> 16)From: "mage2" Subject: Bug design? Has any one thought of making a receiver/transmitter in a small box to change the freq or increase the power. A small receiver that receives at 156 mhz and transmits at 250 mhz or the incoming power under 1 watt and the output more like 4 so that you could listen from a longer range. You could place this out side or down the street and listen to a bug father away instead of making a larger/more complictated bug, for more range. mage2 =X 281.Texas.USA "Just Because Your Paranoid Doesn't Mean They're Not After You" K.S. <<<< Been there, done that. Tim Johnson Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 5)From: jaross@notes.primeco.com Subject: RE: AT&T ACCESS I called during the day, option 1- choose# 1, option 2- choose# 1, option 3- choose# 1 at this point you will be checking the number on your bill and you will have the option to have the charges deleted. *catch you must call during business hours, I think that it routes the calls to this option during the day to handle the overflow of calls. Hope this helps James ************************************************************************** 6)From: Jay Mirsh Subject: Can you HELP, or tell who can ? -----BEGIN PGP SIGNED MESSAGE----- Do you know any FTP client that shows "hidden" directories. That is not the UNIX ones beginning with a dot (ls -a), or those under DOS, Windows or NT, with the attrib +h , but those somehow *really* hidden. I explain: I went to http://www.sq.com/cgi-bin/hmf3reg.pl (after registering to download the demo of HoTMetal Pro) and saw that I could do it clicking on ftp://ftp4.softquad.com/pub/products/hotmetalpro/windows/eval/en/hm3ev.exe. If I prefered the european server the URL was ftp://ftp.softquad.co.uk/pub/products/hotmetalpro/windows/eval/en/hm3ev.exe. What happened? Why am I asking your help? I tried to download with cuteFTP, Ws_FTP and even with the module FTP of File Dog and under /pub/products/hotmetalpro/windows/eval there was NO directory ./en !!! How's this trick performed? I'm sick of registering time and again every each time the download fails... Moreover, the servers, on cuteFTP proclaim they are able to recover from failed sessions!... I know why they thinked this: you can log as anonymous, for updates, but for a brand new preview, you're obliged to let them know who the probable buyers are. That's right, but it's boring. And, after all, isn't it because of the *need* to know how they achieve this that we like the gray areas?! So, I'd be in debt if you could: - - Point me a FTP client which was not so dull (what if I telneted to some port?); - - Explain, or indicating where I could learn how this is done (and, of course, how to get around...). TIA, _____ __ /\___ \ /'\_/`\ __ /\ \ \/__/\ \ __ __ __ /\ \/\_\ _ __ ____\ \ \___ _\ \ \ /'__`\ /\ \/\ \ \ \ \__\ \/\ \/\`'__\/',__\\ \ _ `\ /\ \_\ \/\ \L\.\_\ \ \_\ \ \ \ \_/\ \ \ \ \ \//\__, `\\ \ \ \ \ \ \____/\ \__/.\_\\/`____ \ \ \_\\ \_\ \_\ \_\\/\____/ \ \_\ \_\ \/___/ \/__/\/_/ `/___/> \ \/_/ \/_/\/_/\/_/ \/___/ \/_/\/_/ /\___/ \/__/ -----BEGIN PGP SIGNATURE----- Version: 4.5 iQEVAgUBM8zcAokPSSBR3NbRAQF2KAf9FoveZHlntMfiVjyec5T/UY5sfZ11tE0O D8/VRhkgZCQxdXWmr30KipB2zO5cEk6Ivvo5Y6D3ykj6xe825hnAyY9o4RPcWHnq q7xEFyW4Wh7IqJ4tHLlHmXOVCjpoFlLgPPashcMLlizimqLyfwSyxI8dwcdwiSOU k93dWvSkWnkycZj43ocFfrCyRR5jMmlVau9E3phMjzKKM/qpzd7z4hc2sk/VSo1l 3tEQ88nHEHFfio/+Q6PesDXDZQ7ZzwvDxkhygsA5dVQddFUTEPN/nEdidjhYiglx 7X701ttA4i2OQP3QCJw75FcxSZs+iixwl7bpMRPY40V2yXCGB8H04A== =p3yz -----END PGP SIGNATURE----- ************************************************************************** 7)From: WindWalker Subject: Join the effort to crack RC5 56-bit encryption! In the spirit of the breaking of DES 56-bit encryption, the RSA has offered the challenge of breaking RC5 56-bit encryption. Currently, there are two groups who accepted the RSA challenge to break RC5 encryption. The first is Bovine. The Bovine URL is http://rc5.distributed.net/ . The second is The RC5-56 Project. The RC5-56 Project URL is http://www.cyberian.org/ . Both of them are using a system of creating clients for supporters to use on their system so that when their computers aren't being used by them, the unused processing power is used to test possible keys to break the RC5 encryption. Bovine has clients for more operating systems, but the RC5-56 Project has faster working clients. RSA has offered $10,000 for whoever can break the RC5 encryption first. If you participate in Bovine's effort and find the one key that works, you get $1000 of it and the rest is donated to worthy causes. If you participate in the RC5-56 Project and find the one key that works, you get $5000 and the rest is donated to worthy causes. I suggest everyone on the list check this out and participate in one of the two efforts (unless you have a spare teraflop around to try to get all $10,000)! -WW -- My ICQ UIN is 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 8)From: thesaint Subject: Re: Surveillance Devices >14)From: Tim Johnson >Subject: Surveillance devices >I've been asked by an associate to querry the electronics/intelligence >community for assistance. >This pertains to electronic listening devices. >Has anyone out there ever found multiple devices in the same location on >the same sweep? In Australia, and I guess the majority of places around the world, professional agencies wether government or private, often place two or more surveillance devices in one place. One very easy to find, the other more professional and harder to find, then theres the REAL BUG which takes a lot of time and experience to uncover, probably operates around 7 - 10 Ghz and is a real gem to find. In the past five years I have only found two such scenarios, but this is Australia, no doubt it happens a lot more in the USA. Regards Johan Erlandsson ************************************************************************** 9)From: "John K." Subject: Re: "EMP WEAPONS: URBAN LEGENDS MESMERIZE INFOWAR KOOKS" > TED: > Ted I think you are mistaken. The Nerf Cannon was not aloud to be > tested because someone from the F.C.C. was notified and told the Def-Con > officials that they couldn't demo the EM pulse cannon. > The guy who had the "Rail Gun", didn't get to test it either, because > he didn't have a 15000v capacitor, plus I personally don't think the cap > would give the "Rail Gun" enough power towards the end of the process because > the capacitor is draining more and more as the process is running and the whole > process is supposed to get more energy and more speed as the disc flys towards > the end of the pvc pipe. > Needless to say, I was at most of the convention. But I could have > missed both demos, but then again I think I would of heard of their successful > miracles. If I'm wrong then let me know. > > ThE MiLiTaNt > > Larkinson's Law: > All laws are basically false. > > Pursuant to US Code, Title 47, Chapter 5, Subchapter II, '227, > any and all nonsolicited commercial E-mail sent to this address > is subject to a download and archival fee in the amount of $500 > US. E-mailing denotes acceptance of these terms. > > Nope Chris, you are not mistaken. The HERF/Radio Cannon had to be shelved by someone basicly informing the authorities. Which really blew my Friday since I drove over 8 hours and got a speeding ticket so I would make it to Vegas in time that demo. Plus Ming did give a speech on his rail gun but explained he currently does not have the power supply ready for an actual demo. The REAL highlight of the Convention was a seminar given by Mudge and Hobbit explaining how they have broken the security used for MS NT4 servers. It was amazing, very articulate, well educated, in fact if you overlooked the longer hair and the fact Hobbit was wearing Tie Dye and no shoes you would think these Gentleman to be well paid team managers of Technical teams (of course, thinking about most of the better Techies I know they look kind of the same as Hobbit, hmm.... Maybe I need to grow the hair out again. :) ). Anyone interested check out: http://www.l0pht.com ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #160 The Surveillance List July 18,1997 Over 2400+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: New hacker book from Australia 02) Re: multiple devices 03) Re: Need Equipment Values... 04) Improving the Range on a Cordless Phone 05) Trace a call? 06) Caller ID Cloaking 07) Re: FTP client that shows "hidden" directories. 08) Is it just me? Grammar Police 09) (too) many times 10) Non-US Background check 11) Re: Can you HELP, or tell who can ? 12) I have recieved my first employee theft case 13) Federal training? 14) IRC channels and Spy shops 15) EMP Strikes ;) 16) PBA 17) FLETC web site? 18) Destroy the info on our computer? 19) "The Professional Investigator Newsletter" ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Murple Subject: Re: New hacker book from Australia > > 5)From: proff@suburbia.net > > > > Having been on the "victim" side in the past, it is quite frustrating > > when someone you've worked to have arrested gets off with a fine. Most > > of us would agree that they should be locked up somewhere, but > > according to what's in the book, most of them are suffering from either > > problems at home or other mental disorders (including one claim in court > > to being addicted to hacking). Anyone for a "Hackers Anonymous Association" > > for help in drying out from this nefarious activity ? At least in one Mutter wrote: > heh, I'm afraid I don't share your enthusiasm for locking up all the > hackers or your other beliefs (probably from this, uhm fantastic-sounding, > hypeless book that you can buy for only $20 - what a steal!@#) Actually, the book is very good, very accurate, and very much on the hackers' side. Also, it follows the hackers' lives, making for an interesting contrast with books like Cuckoo's Egg, and Takedown (about Mitnick, haven't read it yet). It brings up some interesting issues, for example Anthrax's allegations that the Australian Federal Police threatened to prosecute his mother if he did not admit to what he had done, the AFP's inability to trace certain phone calls, and something which interests me particularly, what is that '-u' process? Take a look at the web page http://www.underground-book.com, and then make up your mind about it. ************************************************************************** 2)From: Ron Smalley Subject: Re: multiple devices >From: Tim Johnson >Subject: Surveillance devices >I've been asked by an associate to querry the electronics/intelligence >community for assistance. >Has anyone out there ever found multiple devices in the same location >on ?the same sweep? I have been associated with this business for over 25 years, Working from UK, some jobs on the Continent and Australia. Now new Zealand. I have never found multiple devices, but some evidence of a very occasional "one other", cheaper device, possibly as a backup or diversion. If you find one of these, in a corperate situation, then its a signal to really start looking.!. However, in NZ, calls for this work is too often of the "closing the stable door" variety . More often evidence of removed devices than an active system still in place. During the crash of rthe eighties we picked up devices nearly every night working, " In other premises" and became cynicle about where we would be called to next month ..... after the device was removed. Rgds Ron Smalley. ************************************************************************** 3)From: Ron Smalley Subject: Re: Need Equipment Values... >From: SpyKing@thecodex.com >Subject: Re: Need Equipment Values. Thank you folks for the costings and useful, additional info on those products. It enabled the completion of a report relating to an exagerated insurance claim. The frequencies noted for " recheck" points during sweeps. Kind regards to all list members. Ron Smalley. ************************************************************************** 4)From: lazlo@shadowlink.net Subject: Improving the Range on a Cordless Phone I posted earlier regarding list members opinion on purchasing a cordless phone. Now I have the fone, (Panasonic 900MHz Digital) and a new question: I was talking to an electrician friend about improving the range of the fone. Right now, the max range is about a block. He said I could improve the range to a half mile by attaching it to an antenna mounted on my roof. Does anyone know a good procedure for improving the range on a cordless phone? Maybe one that does not involve voiding the warranty. My goal is to have a phone that I can carry around campus, and not be paying for cellular. -Lazlo ************************************************************************** 5)From: "S.Benson" Subject: Trace a call? Does anyone know how I can trace a call made to my number when it appears to be coming from a cellular phone or a group of numbers on a large system (like a business or university would have)??? I receive daily hang-up calls from a number noted as "out of area" on my caller ID and the phone company informed me that they would not be able to trace the number. Just curious, as I am sick of receiving these calls. Sue ************************************************************************** 6)From: Zurich Subject: Caller ID Cloaking Question: Caller ID is an obvious intrusion of privacy. Therefore, is there a technical way, perhaps building some device to be installed on the phone line, which will cloak a given phone line and number completely from the Caller ID system, as if the line and number never existed? I would be most interested in such technology. Thanking you in advance..... Curt ************************************************************************** 7)From: WindWalker Subject: Re: FTP client that shows "hidden" directories. > Do you know any FTP client that shows "hidden" directories. That is not the > UNIX ones beginning with a dot (ls -a), or those under DOS, Windows or NT, > with the attrib +h , but those somehow *really* hidden. I believe that "Warez! FTP" a.k.a. "WZ_FTP" does exactly what you're asking. It's available on my site at http://www.dynanet.com/~wieland/ww-filez.htm . It's basically a generic WS_FTP that shows "hidden" directories if you choose "Warez! Server" (not Auto-Detect), but has a problem with mass downloads. (You have to type in the name of the file to download, clicking on the file and hitting the download arrow causes an error and doesn't work.) Anyway, atleast it shows the hidden directories. Sometimes, if I'm allowed multiple connections, I'll use WZ_FTP to find directories & CuteFTP to download. Let me know if it works for you. -WW -- My ICQ UIN is 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 8)From: Greg Caldwell Subject: Is it just me? Grammar Police > Is it just me (because I'm so old) or is our language going by the > > wayside. I've noticed the following happening to many times to > > assume it is poor typing. > (as in to many times) is not Sorry, Tim. I just couldn't resist. -- Gregory J. Caldwell, VSM - ISC - The Caldwell Group Corporate Investigations & Security Management Member: ASIS, INTELNET & The Vidocq Society ************************************************************************** 9)From: Martin Pask <100142.3101@CompuServe.COM> Subject: (too) many times I've noticed the following happening to (too) many times to assume it is poor typing. Specifically, Maybe we should all try a little harder;-) MPI ************************************************************************** 10)From: "Mike R." Subject: Non-US Background check Is there a way where I can find information about people who are not from the United States? Is it possible to do a background check on people through the internet? If anyone can help it will be greatly appreciated! Thanks! Mike ************************************************************************** 11)From: Murple Subject: Re: Can you HELP, or tell who can ? > 6)From: Jay Mirsh >ftp://ftp.softquad.co.uk/pub/products/hotmetalpro/windows/eval/en/hm3ev.exe. > > What happened? Why am I asking your help? I tried to download with cuteFTP, > Ws_FTP and even with the module FTP of File Dog and under > /pub/products/hotmetalpro/windows/eval there was NO directory ./en !!! All this is is that the directory eval does not allow reading. You can cd into it, but you cannot list what files are inside it. To get around this, quote the command 'CWD en' once you are in the eval directory, or set the directory absolutely to /pub/products/hotmetalpro/windows/eval/en Unfortunately, you need to know the directory you want to change to, but you do not need to follow the link on the webpage to get there. Or you could simply use http://www.thecodex.com/warez.html to find a warez version, avoiding this completely :) > How's this trick performed? I'm sick of registering time and again every each > time the download fails... Moreover, the servers, on cuteFTP proclaim they > are able to recover from failed sessions!... I know why they thinked this: There's some command to restart unfinished downloads.. I don't know what it is, I just use ncftp (improved unix ftp client) with the -C option, which does the restarting for me :) The actualy command to do it is 'REST ', where bytecount is the location you want to restart the transfer at, you'll need to send that command directly to the ftp server. Ikkles ************************************************************************** 12)From: TLSERV2@aol.com Subject: I have recieved my first employee theft case Good Day All! I am a new member to the list and a licensed, bonded and insured private detective in my Commonwealth. I have recieved my first employee theft case. The client has asked that I install a covert camera system that will record continuiously for 24 hours. The employee comes and goes as he pleases, he has a key. Because this is my first such case, I was hoping that the members of this list could give me some direction on which is the best camera to use, what components I will need, etc. (I get to keep the equiptment in lieu of payment) By the layout of the office, and taking into consideration where the money is being pilferred from, it would appear that the best vantage point for setting up the camera would be the ceiling. Also, does anyone know where I can get Blue Powder to dust the bills prior to placing them in the bait pack? I thank you for your time and consideration. "T" Tina Onassis-Michaelides Gardner & Onassis, Licensed Private Detectives, Inc. P.O. 1447 Media, PA 19063 610-789-9760 - Phone 610-565-3848 - Fax ************************************************************************** 13)From: Klint Bailey Subject: Federal training? DEAR RESPECTFUL MEMBERS; I AM INQUIRING ON SOME OF THE TRAINING AND SCHOOL CLASSES THAT FEDERAL AGENTS MUST TAKE AND DO, AND IF THEY HAVE TO PASS SOME SORT OF PHYSICAL TEST. AND ALSO I WAS WONDERING IF THE ATF AGENTS HAVE TO DO THE SAME, AND WHAT ARE SOME GOOD CLASSES TO TAKE TO BECOME A BOMB TECH. I KNOW THAT SOME OF YOU READING THIS ARE IN EITHER OF THESE AGENCIES, SO PLEASE HELP ME OUT. THANKS A LOT, kbailey@hilconet.com ************************************************************************** 14)From: Brian Eberle Subject: IRC channels and Spy shops Hello, Does anyone know of any good surveillance, spy, etc topic channels on IRC? I went and looked the other day but its a real pain to have to look through thousands of channels and after a few hundred they all start to look the same. Also does anyone know of any "spy" shops in the Philadelphia area. I have found a few good shops on line that sell good surveillance stuff but I cxant find any physical shops in the Philadelphia region that I can goto and shop at. Buying off the net has its advantages but sometime you just wanna be able to hold something in your hand and check it out before you buy it. Any information would be a great help! Thanks Brian ************************************************************************** 15)From: gaugusti@hqgbcs.attmail.com (Grant Augustine x4058) Subject: EMP Strikes ;) Maybe they couldn't demo the EMP gun in Las Vegas, but a report in RISKS Digest reads: >From Henry Spencer's *AVWeek&Space* digest on USENET Space news from April 21 *AW&ST*: Strong signal jamming the S-band downlink at the new control center for the Lewis satellite traced to faulty car alarm (!). I liked the imagery, young dude rips off the Camaro, WHAM, suddenly half of the narrowcasting for New Jersey dies... George Michaelson ************************************************************************** 16)From: bennett2@iquest.net Subject: PBA John-XSAS, I checked out the PBA Web Page and thought it looked interesting. I am curious about four things. 1. What background one must have to get in the program including firearms and martial arts? 2. What portion of the 10 day class is devoted to firearms including how much will one get to shoot and of what weapons? 3. What portion of the 10 day class is devoted to hand to hand defensive tactics including bladed weapons? 4. What is your training schedule for the next six months? Thank you. Larry ************************************************************************** 17)From: "Timothy F. Poole, Jr." Subject: FLETC web site? Can anyone advise of a web site for the Federal Law Enforcement Training Center? Specifically, I am trying to get information on the training curriculum for the U.S. Marshalls service, to include the standards and course of fire used to train new Deputy Marshalls at their weapons range. Thanks! Timothy Poole ************************************************************************** 18)From: Randy Prefer Subject: Destroy the info on our computer? I am sure that all of us at one time or another needed to destroy the info on our computer, as fast as possible, without anyone noticing, or detecting. What is the fastest, cleanest and "not detectable" way to accomplish this? I was thinking about destroying the boot sector, but I don't know how to do it without a utility program. A batch file with an "echo off" first line I think would do, but I'm looking for some real effective help. Maybe I could even attach it to e-mail as a self executable, and All I would need to do is "read my mail"! With all the readers, I am sure that someone knows. Also, where does one obtain a real "virus"? One which I could download to a floppy and send "as needed"? Thanks, this has been a great source of new and interesting thoughts. PS- For those of you who are on the good guy team...... I am also the developer of the new "SmartID DNA Security System" for the internet AND can also be used at public places. The only system which proves "Flesh & Bones" are at the computer, at both ends, from the beginning, through the middle, and at the end of all transactions, financial and otherwise. I'm currently looking for Strategic Partners for Funding, Business & Sales/Mkting. Contact me if interested. Randyp@usa.net ************************************************************************** 19)From: Statewide Investigations & Protection Subject: "The Professional Investigator Newsletter" Hello list members, About three months ago we posted to the list that complimentary subscriptions would be given to those that reply. Well the response was great an close to 1600 where bulk mailed out through the United States Postal Service. Only 30 came back with improper address stamp on them. We hope you received your Complimentary copy. If not we are sorry and hope that you can forgive our USPS. We hope that you enjoyed it and that you are interested in subscribing. We have added several new Columnists since and are looking to go with the Magazine style by the start of next year. The new columnists that we have added are listed below in the Newsletter description area of this message. We are already 20 plus pages long and growing. We no longer offer Complimentary or Free sample Issues! A single copy, non subscription price is $4.50 (store price or mailed via USPS). Our Guarantee to you: If at any time, you do not think you have benefited worth the price of subscription, just let us know and we will refund the balance of your paid subscription, NO QUESTIONS ASKED. NEWSLETTER INFORMATION: THE PROFESSIONAL INVESTIGATOR Your National Private Investigation Resource Newsletter Working Investigators as Columnists: John Grogan - Continuing Education Julius "Buddy" Bombet - Gadgets Gimmicks and Tricks M. D. Goslar - Internet Alert Scott Farrell - IB (Info. Broker) News Bill Handley - PI's and Guns A resource newsletter containing articles on: A broad spectrum of investigative services and techniques. Internet Online Searches Case Profiles PI Profiles Latest Technology Equipment Reviews Related Laws & Updates $25 for 1 year subscription (six issues) $42 for 2 year subscription (twelve issues) Issue 1 Jan.-Feb., Issue 2 Mar.-Apr., Issue 3 May-June, Issue 4 July-Aug., Issue 5 Sep.-Oct., Issue 6 Nov.-Dec. Send Check or Money Order to: PROFESSIONAL INVESTIGATOR NEWSLETTER, LLC 2836 STAFFORD PLACE SALT LAKE CITY, UTAH 84119 For more information call: (801) 967-7136 ADVERTISING RATES FOR THE PROFESSIONAL INVESTIGATOR NEWSLETTER RATE PER ISSUE (ONE ISSUE) YEARLY RATE (SIX ISSUES) BUSINESS CARD $25 BUSINESS CARD $125 QUARTER PAGE $35 QUARTER PAGE $175 HALF PAGE $50 HALF PAGE $250 FULL PAGE $100 FULL PAGE $500 A Free Business Card Ad Will Be Given to All Those Who Submit an Article That Is Published For An Extra $35 the Free Business Card Ad With Article Can Be Upgraded to A Half Page Ad Thanks, Marc Buckley ************************************************************** Marc Buckley OWNER / EDITOR "PROFESSIONAL INVESTIGATOR " BI-MONTHLY NEWSLETTER STATEWIDE INVESTIGATIONS AND PROTECTION 2836 STAFFORD PLACE W.V.C. UTAH 84119 OFFICE: 801-967-7136 CELLULAR: 801-860-7610 FAX: 801-967-7136 PAGER: 801-552-8155 E-MAIL: swide@xmission.com The Professional Investigator & Statewide Investigations & Protection sites: http://www.angelfire.com/biz/statewideinvestigate/index.html Professional Investigator site: http://tool-box.com/rc/owa/freeweb.page?id=1041239 GIN, PIAU, NNA, FPS, NAIS, Gumshoe: Shadow-UT LICENSED 100122 & 100162 & BONDED ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #161 The Surveillance List July 21,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Mind control combined with miniture listening devices 02) Re: Caller ID Cloaking 03) Re: Improving the Range on a Cordless Phone 04) Re: PBA 05) 128 bit encrypted browser setup problems& solution 06) Re: Destroy the info on our computer? 07) Ming's EM Rail Gun @ DefCon 08) Ming's Railgun, etc... 09) Re: PGP 5.0 10) Covert Video Cams Detection and Electronic Self-defense 11) Re: First employee theft case 12) Re: Destroy the info on our computer? 13) Garbage 14) Re: Improving the range on a cordless phone 15) Re: Destroy the info on our computer? 16) New Codes for Xplorer? 17) Identity Crisis 18) Re: Destroy info on your computer 19) Re: Caller ID 20) Re: Destroy the info on our computer? 21) Humorous Article 22) Re: scanners 23) Satellite-Aided Location Service 24) SPRINT TELCO & MONITORING 25) Dealt with CCS? 26) Badcoffee has left the building... 27) Filtering modem noise 28) Re: FLETC web site? 29) Ramblings 30) Re: New hacker book from Australia ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Steve Lee Subject: Mind control combined with miniture listening devices My name is S. Lee and I would like to know if anybody ouy there knows anything about Mind control combined with miniture listening devices and transmitters? I also have some strange photos of things that I would like to if anybody knows what theyc are. My email address is stevealee@earthlink.net ************************************************************************** 2)From: WindWalker Subject: Re: Caller ID Cloaking > Question: Caller ID is an obvious intrusion of privacy. > > Therefore, is there a technical way, perhaps > building some device to be installed on the phone > line, which will cloak a given phone line and number > completely from the Caller ID system, as if the > line and number never existed? > > I would be most interested in such technology. > > Thanking you in advance..... > > Curt Answer: There's a number you can enter before you call the actual number, that blocks Caller ID. I think it's *63 where I am. Check public phones. They usually post it along with all of that info about using calling cards, etc. Also, I think Radio Shack sells a device that go in between your phone and the jack that blocks Caller ID for every phone call. It's costs about $30, I think. -WW -- "Sure, we have order, but at what price?" ICQ UIN 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 3)From: CrACKeD Subject: Re: Improving the Range on a Cordless Phone > I posted earlier regarding list members opinion on purchasing a cordless > phone. Now I have the fone, (Panasonic 900MHz Digital) and a new > question: I was talking to an electrician friend about improving the > range of the fone. Right now, the max range is about a block. He said > I could improve the range to a half mile by attaching it to an antenna > mounted on my roof. Does anyone know a good procedure for improving the > range on a cordless phone? Maybe one that does not involve voiding the > warranty. My goal is to have a phone that I can carry around campus, > and not be paying for cellular. Do what your friend says, attach it to an antenna mounted on your roof. Low-loss coax would be a good idea, like RG-8. The length of a quarter-wave antenna element (in inches) can be found by taking 2834 divided by the operating frequency of your phone. You can pick up the coax at Radio Shack and construct the antenna out of a coat hanger. The less coax the better, and the higher the antenna the better. CrACKeD ************************************************************************** 4)From: "John " Subject: Re: PBA Larry, Send your Full postal address to us at xsas@msn.com and I will send you our course Prospectus via AIRMAIL ........ that goes for anyone else who is SERIOUSLY interested in Bodyguarding. Please dont waste our time as Airmail is expensive from the UK. Alternatively, and PREFARABLY send a SAE with either $2 or 2 x International reply coupons to: THE WHITE HOUSE 24 CUMBERLAND TCE WILLINGTON CO DURHAM DL15 OPB ENGLAND UK Your questions should be answered in our literature. Best Regards, XSAS ************************************************************************** 5)From: sonnymac@worldnet.att.net (Bill Mcdonald) Subject: 128 bit encrypted browser setup problems& solution To the group: Recently I downloaded the Internet Explorer version 3.02 with 128 bit encryption. I could not get it installed due to an unrecognized file name or type to Windows 95. The file name when you d/l the browser only is : nph-iefinal.pl. The public Microsoft newsgroups have many posts from people with the same problem.Note I already had IE3.02 regular version. Anyway for the solution: In WIn 95 explorer I rightclicked properties for the file and saw that the internal and company names were the same: msie30.exe. I renamed the file,ran the new .exe file and then did a reboot. I got back on the net to the Internet Explorer homepage and it said I needed to d/l the Authenticode 2.0 update(which I had done previously). I did so and then surfed over to Wells Fargo Bank and took their browser test, which verified I had the 128 bit version. Their web sight is at: http://wellsfargo.com/per/online/browser/ If you need security for your net matters, I suggest you take their browser test, you may get a surprise. Bill Mcdonald sonnymac@worldnet.att.net ************************************************************************** 6)From: WindWalker Subject: Re: Destroy the info on our computer? > I am sure that all of us at one time or another needed to destroy the > info on our computer, as fast as possible, without anyone noticing, or > detecting. > What is the fastest, cleanest and "not detectable" way to accomplish > this? Go to The Store of Knowledge (one of those PBS stores) and buy this thing that lets you spin a magnetic top in the air, I think it's called a magnetron or gravitron. Or, just buy a REALLY powerful magnet (the magnetron/gravitron has one in it, in an unsuspecting plastic case). Then just run the magnet really close the the hard drive (right against the computer case). You should be able to erase the hard drive (and maybe make it unusable again) in a second. If you could find one of those Electromagnetic Pulse Cannons (which do exist and work dangerously well), I think there's a handgun version you could use. Another alternative would be, as you mentioned, a virus. Because viruses are written in Assembler, they can be quick and efficient. The best place I know of to get viruses is the Chiba City Virus Research Center. The URL is http://www.chibacity.com/chiba/vrc.html . An executed virus could trash a hard drive in a few minutes. Also, you could just reformat your hard drive using the unrecovery switch, but that can take awhile. Don't do anything I wouldn't do. ;) -WW -- "Sure, we have order, but at what price?" ICQ UIN 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 7)From: andrewa@indirect.com Subject: Ming's EM Rail Gun @ DefCon This is my first post here - Militant sent me... Anyhow, I was at DefCon, and spoke with Ming for a little while on his rail gun, and after looking at it, and his theory, well... I can admire the guy for experimenting - his method for his rail gun is different from the common method I have seen used. I feel that what he is doing is VERY dangerous - but hey, it's his life. I mean, playing around with 10000 Volt caps can get you killed in a hurry... I don't know what he is going to use to charge these things (he may have mentioned this @ defcon, I came in at the end of his talk) - I do know that his beer bottle capacitors aren't the best design - and from what I know, Tesla DID NOT use similar devices. Leyden Jars, yes - but Tesla's electrolic caps looked much different. I would suggest that Ming build oil caps using a watertight acrylic box (1/2 inch sheet) and steel plates, all immersed in motor oil: + ----| | | | | |----- - X~|~|~|~|~|~|~X X~|~|~|~|~|~|~X X = Acrylic box X~|~|~|~|~|~|~X ~ = Oil X~|~|~|~|~|~|~X + = positive terminal X~~~~~~~~~~~~~X - = negative terminal XXXXXXXXXXXXXXX The plates are interleaved like so (from above): XXXXXXXXXXXXXXX + ------|-|-|-|-|-|~X X~|||||||||||~X X~|||||||||||~X X~|||||||||||~X X~|||||||||||~X X~||||||||||~~X X~~|-|-|-|-|------- - XXXXXXXXXXXXXXX I know my ascii art sucks - anyhow, this thing should be about a 2-3 cubic foot... Even if Ming used beer bottles, while his device would be hand held, it would not be extremely portable... I would also think tha 10000 volts would arc across the aluminum guide rails. His graphite disk would probably melt before it started moving (think about this experiment: how long would a pencil last if a length of the lead were connected to a 110V outlet). Graphite is conductive, unfortunately, it is also makes a great resistor. And resistors heat up - quickly... So, if Ming doesn't kill himselfby electrocution, his gun will almost certainly melt in his hands as it fires... Ming - if you see this - prove me wrong! I would desperatly love to see your scheme work, due to it's inherent simplicity! Anyhow, I thank you for inspiring me to pursue my own pursuits in this field - taking a more conventional approach... ************************************************************************** 8)From: andrewa@indirect.com Subject: Ming's Railgun, etc... I have done some research (probably should have done that in the first place) - and I have found out more about railguns. Number one (I get the "foot in the mouth" prize) - Railguns do exist and work, based on a principle called Lorentz Force... BUT - the rails can collapse, they require a huge capacitor bank, etc. Anyone have any more info. Also, check out info on coil guns... ************************************************************************** 9)From: thesaint Subject: Re: PGP 5.0 Hi everyone, While in New York for the SLF seminar, I'd like to pick up a copy of PGP 5.0 on CD or disk. Can anyone tell me where in NYC I can get a hold of it. Thanks in advance Regards Johan Erlandsson ************************************************************************** 10)From: "Lorenzo Castillo Sanchez" Subject: Covert Video Cams Detection and Electronic Self-defense It seems that there are a lot of perverts installing pinhole-cams in the ladies' room where I live. Though the building security management claims to have installed the cams for theft prevention purposes, there wasn't a single incident of theft in that building !! Another funny thing was that there wasn't any cams installed in the men's room ! Yeah, just imagine this perp getting horny over your wife or your girlfriend. Speaking of this particular word, I remeber one the Jay Leno shows I watched. There was this joke about VIPs joining some organizations. Guess what organization Bill Clinton joined ? H.O.R.N.Y.(Highest Office Really Needs You) Anyway, I am aware that those type of "peeping Tom" cams are located in the ceiling or in the corner of the ceiling as elevated positions offer a better view. What I need to know is the frequency ranges of those pinhole cams with cables attached to it. There are wireless pinhole cams with transmitters emitting frequencies in the 2.3+ Ghz range, but would the 3khz - 500 khz range detect hidden cams with cables attached ?? I'd also like to know if the frequency range for metal detectors is between the 15 khz - 300 khz range. I think it'd be some nosy people around you who are more likely to snoop on to you. Of course, in some cases, you will be monitored by the government but they don't install cams in every ladies' room. BUT you never know~ So, I was thinking if there is a way to create a miniature HERF gun of some sort that jus' fries up those pinhole cams within your vicinty. If there is a mini-HERF gun that would fry up those sneaky prying eyes somewhere up in the ceiling then it should be the next 21st century self-defense weapon. Of course, we should carry Tasers and pepper sprays just in case we come across a hostile who wants to degrade us by pillage and rape. But, we should also be concerned with another form of assault committed. I call this privacy invasion. We should all learn TSCM as long as we are living in the Era of Electronics - the 21st century. ************************************************************************** 11)From: Jean-Pierre Forest Subject: Re: First employee theft case I guess I should start with Congratulation on your first(case of beer) case. From the information you gave us, the ceiling is a good place for a camera it appears to be a simple installation. First you must decide if you want to purchase a pinhole CCD board camera(very small)(9-12V DC) or if you want to purchase a CCD camera(24VAC or 110VAC or 12VDC) with a C-mount pinhole lens(manual or auto iris). Panasonic and Sanyo makes good 1\3" CCD color cameras that are affordable, lens vary in price taking the focal length into consideration. Board cameras are cheaper, however the lack of flexibility in lens selection makes it a less likely choice. If the ceiling is a drop type ceiling and the building already has sprinkler heads in the tiles, there is an adapter which is exactly like a Sprinkler head except it has a small mirror where the camera lens looks into from above the ceiling. If your suspected area is not normally occupied after hours, you may want to have a VMD(Video Motion Detector) activate your time lapse recorder to real time recording(2hr) when motion is detected. This will give you (using NTSC cameras) 60 fields or 30 frames per second. On average if you are recording at the 24 hr mode you will get 5 frames per second. AD(American Dynamics) makes several types of VMD and they are pretty user friendly. There are several types of time lapse recorders(TLR) out there, I wouldn't suggest buying a cheap model, it is one investment that you will use in different application in the future so buy a good one to start with. I 've got several Panasonic and Sanyo and Burle TLR, they all have the ability to record up to 960 hrs with several alarm inputs. Also if your suspect is stealing from a cash register, there are interface available which superimposes the items purchases over the image of the camera. For example this is helpful when a suspected employee makes a sale and doesn't enter the sale on the register or makes a single entry for multiple items in order to skim. Last but not least, if your going to make a major investment into good cameras and recording equipment DO NOT go to the local drug store to buy cheap VHS tapes. Time lapse recorders operates 24hrs a day 7 days a week which means the recording heads are constantly rotating against the tape which on time lapse mode moves very slowly across the heads. If your using regular tapes which are meant for your home VCR they will wear out and deteriorate to the point where it will create abrasion on the recording heads and subsequently shortening it's usefulness. There are tapes which are double coated and designed specifically for Time lapse Recorders. BASF makes the Security Master which has been working great for our firm, Video Trak also makes TLR tapes. I would also recommend T-120 instead of longer T-160 & T-200 the reason being is that the longer the tape is, the thinner it is. Hope this helps, if you need additional info you can e-mail me privately or through the list. Blue Skies J.P. ************************************************************************** 12)From: phreaker@technologist.com Subject: Re: Destroy the info on our computer? I cannot believe that anyone would condone and/or want to use a virus (unless under exceptional national security conditions and even then probably not). TO: "Randy Prefer ": The use of a virus is analogous to use of weapons of mass destruction. They are far too dangerous to play around with. It is one of the few crimes for which I advocate summary execution (and I am not alone in my view). If you ever use a virus, I pray you get caught and go to jail for a long time. I have no problem with a program that will destroy all the data on a computer and which is triggered either intentionally by the computer operator or triggered by a particular sequence or lack of a particular sequence. This is not a virus but the computer equivalent of the old style bookie using flashpaper to destroy the evidence. P -- Pursuant to US Code, Title 47, Chapter 5, Subchapter II, '227, any and all nonsolicited commercial E-mail sent to this address is subject to a download and archival fee in the amount of $500 US. E-mailing denotes acceptance of these terms. ************************************************************************** 13)From: MikeRowley@aol.com Subject: Garbage Is there anyway you could reduce the amount of garbage in the list you send out... examples include someone complaining about the proper use of the English language. Excuse me but this isn't an educational site. Also there are a large number of headers and *********** mixxed troughout. Just an idea ************************************************************************** 14)From: John Boyd Subject: Re: Improving the range on a cordless phone At 08:25 PM 7/18/97 -0400, lazlo@shadowlink.net wrote: > I was talking to an electrician friend about improving the >range of the fone. Right now, the max range is about a block. He said >I could improve the range to a half mile by attaching it to an antenna >mounted on my roof. Does anyone know a good procedure for improving the >range on a cordless phone? Maybe one that does not involve voiding the >warranty. He already answered your question, and it doesn't void the warranty. Go to an electronics store that sells a wide variety of telephone accessories, and there you'll probably see it. It looks like a standard ground plane design, except that it's much shorter, of course because of the higher frequency range, and connects by some manner of coax back to an antenna port on your phone base. ************************************************************************** 15)From: Ben Norman Subject: Re: Destroy the info on our computer? Randy Prefer wrote: > I am sure that all of us at one time or another needed to destroy the > info on our computer, as fast as possible, without anyone noticing, or > detecting. What is the fastest, cleanest and "not detectable" way to > accomplish this? Well, erasing the boot sector isn't a bad start, but anyone with some time and lucky guessing will be able to recreate that, expecially if your partition info was simple. A low-level format is probably best. This should write 0's to every bit of storage space on the hard disk. As you say, there are several utility programs which can accomplish this. And, if I remember correctly, (someone help me so I don't look like a total idiot) on PCs, you can send a specific interrupt signal to the hard drive which will start a low-level format (int 13H?) I don't know how likely windows95 is to let you do that, though. I know it intercepts some things (like the i/o space related to parallel ports) when you pull up a DOS box. If you're REALLY in a bind, (Men in black masks with MP-5's at the door ;) I heard a story about someone who found a really fast way to purge his hard drive. I haven't bothered to do the math on this yet, so I'll present it as a myth and nobody should jump down my throat because of technical inaccuracy. Anyway, this gentleman wrapped a few hundred turns of 10? guage wire around his hard drive and hooked it up to 110 VAC when 'the time' came. In theory, BIG magnetic field inside the coil. Probably blow out your circuit breaker very quickly, too. Obviously, this is not for casual use. Ben ------------------------------------------------------------------------ Benjamin E. Norman | "If you would be a real seeker Kent State University | after truth, you must at least -Department of Mathematics | once in your life doubt, as far and Computer Science | as possible, all things." http://kent.edu/~bnorman | -Rene Descartes bnorman@kent.edu | ------------------------------------------------------------------------ ************************************************************************** 16)From: Dick Milligan Subject: New Codes for Xplorer? Help, with the Optoelectronics Xplorer. Apparently the company has changed the unlock codes. Having tried the ones listed in Monitoring Times. And I receive the proper response, (FE FE EO BO FA FD) however. the unlock does not take affect. I would appreciate hearing from anyone having the new ones. Thanks, Dick ************************************************************************** 17)From: John Doe Subject: Identity Crisis I have a potentially serious issue confronting me. I am 37 years old, a son of illegal immigrants (they are still illegal [for a very good reason I will not go into here] and living in the U.S.) I have been self-employed or at least self-sustaining all of my life after leaving home at 19, mostly as a street vendor or in other otherwise legitimate cash businesses. I was born in the U.S., but not in a hospital. My parents feared exposure as a result of my birth, so it was done very discreetly, and there is no record of it. It has not been an easy course for me, and it is about to get much worse. A situation must be confronted within a few months, and though I have searched diligently for other means (even hired an attorney), I have no other way to solve this problem, except to present a certified copy of a birth certificate or other identity document of similar legal weight (such as a driver's license, which it seems I need a birth certificate to obtain). What are my options as far as obtaining useful identity documents without disclosing the name or whereabouts of my parents and other family members? I am not illegal myself, and have not had any legal troubles to-date, but I do not wish to endanger my family by bringing them into this. The birth documents do not have to be of U.S. origin, but that would be best (since I would have to explain how it is that I happen to be living here), and they must be verifiable. I should mention that I have the appearance of a white-American, and speak perfect English. My physical condition is good, and I have been exposed to military-style training in weapons and survival within the last decade. I have studied and constructed component-level electronic circuits, have some minimal chemistry knowledge, and know some computer programming (but not how to hack systems, mostly because I have no interest in doing so). I have very little money (one does not achieve wealth living as I do), so I do not expect much from anyone. However, I am very confident, and not afraid to attempt this task, whatever it takes (my preference is for a legal solution, but I will consider other options, as the well-being of my immediate family may be at stake). I feel that with the proper knowledge, this will be possible. If you have actually done this before for yourself or others, please relay your experiences. Obviously, that would have to be done anonymously, and I suggest you check out www.replay.com for a web-based anonymous e-mail service, or use Private Idaho to gain access to the nym servers and remailers as I have done. If you wish to contact me privately, please e-mail johndoe@nym.alias.net. I have a very long reply-block that results in your message being remailed across many nations and jurisdictions, so if it makes it at all, it will probably take at least a day, probably more. I acknowledge ALL messages, so if you don't hear back from me, please re-send the message. Please, anything you can offer in the way of constructive advice will be most appreciated. ************************************************************************** 18)From: Marcus Blankenship Subject: Re: Destroy info on your computer I have heard it said, that nothing on the HD can ever be truely distroyed. Regardless of deleting or writing over, retrieval of 99% of all the data _ever_ stored on the HD is possible. This is a wetware/hardware process, not a software one. If you want it secret, encrypt it. Marcus Blankenship Jeld-Wen, Inc Application Developer 541-882-3451 marcusb@jeld-wen.com www.jeld-wen.com It worked a minute ago.... ************************************************************************** 19)From: BADCOFFEE@aol.com Subject: Re: Caller ID RE: Question: Caller ID is an obvious intrusion of privacy >>>>> Is there a technical way, perhaps building some device to be installed on the phone line, which will cloak a given phone line and number completely from the Caller ID system, as if the line and number never existed?<<<<<<<<<< Curt, Not specifically what you asked for but.......... Caller Id Block, available through phone company. Show up at other end as "anonomous". You also have the option to block any call that comes in under "anonomous"..thus saying "If i don't know who you are......my phone won't even ring". Your Telco can certainley assist. Note: Still looking to Identify this lock.... (can be view at) http://members.aol.com/BADCOFFEE/wwlock.html Any takers on this thing??? Intermediate Lockpick tips of the day.......... Tip #1- Try a nice stiff torque wrench with NO spring to it. Contol is the key. Tip #2- If you have a real rake.......pull a heavy sawing action with light/minimal torque. Sometimes the vibration from the "sawing" in and out gets the job done. Tip #3- Forget the romance of picking.....if you can Rake it open....do it. Picking is great.....but you'de have to be real good to pin by pin pick open...at the speed of raking. Definately LEARN to pick pin by pin. That is the ultimate backup that is foolproof....but very difficult. Augie Sorry for the slow down on posts, Im stumbling heavilly on Combo's. Got nothing new to report. ************************************************************************** 20)From: "karl kiefert" Subject: Re: Destroy the info on our computer? Randy, Get a good magnet - I have one from a microwave unit (magnatron) - and waving it a foot away from the hdd will cause errors to appear! An electro-magnet, like bulk video tape eraser will do nicely too. Some phone exchanges emit lots of magnetism. In the old days of APPLE II's, the monitor emited a magnetic field the was powerful enough that if the metal cover of the fdd was removed and placed next to or below the monitor, it would not read the disk/give errors. It is very hard to find the cause as it looks like the hdd is failing. If someone wished to cause havoc, then a few coats of clear nail varnish over the tape backup heads beforehand should keep the system out of date, should the server crash. If someone whishes to prevent havoc, Then regular restores of tapes should be performed (hopefully with a different tape backup unit) to check that (a)the tape/unit functions, (b)all the files are there & (c) the files are of the same size and error free. Loosen some of the screws on the hdd, where the platters are and add in some Aluminium Oxide (abrasive powder). Remove the anti-tamper label, if you must, and clean off the glue or else it becomes really obvious. Go into cmos, change the hdd settings and fdisk it. Now reboot and change the cmos settings back to ther origional ones. There is a program called sweep which goes recursively through dirs and performs its function. i.e from c:\ SWEEP del *.* should delete most of the files on the c: drive if you know how to pipe the Y to it and the ouput to nul. Most hdd's have an air breather "hole" which is covered by a filtre through which liquid can seep. To destroy data fast, use a removable drive unit. This is a draw into which a hdd is placed. This then slides into the computer. To remove it, give a tug on the handle and out it pops. Get a ball hammer or firemans axe (pointed bit) and give it a few heavy blows directly on the top so that it goes through the platters. Most, if not all virii can be detected, stopped and/or cleaned. The most prolific kinds are the ones which do little damage, if any, go un-noticed and therefore have time to spread. A boot sector is like an index of a book. If the index is ripped out, the book is still readable - it just takes longer!. At work, we use the hammer method on our hdd's. ************************************************************************** 21)From: Luna Chiu Subject: Humorous Article Found this in The Dallas Morning News.. Dead ringers Slew of historic names left on Caller ID box has woman mystified 07/19/97 By Berta Delgado / The Dallas Morning News Talk about wrong numbers. Sharon Chatman's Caller ID box showed 25 of them Friday morning. Mostly from ex-presidents. Most of them long dead. "I looked at the area codes first and didn't know why people in those areas would be calling me," the Dallas woman said. "Then I looked at the names and thought, 'This is very weird.' " Mrs. Chatman apparently missed calls overnight from Abraham Lincoln in Madison, Wis., and George Washington in Milwaukee. Founding father Ben Franklin also rang in, it seems, from the Trenton, N.J., area. None was able to leave a message. That's because Mrs. Chatman and her husband, Frederick, unplugged their telephone Thursday night, just as they do every night. When Mrs. Chatman plugged it back in Friday morning, she found the Caller ID box jammed with numbers from people trying to reach way out and touch someone. After noticing Ronald Reagan's name and number, (916) 555-4602, she picked up the phone to call him. "He was the first one I dialed, since I know he's still living," she said. She reached a recording saying her call couldn't be completed as dialed, then got the same recording for the other numbers, all of which had a 555 prefix. Phone company officials can't say for certain why the Chatmans' number is so popular among dead historical figures. Carlos de Leon, spokesman for Southwestern Bell, said the boxes will show bogus numbers when first purchased or unplugged. "It's sort of like when you buy a new stereo and you have stations already programmed in there to show you what it looks like," he said. "That's sort of the standard, to see names of presidents and numbers that don't mean anything." But Mrs. Chatman said her box is 3 years old and wasn't unplugged - only the telephone was. She thinks there has to be another explanation. Meantime, she's calling it "The Golden Box." "I always knew I'd be a part of something important," she said. "But I never thought it'd come to the house." Mr. de Leon said he thinks that the box somehow malfunctioned and that a technician would have to look at it to find out what went wrong. But he didn't rule out that phone calls from say, Ulysses S. Grant, dead for 112 years, might have been made to the Chatmans' number. "I think if you believe in the paranormal, it could be true," Mr. de Leon said jokingly. "Not that there's anything wrong with it." ************************************************************************** 22)From: thesaint Subject: Re: scanners During the past few months I have heard several conversations about modifying scanners to pick up mobile phone frequencies. Am I mistaken to believe that it is illegal to have a scanner capable of doing this in the USA ? In Australia, no such laws exist, our scanners cover almost every frequency with few if any gaps. As I am coming to New York for the seminar, I'd be happy to bring a few across for those who would like one. Please let me know the frequencies required and I'll source out some good - not too expensive scanners for the job. Regards Johan Erlandsson ************************************************************************** 23)From: "Shadow Chasers" Subject: Satellite-Aided Location Service Looking for a company that provides "SATELLITE-IMAGERY" and anyone that has used such a service that can explain the process of using such a service! SHADOW CHASER ************************************************************************** 24)From: "Shadow Chasers" Subject: SPRINT TELCO & MONITORING With all the hype I've been reading here about the various TELCO's, had a strange encounter with SPRINT today. After accesing SPRINT and a sucessfull connection was made to the party I was contacting by way of "answering machine" was attempting to place a message and knowing the party was there I said "Hello, Pick-Up" two times in a row, before a SPRINT OP came across the line and ask if she could help me? Thinking it was a fluke, retried th above with the same result's! Are the TELCO's monitoring connections? SHADOW CHASER ************************************************************************** 25)From: Mark De Leon Subject: Dealt with CCS? Hello everyone, I am interested in knowing if anyone has delt with a company called "CCS". If so, How was their product line, knowlege, customer service, ranking among other supplers and anything else that you have time to pass. Thank you very much. Mark ************************************************************************** 26)From: BADCOFFEE@aol.com Subject: Badcoffee has left the building... I will be unable to respond to any mail until July 27th. Wishing all the very best. Augie ************************************************************************** 27)From: "john doe" Subject: Filtering modem noise I would like to know if there is a piece of hardware that filters out modem signals when recording a phone line. I am wasting alot of tape with modem signals, Im just interested obatining voice data. thanks ************************************************************************** 28)From: "Michael A. Banks" <75300.2721@CompuServe.COM> Subject: Re: FLETC web site? For Tim, re: Subject: FLETC web site? The FLETEC site is at: http://www.ustreas.gov/treasury/bureaus/fletc/ --Michael Banks (Author of "Web Psychos, Stalkers, and Pranksters," http://www.coriolis.com/webpsychos/) ************************************************************************** 29)From: Eric Schneider Subject: Ramblings Hello all, I have just finished reading about three months of the SL. My mind is a little mushed now so please forgive any non-inteligible rambling here :). Uh, Spyking, what's the posting address for the list? Hope it gets there. I am about to graduate with a BSEE and was wondering what work was out there for an electronic engineer in the surveillance field. I have always loved this field and would very much like to be active in it (and paid ;)) I have already developed a couple radio pager decoders (academic use only of course), and am starting to design a frequency hopping comm system in the 900 MHz band. I would absolutely love to put together a high grade Van Eck system sometime. Anyway, any insight on possible employment would be most welcome (I an in the Colorado area if anyone wants me now ;)). I have also considered my own business, but the legalities scare me... Now for some ideas... Is there a SMALL power switching power supply out there the could supply a clean DC from either line ac or battery? This might make a nice addition to the 'ol bag of tricks. Would anyone be interested in one if I made one? It would accept say 6 to 150 V AC or DC and provide a user adjustable DC output from say 5 to 20 VDC. It would of course provide low dropout and as much filtering (up and down line) as size would permit. Any feedback on preferred requirements and specs very welcome (harmonic content, max current, size, etc, etc) . How about an ultrasonic line tracer (i.e. FOX & HOUND)? Trace the line whether or not someone is on it? Obviously the inductance prove would down convert to an audible freq for use. In the TSCM field, is there a device like a vector analyzer for telephone line analysis? The idea being to sweep a signal across a frequency range and monitor the complex impedance of the line at each frequency, generating a fingerprint of the line (sort of a frequency domain TDR). It seems to me that most any device attached to the line would certainly create a very detectable change in the line (inductive or capacitively). With the advent of ISDN and ASDL/SDL/XDL telcos are maintaining very consistent line response parameters, making abnormalities all the more easy to detect. Er, now that I mentioned that, of course there are such devices, the Telco uses them (duh). Anyone using them for TSCM? Comments? On another note about remotely detecting the frequency being used on a scanner. It would theoretically be possible to detect the operating frequency of a scanner by the emissions of the LO's. This would be severely complicated by the fact that most all scanners use multiple conversion, so knowledge of the type of scanner would be necessary (i.e. IF's, upper/lower injection, etc). This is all assuming you could receive the LO signals, which are suppressed as much as possible by design. Nuff for now, Eric ************************************************************************** 30)From: "Robert C. Casas Ph.D." Subject: Re: New hacker book from Australia 1)From: Murple Subject: Re: New hacker book from Australia Murple >> heh, I'm afraid I don't share your enthusiasm for locking up all the >> hackers or your other beliefs (probably from this, uhm fantastic-sounding, >> hypeless book that you can buy for only $20 - what a steal!@#) >Actually, the book is very good, very accurate, and very much on the >hackers' side. Also, it follows the hackers' lives, making for an >interesting contrast with books like Cuckoo's Egg, and Takedown (about >Mitnick, haven't read it yet). If you like to get to the "inside" story that leaves neither side unscathed, take a look at George Smith's book on the virus underground and the establishment guys who make a living selling antivirus software. His Preface makes it clear that he is not affiliated with either group ( and he isn't.... no one comes out as a Saint wearing the proverbial "white hat".) You can read some of the reviews of the book, and an excerp, at my site: http://www.comsecltd.com Or, you can visit his site, for lots of additional information at: http://sun.soci.niu.edu/~crypt/ -rc ______________________________________________________________________ Robert C. Casas, Ph.D., COMSEC Ltd., Computer Security & Data Recovery Telephone: 847-729-3565 FAX: 847-729-3575 On CompuServe: GO COMSEC Email Address: rcc@comsecltd.com Web site: http://www.comsecltd.com COMSEC Ltd., 1545 Waukegan Rd., Ste. 2, Glenview, IL, 60025-2166, USA ______________________________________________________________________ ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #162 The Surveillance List July 22,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Did Anyone Else Get This Phone Call? 02) Re: Ming's Railgun, etc... 03) Re: Rail Guns and etc. 04) Re: Caller ID 05) Protecting computer data 06) The Ultimate in Earpieces/Earphones. 07) Re: Destroy the info on our computer? 08) People finder resources 09) Rapid Destruction of your Data 10) Reality or smirky 11) Photos of Bugs Wanted 12) Caller ID Cloaking 13) Re: Crypt review of underground 14) Tuthill Hamfest 15) Destroying information on PC 16) Rail guns ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Trace Carpenter Subject: Did Anyone Else Get This Phone Call? If anyone else got a strange message to contact Steve Uhrig over the past week I'd appreciate it if you'd give me a call or drop me an email. Trace Carpenter -- Trace Carpenter Investigations ****** 2926 Maple Ave., Ste. 200 Friends help you move; Dallas, Texas 75201 Real friends help you move bodies. 214.828.4520 ****** ************************************************************************** 2)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: Ming's Railgun, etc... What is a rail gun and what does it do? M.P.I. ************************************************************************** 3)From: Patrick Scalia Subject: Re: Rail Guns and etc. Rail guns are not in the realm of fantasy. They are feasable, do-able, and the technology is relatively cheap. The theory behind rail guns is really much simpler than one might think, and is not beyond the reach of the average Joe Schmuck with a little money to spend and some electronics knowledge. Two friends of mine, one an electrical engineer and the other a machinist, and I are building a rail gun. We are all very busy so I do not anticipate completion of the project for weeks or months, but it will happen. Plans for a working rail gun, as well as a completed (very low powered) rail gun, can be purchased from www.amazing1.com. Of course, if you are good with electronics, you can extrapolate their relatively sedate rail gun plans into something really fun (wink wink! nudge nudge!). They also have plans and working models of many other hairum-scarum type devices, as well as some others obviously designed to milk money from the dense and deranged (i.e. "electronic mind control" devices and the like). Another good web site for devices of questionable legality and/or morality is the Consumertronics site (don't know the URL but do a web search under Consumertronics, should get you there). John Williams is supposedly a former NASA elec. engineer and I have heard that some (though not all) of his devices are legitimate, though he also lists mind control and electronic healing devices, and other ridiculous stuff. Anyone really interested in rail guns should go to the UT-Austin web site and dig around until you find their rail gun research facility. They are currently doing research and development for the US Army, and have developed a number of really scary devices, including one monster which is field ready now and could be installed on a tank or ship tomorrow. This particular beast has a 90mm bore, fires 15 rounds in 7.5 seconds (!), and is two to three times as powerful as the main gun currently installed on the M1A1. UT-Austin apparently leads the world in rail gun research and their site is a real eye opener. Don't know much about HERF guns, but I am _very_ interested. Anyone caring to exchange correspondence on that subject is invited to contact me via e-mail for a meeting of the minds. Could be productive! ************************************************************************** 4)From: FGM Subject: Re: Caller ID Everyone should be aware that the Caller ID block provided by the phone company is merely an electronic service intended to foil other regular customers. It is *not* intended to prevent transmission of your phone number to "special" customers, so do not develop an unjustified sense of well-being. The phone company always knows the origin of a call, obviously, and is susceptible to official requests for that information. It is, for example, not possible to block calls to 911 or certain other numbers outside normal commercial/residential categories. As to the equipment for this purpose sold by electronic retail outlets, I have no idea how they work, so check another reliable source before you get a nasty surprise. ************************************************************************** 5)From: "Arny Buckman" Subject: Protecting computer data There are several ways to protect the data on your hard drive. If you think that applying a strong magnet to the computer case or the drive is going to help you, think again. A single monopolar pulse will still leave hysteresis traces on the disk. You may get all sorts of read errors and the operating system may not be able to read the drive, but low level magnetic remnants of the data are still present. Anyone skilled in extracting low level signals from high level noise will be able to reproduce the data. There are several programs (Norton Utilities "wipeinfo" for example) which are quite effective in wiping disks. They all use the same procedure, that is, write all "0"s followed by all "1"s - a process repeated at least three times. Then each location is overwritten with a single character, usually F6 (hex). The only drawback of this procedure is that it takes a considerable amount of time. If you're in a hurry, a .38 hollowpoint through the drive may be your best bet. A more practical approach is to use removable storage media such as those manufactured by Iomega and Syquest. These are fast enough to act effectively as normal hard drives. The cartridge can be sequestered in any way your imagination can calculate. The removable cartridge could also be easily destroyed if necessary. Keep your programs and operating system on your main hard drive but keep all your sensitive data on the removable cartridge. This isn't 100% safe since your programs may place some of the data in temporary locations on your hard drive while they are being processed. You would still have to go through the wipe procedure but you could limit it to unused space, which would be considerably faster. I'm assuming that everyone in this group knows that deleting or erasing a file does not eliminate it. Delete and erase only release the file's allocated space and directory entry. Until that space is overwritten several times, the data is recoverable. Arny Buckman arny@ultranet.com ************************************************************************** 6)From: David Spengler Subject: The Ultimate in Earpieces/Earphones Are you tired of the poor quality earphones that are packaged with most of the portable/handheld scanners being sold today? Would you like clear, crisp, and loud audio out of an earphone/earpiece? If you answered yes, then you need to know about the Audio Implements Company at 1703 Pearl Street, in Waukesha, Wisconsin 53186. Their telephone number is 414-524-2424 and the fax is 414-524-7898. I have had some of their products for more than six months, and I'm very satisfied. The folks at Audio Implements are very friendly and helpful and will be glad to send their catalog if you call them. I am not connected in any way with Audio Implements, and therefore receive no gain from promoting their products. Audio Implements customers include many government agencies, and network and local television stations. They sell earpieces like the Secret Service agents, and the TV newspeople wear. These are modular products that you can mix and match to suit your individual needs and uses. They're not cheap, but you certainly get a very high quality product for the money spent. Most of the USSS and TV news people use a custom molded earpiece for the greatest comfort while wearing it for a long time. Audio Implements will send to you free a molding mixture that you mold to your own ear, let dry, and send back to them with your order. For a little less money I chose their model that comes with 6 interchangable ear tips, and have found this to be more than adequate for my needs. It's also very comfortable to wear. I have just over $100.00 invested in the components I have. The first item you need is a 15 ohm receiver. This is what we would commonly think of as a earphone, but without a cord. Next you will need a cord. They come in a variety of lengths and sizes, and you will also need to choose the size of plug to fit your scanner. They are available either straight or coiled. So now you have a cord coming from the scanner, and a receiver. Next you'll need an earpiece. Their are many to choose from: the ones with custom earpieces (molds), the ones with interchangable eartips (like I have), or soft or hard plastic stock ear molds. Here's a list of what I have: Part #309 HDC-95 Coiled Cord w/ 3/32" sub-mini plug $17.00 Part #301 PO-15 15 ohm Receiver 11.50 Part #162 OTCS-L O/C Audio Clarifier w/tips Left 32.00 These parts listed above would be adequate to make one complete unit, ready to use. Note that you must make a choice of left or right ear. I have also chose some optional parts so that I have a variety of ways to use my components. My additional parts include: Part #683 HPL-3 Hard Plastic Stock Mold, Left Ear, Med. 10.00 Part #314 HDS-94 Cord w/ 3/32" sub-mini plug (2.4 mm) 15.00 Part #783 SPL-3 Soft Plastic Stock Mold, Left Ear, Med. 12.00 The soft plastic stock molds are not recommended because they don't stay in the ear as well. If you want, the stock molds can be attached directly to the receivers, eliminating the need for the Audio Clarifier. I prefer the Audio Clarifier (the coiled cord like the Secret Service agents use) because of it's comfort and ease of use. You never have to worry about it falling out of your ear. When using the Audio Clarifier, the receiver can be clipped to your shirt collar. If you're looking for a high quality earphone/earpiece I would highly recommend Audio Implements. They probably have some combination of components to suite your needs. If others on the list have used any of these products, I would like to hear from you concerning your satisfaction and use of the product. ************************************************************************** 7)From: Kevin Subject: Re: Destroy the info on our computer? >>> 12)From: phreaker@technologist.com Subject: Re: Destroy the info on our computer? I cannot believe that anyone would condone and/or want to use a virus (unless under exceptional national security conditions and even then probably not). TO: "Randy Prefer ": The use of a virus is analogous to use of weapons of mass destruction. They are far too dangerous to play around with. It is one of the few crimes for which I advocate summary execution (and I am not alone in my view). If you ever use a virus, I pray you get caught and go to jail for a long time. I have no problem with a program that will destroy all the data on a computer and which is triggered either intentionally by the computer operator or triggered by a particular sequence or lack of a particular sequence. This is not a virus but the computer equivalent of the old style bookie using flashpaper to destroy the evidence. P <<< WTF are you smoking? A virus is no more dangerous than any other program if it is in the wrong hands... If you know what you'red doing, a virus is harmless. Don't believe me? Send me any virus you want and I'll run it, no problem... They are NOT dangerous to play around with unless you are some MAC user not knowing what you're doing (no offense to MAC users on the list :)... Give me a break! ************************************************************************** 8)From: RomLegSer@aol.com Subject: People finder resources I thought you might be interested in a site someone has, at trackem. Its a free collection of people finder resources. Karl Rominger ************************************************************************** 9)From: Barry Cuthbertson Subject: Rapid Destruction of your Data How one chooses to destroy data depends on who you're trying to keep it away from. If one only wishes to trash some love letters before one wife finds them is a lot different than if one wants to destroy high value corporate data or secret of national importance. "DOS deletes" just altered the directory entry but the content remains the same so SWEEP del only would alter the directory. May be good enough if your wife is computer illiterate, but most seven year olds will still be able to get at it. Corporate data on the other hand can be rendered useless by using Norton's WipeDisk with a 3x over write, but this takes a lot of time. Overnight if it's a big disk. You must wipe the entire disk not just selected files because of file migration. If you just wipe the active files there is a good chance that backup/previous version is still lurking hidden on disk. The only sure and fast way to destroy a HDD is to remove the iron oxide coating. This can be done chemically or by abrasion. The problem is access to the HDD surfaces. It's best to start with a removable HDD. HDD are hermetically sealed so the fastest way to open it is with a firearm (a drill press is better, but usually not as handy) I don't recommend the firearm if the SWAT team is already assembled outside your door!. Have a bottle of acid ready and pour it in the newly created hole. This is far faster then disassembling the HDD and sanding the surface. Of course, all of this is pointless, the best solution is not to write critical data to the HDD. Use the HDD for your software, KEEP your CRITICAL DATA on other removable media. You can buy memory cards and compress tons of CRITICAL DATA on your memory drive. These little tiny things are easy to hide and easy to destroy. SURVIVOR been there, DONE that! TDF ************************************************************************** 10)From: mulder@tolstoi.saccii.net.au Subject: Reality or smirky G'day again, Just a query... We have a bloke (know the name but...) who writes for a communication magazine, writes mail on fidonet etc etc, and I'm curious to find how one should treat such a character. As we assume Codex provides many insights of how to countermeasure things that dwell into our privacy. We know that people can use tempest, etc but how much is this really going on. Personally I'm aware (not paranoid) on what is around and think twice about talking over cordless telephones etc, but this guy who responds to messages always gives the impression that we are just dilusional and paranoid and defends his reason to the brink. He knows alot and seems quite professional in his writings, but he sways people's awareness to the "his fact" that there is no need to even "think about it". Is he right or wrong! OK what people don't know won't hurt them but shouldn't we make people a hell a lot more aware about the technology and how it affects them / how it can be used against them? Allen Crisell. ************************************************************************** 11)From: clips@fullergroup.com Subject: Photos of Bugs Wanted I am after some pictures (B&W or colour) of bugs that we could use in a company TSCM brochure. They could be static pictures of bugs or showing them installed. If anyone had some which they did not mind us using, please email as gif, jpeg or EPS to clips@fullergroup.com Regards, Scott Fuller. ************************************************************************** 12)From: CrACKeD Subject: Caller ID Cloaking > Answer: There's a number you can enter before you call the actual > number, that blocks Caller ID. I think it's *63 where I am. Check > public phones. They usually post it along with all of that info about > using calling cards, etc. Also, I think Radio Shack sells a device that > go in between your phone and the jack that blocks Caller ID for every > phone call. It's costs about $30, I think. And do you know what that $30 device does? It dials *67 (nope, not *63) for you when you pick up the phone, saving you all the time and hassle of agonizing over the pressing of three little buttons. CrACKeD ************************************************************************** 13)From: proff@suburbia.net Subject: Re: Crypt review of underground Someone mentioned `Virus Creations labs' by George Smith (actuallty it was someone from internet site that sells it, but I full agree with your opinion). VCL is fantastic reading, as is all of George's work. In VCL George pokes fun at seedyness and distortion playing out in virus software, and virus creation "industry". The writing is wise, fluid and incredibly funny. Anyone interested in computer viruses or the virii subculture should definately check it out. [http://www.soci.niu.edu/~crypt] George Smith reviews Underground in the upcoming issue of Crypt #44: ==================================== Suelette Dreyfus' "Underground" burns the mind by George Smith, Crypt Newsletter Crypt News reads so many bad books, reports and news pieces on hacking and the computing underground that it's a real pleasure to find a writer who brings genuine perception to the subject. Suelette Dreyfus is such a writer, and "Underground," published by the Australian imprint, Mandarin, is such a book. The hacker stereotypes perpetrated by the mainstream media include descriptions which barely even fit any class of real homo sapiens Crypt News has met. The constant regurgitation of idiot slogans -- "Information wants to be free," "Hackers are just people who want to find out how things work" -- insults the intelligence. After all, have you ever met anyone who wouldn't want their access to information to be free or who didn't admit to some curiosity about how the world works? No -- of course not. Dreyfus' "Underground" is utterly devoid of this manner of patronizing garbage and the reader is the better for it. "Underground" is, however, quite a tale of human frailty. It's strength comes not from the feats of hacking it portrays -- and there are plenty of them -- but in the emotional and physical cost to the players. It's painful to read about people like Anthrax, an Australian 17-year old trapped in a dysfunctional family. Anthrax's father is abusive and racist, so the son -- paradoxically -- winds up being a little to much like him for comfort, delighting in victimizing complete strangers with mean jokes and absorbing the anti-Semitic tracts of Lewis Farrakhan. For no discernible reason the hacker repetitively baits an old man living in the United States with harassing telephone calls. Anthrax spends months of his time engaged in completely pointless, obsessed hacking of a sensitive U.S. military system. Eventually, of course, Anthrax become entangled in the Australian courts and his life collapses. Equally harrowing is the story of Electron whose hacking pales in comparison to his duel with mental illness. Crypt News challenges the readers of "Underground" not to squirm at the image of Electron, his face distorted into a fright mask of rolling eyes and open mouth due to tardive dyskinesia, a side-effect of being put on anti-schizophrenic medication. Dreyfus expends a great deal of effort exploring what happens when obsession becomes the only driving force behind her subjects' hacking. In some instances, "Underground's" characters degenerate into mental illness, others try to find solace in drugs. This is not a book in which the hackers declaim at any great length upon contorted philosophies in which the hacker positions himself as someone whose function is a betterment to society, a lubricant of information flow, or a noble scourge of bureaucrats and tyrants. Mostly, they hack because they're good at it, it affords a measure of recognition and respect -- and it develops a grip upon them which goes beyond anything definable by words. Since this is the case, "Underground" won't be popular with the goon squad contingent of the police corp and computer security industry. Dreyfus' subjects aren't the kind that come neatly packaged in the "throw-'em-in-jail-for-a-few-years-while-awaiting-trial" phenomenon that's associated with America's Kevin Mitnick-types. However, the state of these hackers -- sometimes destitute, unemployable or in therapy -- at the end of their travails is seemingly quite sufficient punishment. Some things, however, never change. Apparently, much of Australia's mainstream media is as dreadful at covering this type of story as America's. Throughout "Underground," Dreyfus includes clippings from Australian newspapers featuring fabrications and exaggeration that bare almost no relationship to reality. Indeed, in one prosecution conducted within the United Kingdom, the tabloid press whipped the populace into a blood frenzy by suggesting a hacker under trial could have affected the outcome of the Gulf War in his trips through U.S. computers. Those inclined to seek the unvarnished truth will find "Underground" an excellent read. Before each chapter, Dreyfus presents a snippet of lyric chosen from the music of Midnight Oil. It's an elegant touch, but I'll suggest a lyric from another Australian band, a bit more obscure, to describe the spirit of "Underground." >From Radio Birdman's second album: "Burned my eye, burned my mind, I couldn't believe it . . . " ["Underground: Tales of Hacking, Madness and Obsession on the Electronic Frontier" by Suelette Dreyfus with research by Julian Assange, Mandarin, 475 pp. http://underground.org/book or http://www.underground-book.com] ************************************************************************** 14)From: CrACKeD Subject: Tuthill Hamfest Is anyone else aside from me on the list heading up to the Fort Tuthill Hamfest in Flagstaff this weekend? If you are, and want to GT on Friday or Saturday, let me know. See this URL for additional details: http://www.geocities.com/RainForest/2425/tuthill.htm ************************************************************************** 15)From: John Hamernick Subject: Destroying information on PC The fastest way to destroy info on a hard drive, or a floppy, is with a magnet. Similar to a cassette. Just make sure it is a large enough magnet. John Hamernick ************************************************************************** 16)From: hi_there@dnai.com (snichols/bbogert) Subject: Rail guns Rail guns do exist. See _IEEE Transactions on Magnetics_ vol 29 #1. January 1993. (A good graduate engineering library should have it, not my usual stomping grounds) Whole issue dedicated to advanced weaponry. Among other premises of defense establishment, 21st armored battlefields will need projectile energies greater than can be achieved through conventional means. Bill Bogert ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #163 The Surveillance List July 23,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: I have recieved my first employee theft case 02) What's new at Sourcebook Online 03) Re: Garbage 04) Information about good GPS units 05) Re: Virii 06) Re: Caller ID Cloaking 07) EMP Gun: The Chupacabras of Infowar 08) Opto Scout? 09) Assentor Surveillance Software 10) The silent killing weapons - Long 11) Address from Phone Number ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Martin Pask <100142.3101@CompuServe.COM> Subject: Re: I have recieved my first employee theft case I dont know about where you are comming from,but in the UK it is quite easy to rent the relevant equipment for about 150 pounds per week. If you wanted to purchase the equipment there are a multitude of options available, from cmeras in smoke detectors to PIR sensors for alarm systems. I belive Spyking was offering the sort of cameras on the list a few weeks ago. Normal price in the UK for such cameras would be from 80 - 200 pounds. If you purchase just the camera then it up to your imagination how you conceal it.There are also some good VCRs on the market for under 500 Pounds. Instalation is simple as long as you have a safe room for the VCR with a power supply. For short runs from the camera to the VCR I normaly use 4 core alarm cable sending the power (normaly 12v) for the camera down one pair and brining back the video signal along the other ( this is good for about 20m) When you go to install it take all the tools you will need including a good multimeter and a monitor (Sticky tape). Have a practice putting it together in the office before you go and get confident that you know how everything is working. Regards M.P.I. ************************************************************************** 2)From: Jack Reed Subject: What's new at Sourcebook Online Sourcebook Online http://www.albany.edu/sourcebook/ The Sourcebook is updated regularly to reflect new data that have come available and been prepared for the 1996 Sourcebook of Criminal Justice Statistics, which will be published in the summer of 1997. Changes are announced on this page and labeled as new for the first 30 days they appear. The latest revision was done Friday, July 18, 1997 and is detailed below. Section 1 Thirteen new tables on campus law enforcement agencies from Bureau of Justice Statistics (BJS). The full report, Campus Law Enforcement Agencies, 1995 is available on the BJS Web site Two new tables on workload, budget, and staff of the U.S. Marshals Service Updates of tables on criminal cases filed per judgeship in U.S. District Courts; the number, terms and qualification requirements of judges; jury fees; statutory provisions related to alcohol use and driving; and private correctional facilities Section 2 The latest attitudes toward important issues for the government to address and attitudes of college freshmen toward various social issues Section 3 New tables on drug abuse-related emergency department episodes from the Drug Abuse Warning Network (DAWN) Updated information on offenses in Federal parks, explosives and bombing incidents, law enforcement officers killed and assaulted, and terrorist incidents Section 4 Aliens deported from the United States in fiscal year 1995; the value of counterfeited notes and coins passed and seized, and counterfeiting operations suppressed and arrests by the U.S. Secret Service in fiscal year 1996 Section 5 Updated tables on requests for immunity by Federal prosecutors; court-authorized interceptions of wire, oral, or electronic communications; criminal cases handled by U.S. attorneys; criminal tax fraud cases handled by the Internal Revenue Service, prosecutions and convictions for violations of U.S. immigration and nationality laws; and investigations by the U.S. Secret Service New tables on juveniles in Federal courts from the BJS Special Report Juvenile Delinquents in the Federal Criminal Justice System. Section 6 A new table on juveniles confined by the Federal Bureau of Prisons from the BJS Special Report on juveniles in the Federal criminal justice system cited above Sources available on the World Wide Web The new Correctional Populations in the United States, 1995, a source of many Sourcebook tables on persons under correctional supervision, is available on the Bureau of Justice Statistics Web site (http://www.ojp.usdoj.gov/bjs/). Sourcebook Online http://www.albany.edu/sourcebook/ ************************************************************************** 3)From: Tim Johnson Subject: Re: Garbage Reference the following post of 21 July 97: 13)From: MikeRowley@aol.com Subject: Garbage Is there anyway you could reduce the amount of garbage in the list you send out... examples include someone complaining about the proper use of the English language. Excuse me but this isn't an educational site. Also there are a large number of headers and *********** mixxed troughout. Just an idea ------------------------------------ You are correct, this is not an English forum, but professionals (and I hope we all are) should be aware of the proper use of the language. My clients judge me on the quality of the final product as well as everything that occurs before. If you are on this forum, you are judged not only by your clients but by your peers. When you present something to a client as a result of a referral, you are representing the individual who referred you. HE or SHE is ultimately judged by the company they keep. I would like to add, at this point, that the comment on proper usage of the English language was not meant to be directed at any one individual, but at all of us--myself included, just in case any of you missed my grammer goofs in the initial post. Several of you didn't. Reference the other comment, the ***********, etc. are required to separate the various postings. The headers are posted as part of the message and are posted as received. Tim Johnson Tim Johnson dbugman@amug.org Technical Security Consultants Inc http://www.amug.org/~dbugman/ What you say in private is your business. Keeping it private is ours. (c)TSCI 1987 ************************************************************************** 4)From: Rick Hofmann Subject: Information about good GPS units? A friend is looking for information about good GPS units. He is looking for a unit suitable for taking with him in a private aircraft. Any suggestions or recommendations will be greatly appreciated. Best regards, Rick Hofmann, CCO ______________________________________________________________________ MICROSEARCH - Electronic Surveillance Detection * Counter-espionage Business Espionage Controls and Countermeasures Association, Calif.Assn.of Licensed Investigators, American Society for Industrial Security ************************************************************************** 5)From: Alex Thome Subject: Re: Virii >They are NOT dangerous to play around with unless you are some >MAC user not knowing what you're doing (no offense to MAC users on the >list >:)... Give me a break! I think us "mac users" are better off, having far less virii to worry about, then you "pc users". Although *nix users are still best off having close to now virii. BTW, what gives you the right to say mac users don't know what they're doing? I think the same goes for quite a few PC users. Shadow Runner --Believe nothing until you question everything-- >>Knowledge is Power<< "... It doesn't tell the whole story. Remeber that. Nothing ever does..." -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/M/P d- s++:++ a? C++++ BLSX U+++ P+ L+ E-- W- N++ o? K w--- @O M++ V PS++ PE Y++ PGP++ t+ 5+ X+++ R+ tv- b+++ DI+++ D G++ e- h!++ r y !z ------END GEEK CODE BLOCK------ ************************************************************************** 6)From: WindWalker Subject: Re: Caller ID Cloaking > > Answer: There's a number you can enter before you call the actual > > number, that blocks Caller ID. I think it's *63 where I am. Check > > public phones. They usually post it along with all of that info about > > using calling cards, etc. Also, I think Radio Shack sells a device that > > go in between your phone and the jack that blocks Caller ID for every > > phone call. It's costs about $30, I think. > > And do you know what that $30 device does? It dials *67 (nope, not *63) > for you when you pick up the phone, saving you all the time and hassle of > agonizing over the pressing of three little buttons. Oh, I know. It even says so right on the box and in the Radio Shack catalog. Oops, ok it's *67, not *63, sorry. I haven't used that number anyway since I stopped war dialing. (I got sick of all of these Caller ID losers calling me back and messing up my list saying "Why did you call me & hang up?") BBSs have practically died since the Internet became popular. I agree that it's a waste of money (I just included it in the dialing number). Also, as other people have noted, using *67 before a call in no way actually blocks your number from being known. It's just to prevent people with Caller ID from knowing your number. Ever since ESS came out, the phone company knows every number you've dialed and when. Dialing *67 will not protect you from the FBI getting your number. The only anonymous phone is a public pay phone, and maybe not even then. ;) -WW -- "Sure, we have order, but at what price?" ICQ UIN 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ ************************************************************************** 7)From: Noah Robischon Subject: EMP Gun: The Chupacabras of Infowar From The Netly News (http://www.netlynews.com) by George Smith July 22, 1997 International terrorists are downloading plans for a superweapon from the Internet! Russian gangsters and hackers are responsible! Banks in England and Russia have been destroyed by it! The Irish Republican Army is going to use it next! Look out, here comes the chupacabras of cyberspace, always dreaded but never seen: the electromagnetic pulse (EMP) gun. Said to be capable of corrupting computer circuitry on corporate networks with ionizing radiation, microwaves or radio waves, the EMP gun strikes from afar even as secretaries labor at their desks. The only sticking point is that no one has actually produced one for public examination. [.....] http://cgi.pathfinder.com/netly/0,1039,1189,00.html ---------------> Noah Robischon The Netly News http://www.netlynews.com 212-522-5876 ************************************************************************** 8)From: Richard Lubash Subject: Opto Scout? I suspect that this has probably been discussed (I am a new list member) so if it has please feel free to reply by private email. I have checked the DejaNews archives and could not find a suitable answer to this question so I thought I'd through it up to the list. I would like some information on the Opto Scout in relation to using it in rural to semi-rural environments. Do you have to actually be close enough to see the source of transmission for the scout to be effective or is it possible to get longer range assuming proper antenna and filters installed. Thanks, Richard / N1VXW ************************************************************************** 9)From: Andre Bacard Subject: Assentor Surveillance Software Fellow Security Watchers, The attached article about ASSENTOR speaks for itself. What's your opinion about this software? See you in the future, Andre Bacard Author of "Computer Privacy Handbook" and "Hunger for Power" Interviewed in PLAYBOY at http://www.well.com/user/abacard =============================================================== [This article was written by Shawn Willett for "Computer Reseller News." It was published at . (Look under Daily Digest for 7/11/97). Circulated with permission from Shawn Willett.] "E-Mail Surveillance Product on Way" By Shawn Willett Vienna, Va. Several brokerage houses are beta testing software that analyzes all e-mail messages for everything from SEC violations to political correctness. The product, dubbed ASSENTOR, which was developed by integrator SRA Corp. in Vienna, Va. is drawing intense reactions from across the industry. Securities firms are elated--pointing out that the automated surveillance will allow brokers to communicate with customers through e-mail for the first time. Privacy experts, meanwhile, are aghast at the Big Brother aspects of the technology, and fear it could be used by companies to snoop on the personal lives of their employees. "It does put people on notice that their e-mail activity is being monitored, but it's the same with voice mail. Most companies also reserve the right to listen in to calls," said Pim Goodbody, vice president management services for the Securities Industry Association in New York, a trade group for brokerage houses, and other investment firms. "From a perspective of plain common sense, this is utter lunacy. It's a guaranteed way to create a disenchanted workforce," said David Banisar, staff counsel for the Electronic Privacy Information Center in Washington DC. The product is under evaluation by Dean Witter, Oppenheimer & Co., and several other firms. ASSENTOR arose out of the peculiar needs of the securities industry where correspondence with customers is regulated by SEC and industry guidelines that protect against misrepresentation of stocks, according to Michael Reingruber, director of financial services at SRA. "Right now, before a broker sends out a message letter, he hands it over to the compliance manager to guarantee it follows all the rules. Brokers want to do the same with e-mail," said Reingruber. ASSENTOR has a natural language processor that analyzes every outgoing and internal e-mail message using artificial intelligence techniques. But the product goes beyond looking for SEC violations, it also looks for possible sexual harassment or politically incorrect statements that might offend employees or customers. Those features are referred to as "firm preservation" features. "It's a good idea. There's already been three cases this year where someone sent out a joke about Ebonics or with an x-rated picture and they got sued for having a hostile work environment," said one official from a securities firm who wished to remain anonymous. Messages are given a quotient according to their offensiveness. Compliance managers set a threshold whereby messages that exceed a certain level of offensiveness or suspicion are handed over to an intermediary for inspection. According to Reingruber, about 11 percent of all e-mail messages are currently being flagged. "About 90 percent of these are for profanity," he said. SRA officials said they plan to market the product to other industries after its initial run in the financial world. That has some worried about misuse or overuse. "This is really a surreal product. It shows how the legal establishment is trying to get a stranglehold on cyberspace.......I don't think people in their wildest dreams would have believed a product like this could exist several years ago," said Andre Bacard, author of "The Computer Privacy Handbook," (Peachpit Press, Berkeley, Calif.). However Bacard and other experts admitted that companies legally have almost free reign when it comes to monitoring their employees activities on the job. According to Eric Generous, chief financial officer at securities firm Friedman, Billings, Ramsey & Co. Inc. in Roslyn, Va. the product must be used wisely. Generous is putting the product through its paces right now. "The education part of this is crucial. We don't want to appear that we are watching over everyone.....but at the same time we want to make it clear that we can't have these types of things happening over e-mail." ************************************************************************** 10)From: ALANYU Subject: The silent killing weapons The silent killing weapons of law enforcement officers (and undercover operators)--Nonlethal weapons We know that everyone must follow the law in the democratic society. Even when the law enforcement officers enforce the law, they must also follow the law. Therefore, people's legal rights can be protected in the democratic society. Unfortunately, since the so called nonlethal weapons (invisible infrasound, or radiation wave weapons) have been transferred to law enforcement from military. The law enforcement officers have taken a chance and used the invisible wave weapons on victims to avoid leaving external injury as evidence when officers' actions violate the law. Since these so called nonlethal weapons are invisible, noiseless, and leaving no external injured evidence, these weapons have been used to torture, murder victims or manipulated people's lives silently The so called nonlethal weapons include microwave, acoustic weapon, radio-frequency, infrasound, ELF, electromagnetic pulse (EMP), etc. The above weapons mostly can kill people within a short time (such as radio-frequency weapon) or a period of time (such as infrasound, microwave, acoustic weapon, etc.). The ELF can be used to make victims being injured without knowledge (such as inducing deep sleep on victims then attack them). The EMP can be used to disable victims' cars' engine and cause car accident. Also it can be used to induce engine failure on victims' car and make victims without transportation to live in the society. Thus, the above so called nonlethal weapons whole can be used to kill people directly or indirectly. Based on the information of NIJ report, 4/94 SCIENTIFIC AMERICAN magazine, and NEXUS magazine, it prove that state & local law enforcement have used the mind control equipment (microwave voice equipment, voice synthesis) and weapons (so called nonlethal weapons microwave weapon, radio-frequency weapon, electromagnetic pulse weapon) on civilians. Therefore, state and local law enforcement are controlling local people's lives and become mind control basic units. (Attachment) ============================================================== The 3\23\94 WASHINGTON POST reported: "The Pentagon and the Justice Department have agreed to share state-of-the-art military technology with civilian law enforcement agencies, including exotic 'non-lethal' weapons." In March, 1993, the National Institute of Justice [NIJ]--(an office of Janet Reno's Justice Department), issued a report titled: "NIJ Initiative On Less-Than-Lethal Weapons." The Department is now encouraging local and state police organizations to utilize Soviet- KGB psychotronic, electromagnetic and mind control weapons against their local citizenry. Targets for these KGB weapons include "domestic disturbances" meaning that mind-control devices are even to be utilized against family arguments. The reports stated: "Short-term research will be completed TO ADOPT MILITARY TECHNOLOGIES TO USE BY DOMESTIC LAW ENFORCEMENT...including LASER, MICROWAVE, AND ELECTROMAGNETIC" WEAPONS.( See " New world Order & ELF Psychotronic tyranny" by C. B. Baker Youth Action Newsletter December 1994)) The 4\94 SCIENTIFIC AMERICAN reported: "Federal researchers are now investigating a broad array of non-lethal devices including...LOW-FREQUENCY 'INFRASOUND' GENERATORS POWERFUL ENOUGH TO TRIGGER NAUSEA OR DIARRHEA,...electronics-disrupting pulses of electromagnetic radiation..and biological agents that can chew up crops." To help promote the U.N. global dictatorship, Soviet KGB s cientist have recently been working at various U.S. advanced weapons facilities, such as Lawrence Liverpool and Los Alamos Laboratories. In November, 1993, a three day top-secret non-lethal weapons conference took place in the Applied Physics Laboratory at Johns Hopkins University in Maryland. The meeting was attended by Attorney General Janet Reno, numerous scientist, military weapons experts, intelligence officials from state and local police departments. The main purposes of the meeting was to prepare leading law enforcement officials for the use of psychotronic mind-control weapons. Amongst the subjects covered at the conference were "RADIO-FREQUENCY WEAPONS, HIGH POWERED MICROWAVE TECHNOLOGY, ACOUSTIC TECHNOLOGY" (used to transmit subliminal voices into a victims head), VOICE SYNTHESIS, and APPLICATION OF EXTREME FREQUENCY ELECTROMAGNETIC FIELDS TO NON-LETHAL WEAPONS." Col. John B. Alexander, Program Manager for Non-Lethal (psychotronic) Defense, Los Alamos National Laboratory, served as PRESENT DAY, U.S.Government use of electromagnetic weapons was described conference chairman. in the Oct-Nov., 94 NEXUS MAGAZINE: "Directed-energy weapons currently being deployed include, for example, a micro-wave weapon manufactured by Lockheed-Sanders and used for a process known as 'Voice Synthesis' which is REMOTE BEAMING OF AUDIO (i.e., VOICES OR OTHER AUDIBLE SIGNALS) DIRECTLY INTO THE BRAIN OF ANY SELECTED HUMAN TARGET. This process is also known within the U.S. Government as "Synthetic Telepathy (a kind of Microwave voices device -- Alan Yu note)." This psychotronic weapon was demonstrated by Dr. Dave Morgan at the November, 1993 Non-Lethal weapons conference (same meeting as above Nonlethal weapon conference). The enclosed information has proven that the invisible wave weapon (so called "nonlethal weapon") are the intentionally designed by the government to against the terrorist and drug traffickers. However, since these invisible wave weapons can be used to injure victims without leaving external evidence, it has offered users unlimited chances to violate law or even commit crimes. Therefore, these weapons have been abused by the mind control operators to manipulate people's lives and suppress the law abiding citizens who know the operators' crimes, or infringe operators' interests or whom the operators personally dislike. This information is a report on nonlethal technologies, issued by the Council on Foreign Relations. The information not only has proven these weapon can be used to injure victim from any direction without victim's knowledge, but also it does prove that the invisible wave weapons currently are in the hands of law enforcement officers. (attachment) ---------------------------------------------- This report points out that , "The Nairobiv Convention, to which the United States is a signatory, prohibits the broadcast of electronic signals into a sovereign state without its consent in peace time. This report opens discussion of use of these weapons against "terrorists" and "drug traffickers". The CFR report recommends that this be done secretly so that the victims do not know where the attack is from, OR IF THERE EVEN IS AN ATTACK! There is a problem with this approach. The use of these weapons, even against these kinds of individuals, may be in violation of United States law in that it presume guilt rather than innocence. In other words, the POLICE, CIA, DEA, OR OTHER LAW ENFORCEMENT ORGANIZATION become THE JUDGE, JURY AND EXECUTIONER. (See _ANGELS DON'T PLAY THE HAARP_1995 by Jeane Manning & Dr. Nick Begich) ------------------------------------------------- Based on above reported words (or if there even is an attack!), It has proven that the corrupted operators can use the invisible wave weapon to manipulate people's life (health and activities) without victims' knowledge. These undercover career operators have been professionally trained to use the invisible wave weapon to manipulate people's life without victims' knowledge. Thus, the corrupted operators can eliminate anyone who know the operators' crimes, or infringe the operators' interests, and whom the operators dislike. Most of them have been trained with the special technique in using invisible wave weapons to manipulating people's life (health and activities) or induce death diseases (young or new recruited operators will learn these technique from senior operators when operators manipulate people's lives in local central machine station). Therefore, after the injuries have been done, most of victims even didn't know if there is an attack! I would show some reported cases below to prove my words. 1. To manipulate people's lives at their homes. attachment)_Microwave Harassment & Mind Control Experimentation_ by Julianne Mckinney December 1992. ========================================================= One individual (driven to extremes of stress by ongoing electronic harassment focusing on her children) killed one child in an effort to protect her from further pain. Another individual, during a telephone conversation, was told by an employee of a local power company that , if she value the lives of her children, she would drop the her opposition to the company's installation of high power lines. Since receiving that threat, the individual 11-year-old daughter has been reduced to extremes of pain, resulting in her recurrent hospitalization for treatment of illness which cannot be diagnosed. It's now also apparent to this individual that her three-year-old son is on the receiving end of externally-induced auditory input. ================================================================= The two families in these examples are average law abiding citizens and living in their own home. Even under such kind circumstances, these members of these two families cannot avoid of being spied on. So, the children of these two families cannot avoid being attacked and harm by remotely controlled invisible wave weapons (even in the security of their own home or staying a hospitals). 2. To create car accident and eliminate people on car: (a). By emitting enough microwave radiation from the axis of steering wheel to force driver falling into dizzy or asleep on high way to create car accident. I have reported that a hidden microwave emitter in the axis of steering wheel. Based on power beaming system patent, this emitter can be remotely power to beam enough microwave radiation to force driver falling into asleep or become dizzy on high way and cause car accident. I would use a reported case to further clarify it. (attachment)_Microwave Harassment & Mind Control Experimentation_ by Julianne Mckinney December 1992. ======================================= Staged accident: It should be noted that, in some of these cases. "accidental" deaths do occur. One individual in contact with us reported that his mother drove off a cliff to her death, during a period when he was researching evidence that a still-respected, high-level State Department official had passed A-bomb secrets to the Soviet Government during World War II. The accident occurred shortly after her car had undergone routine maintenance. She was returning from a dental appointment when he accident occurred. Witnesses state that it appeared that she had suddenly stepped on the accelerator before running off the road. The accident served to terminate this person's research project. ======================================== I have reported that current mind control surveillance system has "wired" every car, boat, home, etc. in US. Therefore, based on power beaming system patent, the hidden emitters in private car or public transportation can also be remotely controlled to injured or kill victims (such as use the radio frequency wave to induce "heart attack", or emit enough microwave radiation to force driver falling into asleep to cause car accident) by operators. The above cases has proven that the car accident happened shortly after victim's car had undergone routine maintenance. How could the victim happen the car accident ? Considering whole situation in this case, my deduction is below. The operators might remotely power the hidden emitter in the axis of the steering wheel to beam enough microwave radiation to cause driver falling asleep and cause the car accident. The above report has mentioned that the victim had stepped on accelerator before running out the road. Why would the victim step on accelerator instead of stepping on brakes? That's because before the victim was beamed the microwave radiation, she was stepping on accelerator to drive her car. Only the victim had been emitted microwave radiation to force her become dizzy, however, the victim momentarily become conscious in such kind of condition and found that her car was approaching the cliff. Therefore, she was trying to stop her car by stepping the brakes. However, she made a mistake to step on the accelerator (instead of stepping on the brakes) and running off the road. That's because she didn't fully awake (her dizziness was caused by microwave radiation) and totally forgot that her foot was stepping on the accelerator. Furthermore, in the emergency situation, victim only has a split second remaining to stop her car. Therefore, she simply tried to step on the brakes as hard as she can. Unfortunately, victim totally forgot her foot was still on the accelerator which she thought it was the brakes. Therefore, when victim thought that she stepped on her foot on brakes as hard as she can to stop the car, she actually stepped on accelerator and caused her running off the road. The above case shows that this car accident's victim should be beamed with the microwave radiation by operators remotely. Based on above report, the car accident happened on victim after she was researching evidence that a still-respected, high-level State Department official had passed A-bomb secrets to the Soviet Government during World War II. Why did the mind control operators want to kill her if victim try to find a treason? That's because to normal US citizens, the Soviet government is an enemy country. However, there is no national border between mind control operators. Therefore, any operator of other country (even enemy country) is still US mind control operators' real family member. So, if a normal US citizen pass the secret of A-bomb to Soviet, he will commit treason. But, such kind of principle is not suit mind control operators since the operators of the world are all members of a real family. That's why the US operators rather kill this victim to protect the treason who is an operator. That's because an operator is operators' real family man but the fellow American are not treated as their man. (b). By using the electromagnetic pulse (EMP) weapon to "short-circuits" a vehicle, knocking out the motor, losing engine brakes function, but leaving the emergency brakes and steering operative. Based on EMP weapon's function, the operators can use EMP weapon to stop a victim's car engine keeping running (it will also cause engine brakes not work) on high way or road, therefore, it can cause car accident on victim if victim still use the engine brakes to stop car. That's because one do not know that he should use the emergency brakes instead of using engine brakes to stop his car after operators use the EMP weapon to disable victim's car engine. Under normal conditions, drivers are only accustomed to stepping on the brakes pedal (engine brakes) to stop their cars. Therefore, if victim do not know that his car engine has been disable with EMP weapon (so the engine no longer works), the victim will step on brakes to stop his car. After the engine has stopped working, the engine brakes will be also not work. Furthermore, there is only a few seconds to make correct decision and stop the car before cause car accident. Therefore, if victim only step on brakes to stop her car, it will cause car accident on victim. Now, I would use another reported case to further clarify it. (attachment)-Microwave Harassment & Mind Control Experimentation_ by Julianne McKinney ================================================= Staged accident: Lexington, MO, who was killed when the brakes on her tractor failed. We are informed that she had been collecting affidavits from persons who believe they are the targets of government harassment and experimentation when her "accident" occurred. We are also informed that those affidavits have disappeared. ======================================== According to NIJ report on the function of EMP (electromagnetic pulse) weapon, it can "short-circuits" a vehicle, knocking the motor out, but leaving the brakes and steering operative. (attachment) =========================================== >Mike Sweeney wrote: > National Institute of Justice > March 1993 > NIJ Initiative on Less-Than-Lethal Weapons > by David W. Hayeslip, Ph.D., and Alan Preszler, Ph.D. .....> leaving the brakes and steering operative, ............ > NIJ had begun in 1987 to examine operational requirements for future > innovative less-than-lethal devices and examined several new >technologies that might be developed for use in law enforcement. Of > interest were electrical and electromagnetic devices >... ----------------------------------------------------------------- >[these now exist, one is the Patriot, a device that short-circuits a > vehicle which the police are pursuing, knocking the motor out, but > leaving the brakes and steering operative, ------------------------------------------------------------------- >........... > [Dalewin Group Ltd. Selection Menu] ============================================================== Although the above report claim that this weapon only knock the motor out but leaving the brakes and steering operative, the leaving brakes are only the emergency brakes. That's because the car's engine's brakes will be failed or not work after EMP weapon induce car engine failure. However, a unknowing driver (victim) will mostly step on the engine's brakes (which brakes become failure after engine failure) to stop her car when one meet engine failure (which was caused by EMP weapon). Therefore, if the operators use EMP weapon to "short-circuit" the victim's vehicle engine when victim drove on the road. The unknowing victim would cause car accident, if she only stepped on the engine's brakes to stop her car. That's because victim's engine brakes had stopped work after engine failure. 3. By using radio-frequency weapon to induce heart attack on people and make them to die as if natural cause. The powerful, deadly weapon have been mostly used to create heart attacks on victims outside one's home. That's because the radio-frequency weapon is so powerful and can be used to attack target's heart to kill target up to a kilometer away. (attachment)--US NEWS & WORLD REPORT July,7,97 BY DOUGLAS PASTERNAK ======================= The Soviets were known to have potent blinding lasers. They were also feared to have developed acoustic and radio-wave weapons. The 1987 issue of Soviet Military Power, a cold war Pentagon publication, warned that the Soviets might be close to "a prototype short-range tactical RF [radio frequency] weapon." The Washington Post reported that year that the Soviets had used such weapons to kill goats at 1 kilometer's range. The Pentagon, it turns out, has been pursuing similar devices since the 1960s. ========================================== After the hidden emitters of such kind of weapon have been installed on lights poles every kilometer, operators can murder any victim (including suspecting victims who has no protection) outside one's home and kill unknowing victim anywhere (including their own homes). For example, in 1995, a former head of Taiwan's National Security Institute died of a "heart-attack" in a public bath pool in Taipei. This death occurred two days after he announced that he would write a memoir. His widow claimed that "her husband has never had any heart problems in his life" (supported by his health record history) and requested an autopsy to be performed in order to determine the true cause of his death. unfortunately, the invisible wave weapon always leave no external injured evidence. Therefore, the widow found nothing. Based on the widow's claim and the fatal situation of her husband, we believe that he was killed by Taiwan's mind control operators to avoid the mind control security system security leak. (attachment)--Conspiracy Nation ==================================================================== >From bigxc@prairienet.org Sun Mar 26 14:24:23 EST 1995 Organization: University of Illinois at Urbana Conspiracy Nation -- Vol. 4 Num. 43 ====================================== ----------------------------------------------------------------- [The following is a transcript of a recorded phone message put out by a group in Chicago called "Citizens' Committee to Clean Up the Courts [CCCC]." (312) 731-1100 and (312) 731-1505.] Hi! Sherman Skolnick, Citizens' Committee to Clean Up the Courts, 9800 South Oglesby. What happens to judges who are independent-minded and *defy* the establishment? Well sometimes they are simply murdered! Some examples: In 1969, James Earl Ray (real name, Ryan) was pressured by his lawyers to plead guilty to killing Dr. Martin Luther King, jr. Ray's lawyers have promised him a lot of things, including large sums of money through the sale of a book. Later, Ray wrote to Memphis judge Preston Battle and requested permission to withdraw his guilty plea and stand trial, which would have opened up the whole conspiracy, including the mystery man, Raoul. Under Tennessee law, it would have been *only* Judge Battle, as the sentencing judge, who would grant such a review. As he was considering the case, Judge Battle was found dead, laying over Ray's petition! Supposedly, "heart failure"! (We call *that* a "heart attack".) Ray spent *years* winding around the courts, trying to get a *trial*! Finally, in 1976, a three-judge federal appeals court panel was hearing the case. During the oral argument, federal appellate judge William E. Miller said *he* was in favor of forcing state authorities to re-open the Ray case. As he was later working on the decision, Judge Miller died -- supposedly a "heart attack". Then the other two judges issued a written opinion of the court rejecting Ray's appeal! They said Judge Miller, by then dead, had agreed with them before he died; we have only their word for it. We believe both Judge Battle and Judge Miller were murdered at crucial points in the Ray case. The Patty Hearst case went up for grabs because the trial judge, Oliver J. Carter, died of an alleged "heart attack" just before passing final sentence. Kept out of the trial was documentation showing the involvement of the CIA with the so-called "Symbionese Liberation Army", interwoven in the case. Instrumental in the cover-up were stories of *Chicago Tribune* reporter Ron Cosio(sp?), *linked* to the federal spy network. ................. ======================================== From above cases, we know the so called nonlethal weapons have become the silent killing weapons of law enforcement officers and undercover operators. POWER ALWAYS CORRUPTED, ABSOLUTELY POWER CORRUPTS ABSOLUTELY! Since these law enforcement officers have such kinds of weapons in hands to control or manipulate people's lives, most of them have been corrupted. Currently, police officers, undercover operators will suppress anyone who knows operators' crimes, or infringe their interests, or whom operators dislike. Beside the above actions, the police officers (and undercover operators) can falsely accuse anyone as insane if one disagree with their corrupted actions. Furthermore, these law enforcement officers or undercover operators can censor people's articles on internet or interfere with people's posting or writing with the latest technology. (attachment)--see page 204 on_ANGELS DON'T PLAY THIS HAARP_by Jeane Manning and Dr. Nick Begich 1995 ===================================================== E-Systems developed Global Positioning System (GPS) technologies (satellite based) which can locate objects anywhere in the world within one foot of the subjects' actual location. They also developed systems for LAW ENFORCEMENT which can intercept faxed messages, telephone calls, modem tranfers, and video transmissions on a single system. They developed the EMASS computers which are powerful enough to sort the volumes of information needed for tracking billions of people. =============================================== Combining with the surveillance system, the silent killing weapons, and censor articles' technique, these officers and undercover mind control operators have secretly built a suppressing regime for themselves. If anyone dare criticize the corrupted actions of law enforcement officers and undercover operators. they will either eliminate this one or falsely accuse one as insane. Our government have fallen into these officers' traps and put all lethal invisible infrasound or radiation wave weapons (so called nonlethal weapons) in their hands. Therefore, everyone's life (including President & Congress members) are all under their control no matter where people are. However, people have some unalienable rights such as rights of life, liberty and pursuit of happiness and they are protected by US Constitution. Since law enforcement officers and undercover operators can use these invisible wave weapons to manipulate people's lives or murder everyone within US, the transfer of so called nonlethal weapons to law enforcement to use on US citizens is unconstitutional and should be banned., =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Alan Yu The first objective of mind control organization is to manipulate people's lives in order to secretly eliminate those people who know the operators' crimes or whom the operators dislike (they make it looks as if the victim died of natural causes). The mind (machine) control system is the national security system of Taiwan from the late 1970s and should be the same in US or lots free countries (In Taiwan, the mind machine is translated as "Psychological Language Machine." In Mandarin it sounds as "Sin_Lee_Yue_Yan_Gi," and its words means the machine can be used to read the human mind). Accusing others as insane without evidence is the "trademark" of mind control organization. To avoid exposing the truth, fasely accusing mind control victims as mental illness people have become the popular tactics of corrupted operators in current society. (If any law enforcement officer declare anyone as "insane" and the social security department do not put these individuals in the welfare program as disable persons, then it only represent a kind of political suppression or false accusation to discredit someone. That' because the local law enforcement is the basic unit of mind control) The shorter the lie is, the better it is. So, the liar can avoid inconsistencies and mistakes that other people can catch. Even in the most dangerous battlefield, there are always soldiers who survive. Only the truth will triumph over deception and last forever. ************************************************************************** 11)From: awfrr@world.att.net Subject: Address from Phone Number How can I get a phone number from just the street address? The phone company is not very cooperative. Bill F. AWFRR@WORLDNET.ATT.NET ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #164 The Surveillance List July 24,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: Opto Scout 02) Monitoring Software 03) Re: File erasure! 04) GPS in Aircraft 05) Re: The silent Killing Weapons 06) Is this scanner worth it's asking price? 07) Re: Noah Robischon (EMP Gun: The Chupacabras of Infowar) 08) New reading material 09) Re: rail gun & my two cents worth 10) Opto Electronics Scout Response 11) Remote transfer 12) Caller ID Cloaking 13) Re: EMP Gun: The Chupacabras of Infowar 14) Re: Address from Phone Number 15) Am looking for a partner 16) Infrared Plastic? 17) Re: Caller ID 18) Re: The Surveillance List Forum ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: Colin Thompson Subject: Re: Opto Scout Greetings, My Scout has a maximum range of about 1/4 mile. I have picked up low band CHP transmissions from a larger distance but these have all been high speed pursuits at night. The only way I have been able to determine the distance was to listen to the conversation and try and figure out my position relative to the on-ramp used by the CHP. Of course cordless phones need to be with in about two feet. The Scout needs a signal that is 10 to 15 db above the background RF level, so output power and distance from the transmission source must be factored in. Opto makes a preselector ($950!!!) that narrows the bandwith to 4 mhz, increasing the pick up distance by a factor of ten. With the preselector you would need to know what frequency range you are targeting. I hope this helps. Respectfully, Colin Thompson Richard Lubash wrote: > > I suspect that this has probably been discussed (I am a new list member) so > if it has please feel free to reply by private email. > > I have checked the DejaNews archives and could not find a suitable answer > to this question so I thought I'd through it up to the list. > > I would like some information on the Opto Scout in relation to using it in > rural to semi-rural environments. Do you have to actually be close enough > to see the source of transmission for the scout to be effective or is it > possible to get longer range assuming proper antenna and filters installed. > > Thanks, > > Richard / N1VXW ************************************************************************** 2)From: Giovanni Subject: Monitoring Software I am wondering if their is a program out there that will monitor everything that is typed on a PC. I am ideally looking for something that will run in the backgroud so no one will know that they are being monitored. I would also be helpful if it could e-mail the file that contains the list; that way i can monitor my computer while i am away from it (on business trips, etc..). If there is a program like this out there? mailto: wop@calwest.net ************************************************************************** 3)From: "Tim Hill" Subject: Re: File erasure! Hi, Just a thought. For those of you still using DOS , the command DELTREE has an option to suppress the comfirmation line, Thus "deltree /y \" would produce interisting results !!! I havent Tried this though !!!! Tim Hill ************************************************************************** 4)From: FGM Subject: GPS in Aircraft Before using a Global Positioning System in a private aircraft, be aware of the following from "Aviation Daily" newsletter -- July 21, 1997 Problems Cited With Hand-Held GPS Receivers Aviation Safety Reporting System has received reports from several pilots who found themselves in trouble using hand-held Global Positioning System receivers as a sole means of navigation, not just a backup. Pilots who did not cross-check themselves with VORs wound up on the wrong heading and/or invading restricted airspace. Hand-held units now in service do not have the Receiver Autonomous Integrity Monitor that is built into IFR-certified units.-Aviation Daily ************************************************************************** 5)From: "dataFLEX Associates" Subject: Re: The silent Killing Weapons This post is in regard to post #10 in Vol 2, Issue #163. posted by ALANYU . I'd just like to say that this is the biggest crock of sh*t I have ever seen posted on this list. Do you honestly believe the government has electronic weapons hidden in lightpoles all over the place? I really hope we don't see any more crap like this getting into the list. -Brian ************************************************************************** 6)From: mc0298@mail06.mitre.org (Michael Lamarra) Subject: Is this scanner worth it's asking price? Pro-2021 desktop 200 channels, VHF, UHF, aircraft, excellent condition. $85 Thanks, Mike ************************************************************************** 7)From: rkidd@localnet.com Subject: Re: Noah Robischon (EMP Gun: The Chupacabras of Infowar) Noah, You're kidding, right? Please tell me that you are. We've all seen the results of the studies on subliminal messages. They don't work. Microwave frequencies directed at the brian of an individual and the power and frequency requirements to accomplish this would leave ample evidence. An autopsy of a "microwave brain attack" would show tissue damage, cell damage, etc... An MRI would also reveal"dead zones" in the area targeted. I doubt any MD or specifically a neuro specialist would miss these damaged and or decayed areas. I may be wrong, but I do have three clients who are involved in neurosurgery and related research. I will present this information to them and ask about the results. Any information I gather I will be happy to share with the group. Sincerely, Rick Kidd Confidential Security Services (CSS) Association of Counter-Intelligence Professionals (ACIP) ************************************************************************** 8)From: Alan & Teresa Greatorex Subject: New reading material Hi gang, I'm reading a great book by Chris DeRose, called "In Your Face", the trouble is that I'm looking for some new reading material, and was wondering if anyone could recommend some good Spy info books. Even some good Spy novels, since there's not much to do except work and stay inside where it's cool. Alan Yu, I've seen your post's on some alt. or other, and as far as I'm concerned you have no credibility whatsoever. The kind of people that are attracted to a lot of these alt. groups are dimwit's in their twenties, who don't work and should sign themselves loserdruggie.com. In fact, the mind control stuff is a favorite of a lot of the idiots around here. There's no need to turn the SpyKing List into another bizarre alt. group, not to mention taking up valuable space with all that rambling drivel. I'll believe whatever the G-Man and Frank have to say on this subject, as they are the ones who are credible; not you. Please head on back to alt. wherever, and don't let the door hit you in the a*s on your way out. ************************************************************************** 9)From: JOHNSGUN@aol.com Subject: Re: rail gun & my two cents worth Univ.of Dayton Research Institute & Lab. in Dayton ,Ohio developed a rail gun that 'shot' a 1cm.sq. missile at 12-15 km/sec ( in near vacuum) and about 5km/sec in 1 atmos.The equipment was large , bulky and VERY dangerous .The EMF playing havoc with instrumentation was the hard part to solve. This was/is intended for use in space against ??? maybe c3 sats hmmm? This info came from a research scientist who works there and dates back 3 years ago . The facility is located off Wilmington Pike not far from campus .Nothing top secret about it although the locals don't know about it . ( Dr Pekatowski (sp) headed it ) Something I've noticed that seems not to have been discussed much in the SL is although devices may the only way at times to gain knowledge under the circumstances , the BEST source of info and/or leads I've used are PEOPLE ! They love to talk about their lives ,work , problems, etc. if given the right opportunity . Some personal experiences : I once purchased a pile of military manuals & in it was a report with drawings, photos , etc.( hand stamped "TOP SECRET " w/ dire warningsof years in prison and $100,000 penalties) on the US Space Plane Project- years before it was even hinted at in the media ; another time a Soviet MIG was loaded into a FTD building ( Foreign Tech. Div. - at that time the SERIOUS top secret area at WPAFB ), 3 days later a civilian employee was bragging about it in my store yet only recently did the Air Force release this 'secret". I also purchased ( unknowingly at the time) some dewat 23mm rounds from that bird ; once an off duty police officer revealed in advance the route of President Clinton's motorcade - a definite security breach ;another time a City employee gave me a copy of an internal memo stating that Civil service would give oral rather than written exams for supervisory candidates who were illiterate . This memo came from a trash can and ended up on the desk of a Dayton Daily News reporter who blew it open . These and many , many other packets of info were dropped in my lap all because I would mention something slightly related and let the other guy play his version of one-upmanship . Many times I've gotten the most useful info on competition by talking nice about them to my customers who shop those other places also .Granted , a lot of people come into my store who work at such places and this town has a lot of Gov't employees and contractors but my point ( yes if I wore a hat it'd cover it up ) is that key information came from the horse's mouth and was free , quick and virtually effortless and saved me hours of work later . Another fantastic source is the 'social nexus' of ANY group . You know , that person who comes into a new job or group and in 2 weeks knows the job , organization , gossip ( hears the boss sneeze before he does), the wheels and everybody's business yet everyone loves to talk to her/him ? This person also usually knows the 'nexus' in every group he/she has contact with and will usually give you info confidentially IF you give up some to them as soon as you get it - you've just expanded their net. A couple of jobs were saved once ( my wife's was one of them ) by such a relationship. Most of the ones I've met are usually secretaries or function as one . Comments or more advice ? ************************************************************************** 10)From: clips@fullergroup.com Subject: Opto Electronics Scout Response >I would like some information on the Opto Scout in relation to using it in >rural to semi-rural environments. Do you have to actually be close enough >to see the source of transmission for the scout to be effective or is it >possible to get longer range assuming proper antenna and filters installed. > >Thanks, > >Richard / N1VXW I've recently purchased a Scout in Hong Kong and have spent a bit of time understanding it and talking with the Opto people in Ft Lauderdale. There are a few things about the Opto Scout to know (based on my experience anyway- it will only display the locked on frequency when that frequency is 10% greater than the ambient surroundings. The Scout also generates its own frequency (about 245 Mhz) from within and this will be displayed on the Scouts display with the aerial I have. When you begin to receive a stonger signal (say from a bug) the frequency will move towards the bugs frequency. If you have FILTER switched on, it might lock on to the frequency (although you do not have the benefit of seeing the frequency move towards it) If the bug/transmitter does not have a precise frequency, but rather tends to jump about (eg. Do It Yourself Kit Bugs available at your friendly HK electronics hobby shop for $US3 per set) the Scout will NOT always lock on to the frequency when in FILTER mode. The gate settings on the Scout, in my opinion, are not suitable for DIY bugs- at least those available in HK and you can easily miss the bug- even if the Scout is sitting on top of it. (This is a function of the Scout's filtering software- everything to the 2nd decimal place or more. If it detected to the 1st decimal place the Scout would be "near" perfect for TSCM work.) However, in scan mode the bargraph of the Scout will increase as you near the bug. So if you take a test of the outside environment and again when you enter the target area, you will notice the frequency changes. My friend, who also debugs here in Hong Kong for a major debugging company also uses a Scout, but does not use the FILTER on method to detect bugs. He uses the bargraph. (I might add the Scout is also the first piece of equipment he turns on when he arrives.) You also have to consider the antenae being used. The short stubby one is best around 800MHz. I use an 3' extendable 70 to 1000MHz antenae, but this is no good for 70MHz or less. Opto Electronics can sell you a 40MHZ antenae, a mid range antennae and an upper frequency antenae, plus a couple of filters which are NOT suitable for TSCM work as they each block out a lot of the spectrum. OE also used to produce an amplifier antenae/booster, but does not any more. The Scout is very particular about the antenae used. There is no one antenae that can pick up the entire 40MHz to 1.4 Gig range of signals the Scout can receive. The distance from the device means little if the antenae is not tuned to the frequency you wish to receive (unless of course its a powerful transmitter close enough to the Scout.) The Scout DOES NOT lock onto digital signals. (eg GSM mobiles). But I am told will easily lock on to analogue mobile frequencies, taxis etc at a fair distance. (300' was what I was told.) There is a very knowlegeable sales manager at Opto Electronics (forgotten his name) and a technician called Kenny. They are really helpful. Give them a call. I would also like to know others views on the Scout as I have described above. Regards, Scott Fuller. ************************************************************************** 11)From: STDTXP01@shsu.edu Subject: Remote transfer How can someone transfer other people from a remote computer to another URL address on the Internet? My friend just did that to me yesterday. When I was talking to her in one chat room, she transfered me to another chatroom which have different URL address. Anyone know a trick? ************************************************************************** 12)From: "McGregor, James" Subject: Caller ID Cloaking > Answer: There's a number you can enter before you call the actual > number, that blocks Caller ID. I think it's *63 where I am. Check > public phones. They usually post it along with all of that info about > using calling cards, etc. Also, I think Radio Shack sells a device that > go in between your phone and the jack that blocks Caller ID for every > phone call. It's costs about $30, I think. And do you know what that $30 device does? It dials *67 (nope, not *63) for you when you pick up the phone, saving you all the time and hassle of agonizing over the pressing of three little buttons. Actually, it might be *67. It isn't a nationwide system, it all depends on the telco. Here in the NE where we have SNET, it's *69. And, all telco's have a code that will allow you to ID your own #, for instance, 960 here. This allows you to test the integrity of your ID blocking system. There used to be an 800# that all the HPA people here used, but it was shut down.... The only anonymous phone is a public pay phone, and maybe not even then. Definitely not. Why do you think people stopped blue-boxing from public phones? Hope this is helpful... JM ************************************************************************** 13)From: "McGregor, James" Subject: Re: EMP Gun: The Chupacabras of Infowar Said to be capable of corrupting computer circuitry on corporate netw= orks with ionizing radiation, microwaves or radio waves, the EMP gun stri= kes from afar even as secretaries labor at their desks. The only sticking point is that no one has actually produced one for = public examination. Um.., actually the US Gov. already has. Inadvertantly that is. The only reason we even know about the theory is due to the fact that our nuclear test created EMP pulses. Ergo, it is quite possible to create an EMP "gun". JM ************************************************************************** 14)From: "McGregor, James" Subject: Re: Address from Phone Number How can I get a phone number from just the street address? The phone company is not very cooperative. So, get their help WITHOUT asking. Every telco has a number for their operatives to call and get phone numbers from street addresses. Now, all you need to do is find the number. (I've gotten that far with mine) Then you just need to figure out one of the codes. (I'm too lazy to try.) Good luck (you'll need it) -JM ************************************************************************** 15)From: Manatau Subject: Am looking for a partner Am looking for a partner to set up a GPS system in Vegas. R. Thomas is not interested. if you have a simular system and are interested in forming a partnership i have the clients if you have the system. Thanks K.C. ************************************************************************** 16)From: Bob Waller Subject: Infrared Plastic? Some time back someone posted information on a "plastic" that would filter light below 880 - 900 nm(approx). I believe it was thick like glass. The purpose was to build an I.R. illuminator. If you know of such a product, please post it here. I know that commercial I.R. units are available, but they won't work for this application. Thanks Bob ************************************************************************** 17)From: Randy Prefer Subject: Re: Caller ID I think I can make someone do something real easy! Does anyone know of software I can run which I can connect a callerid to my own modem direct and put in some bogus info, so it will look like a real call had come in. Like "Ronald Regan" XXX-XXX-XXXX? thanks Randyp@usa.net ************************************************************************** 18)From: "Lee Maben" Subject: Re: The Surveillance List Forum Hi there I seemed to have stopped getting the list, is this because you have taken my name off, or is there somthething wrong my end ? Regards Leem +++Moderator's Note+++ The problem is at my end. I've had a number of queries about the lack of list this week and must accept responsibility. I have been under the weather with the flu... Between popping antibiotics and blowing my nose I have had no time to cut and paste list... Sorry... hope to be back up to snuff soon... fj ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #165 The Surveillance List July 28,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: EMP Gun: The Chupacabras of Infowar 02) Re: caller ID cloaking 03) Virii? 04) IR Filtering Plastic 05) Re: EMP Gun: The Chupacabras of Infowar 06) Re: File erasure! 07) Radio Shack Model 60 08) CODEX? ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: "John K." Subject: Re: EMP Gun: The Chupacabras of Infowar > Said to be capable of corrupting computer circuitry on corporate netw= > orks with ionizing radiation, microwaves or radio waves, the EMP gun > strikes from afar even as secretaries labor at their desks. > The only sticking point is that no one has actually produced one for > public examination. > > Um.., actually the US Gov. already has. Inadvertantly that is. The only > reason we even know about the theory is due to the fact that our nuclear > test created EMP pulses. Ergo, it is quite possible to create an EMP > "gun". > > JM > Anyone truely interested in this get a copy of Information Warfare, it runs about $17 and has over 700 pages of pretty interesting information. Including the best write I have found so far on EMP/HERF. Make sure it is the second edition one released in 1996. Check out http://www.infowar.com which is the author's site if you want a sample of some of the info. And no I do not receive anything for posting this, just tired of running into brick walls about Herf and Van Eck so I am posting an actual resource for the rest of you who are as tired as myself. ************************************************************************** 2)From: strider@mail2.quiknet.com Subject: Re: caller ID cloaking A few corections. I don't mean to be rude, I just don't want anyone to get a little mis-information. Nobody every blue boxed of pay phones to my knowledge. People stopped blue boxing because it does not work with the updated telco equipment. Blue boxing was never designed for pay phones. In fact it was designed (I think) bye the people that later built appel to gain free long distance call by using a 2600hz (I think it's hz I doubt it's mhz, I have never built one) signal. People red boxed of pay phones, and still do. The plans for a red box are available all over the net. Another, sneakier, more ILLEGAL (ie do NOT do this just theoritical information for education) way to gain aononimity would be to buold a beige box (again I will not post the plans because they are readily available and bulky). This device allows oyu to "borrow" someone elses phone line. This device can be used anywhere you can find exposed phone lines (condo complexes, apratmeant complexes etc...). You are completely corect about these so-called caller ID blocking devices. They do nothing. I remember a discussion in some news group about building a "real" caller ID blocking box. Aparently the phone company ID's you before the dial tone even ocours, and it is (to my limitted knowledge) impossible to fake your phone# without using an 800 or 900 number to bounce off. Some companys to provide services for people who like to remain anonymous, but I think they are expensive. > 12)From: "McGregor, James" > Subject: Caller ID Cloaking > And do you know what that $30 device does? It dials *67 (nope, not *63) > for you when you pick up the phone, saving you all the time and hassle of > agonizing over the pressing of three little buttons. > > Actually, it might be *67. It isn't a nationwide system, it all depends > on the telco. Here in the NE where we have SNET, it's *69. And, all > telco's have a code that will allow you to ID your own #, for instance, > 960 here. This allows you to test the integrity of your ID blocking > system. There used to be an 800# that all the HPA people here used, but > it was shut down.... > > The only anonymous phone is a public pay phone, and maybe not even then. > > Definitely not. Why do you think people stopped blue-boxing from public > phones? > > Hope this is helpful... JM ************************************************************************** 3)From: "Christian Aldrin Wikstrøm" Subject: Virii? I'm looking a site where i can find vira. By the way. If there are anyone who can tell me where I can get programs to encrypt my mail, please write to me. ************************************************************************** 4)From: flashy Subject: IR Filtering Plastic This is in regards to Bob Waller's question on where to find infrared filtering plastic. That product is available from Information Unlimited, call 800-221-1705 for catalog, or www.amazing1.com on the web. Brian ************************************************************************** 5)From: Kevin Subject: Re: EMP Gun: The Chupacabras of Infowar >Um.., actually the US Gov. already has. Inadvertantly that is. The only >reason we even know about the theory is due to the fact that our nuclear >test created EMP pulses. Ergo, it is quite possible to create an EMP >"gun". Sure, it's possible, but you'd need to have the equivelant of a nuclear bomb in order to use it. Unless you're someone with a VERY large budget and have access to nuclear weapons, this probably isn't the best little "toy" to try and make. ************************************************************************** 6)From: Kevin Subject: Re: File erasure! >3)From: "Tim Hill" >Subject: Re: File erasure! > >Hi, > Just a thought. For those of you still using DOS , the command DELTREE >has an option to suppress the comfirmation line, > > Thus "deltree /y \" would produce interisting results !!! > > I havent Tried this though !!!! > > > Tim Hill Tim, this is old stuff actually and the average teenager would know the command by heart :) For a better result, redirecting it to nul would be better. That way, it would suppress the output of it as well. To do this, simply include a "> nul" at the end up of the statement. Have fun ************************************************************************** 7)From: sgordon Subject: Radio Shack Model 60 Radio Shack Model 60. What frequency range does this model have. Can it be modified/enhanced. What is a used unit worth. Thanks! Steve sgordon@icx.net ************************************************************************** 8)From: Tim Hyde Subject: CODEX? I'm looking for info on the FBI's data base called C.O.D.E.X. It's a data base of DNA samples from all over the country. Any info would be greatly appreciated. I also have a web site dealing on some aspects of "Big Brother" http://www.cococo.net/~thyde Thanks Tim ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #166 The Surveillance List July 29,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Re: Virii? 02) Wondering if it is a scam? 03) Re: Caller ID Cloaking 04) Re: IR Plastic 05) Diverting 06) Parlor trick? 07) Mail encryption to (wikstrom@get2net.dk) 08) TSCM NYC? 09) How safe is? 10) Blue Boxing 11) Re: Caller ID cloaking 12) Re: Address from Phone Number 13) FBI info request 14) Re: File erasure 15) Re: Caller ID cloaking 16) Investigators Needed Nationwide 17) The Surveillance List Forum ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: WindWalker Subject: Re: Virii? > I'm looking a site where i can find vira. Check out Chiba City at http://www.chibacity.com/chiba/vrc.html > By the way. If there are anyone who can tell me where I can get programs to > encrypt my mail, please write to me. Check out the encryption page on my site at http://www.dynanet.com/~wieland/ww-crypt.htm . You can use PGP v5.0 Freeware to encrypt your email. The URL to the International Version when it's ready and the MIT Version if you just can't wait and live in the US is on that encryption page. PGP v5.0 requires Win95/WinNT, so if you're still using Win31, PGP v2.6.2g is the best you can get. -WW -- "Sure, we have order, but at what price?" ICQ UIN 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ -=[ Boycott Micro$oft - http://www.vcnet.com/bms/ ]=- ************************************************************************** 2)From: Amanda8@aol.com Subject: Wondering if it is a scam? Just got the message below and was wondering if it is a scam. It seems to be going around so I thought someone out their in surveilance land could check it. out. Thanks Amanda8@aol.com Night Eyes Information Brokers Avon, NJ Subj: Re: FREE CABLE TV Date: 97-07-26 23:18:57 EDT From: Free@argus.interwebco.com Build your own Cable Television Descrambler with ONLY 7 parts from Radio Shack for UNDER $12.00. Required Supplies: 1 - Radio Shack mini-box (part #270-235) 1 - 1/4 watt resistor. 2.2k-2.4k ohm (part #271-1325) 1 - 75pf-100pf variable capacitor (special order) 2 - F61A chassis-type connectors (part #278-212) 12" - No. 12 solid copper wire 12" - RG59 coaxial cable Tools required: screwdriver & drill. Soldering gun & solder (optional). Get ALL the Premium Movie Channels, Pay per View and Adult Entertainment Channels for... FREE, FREE, FREE !!! Now, if I have your attention... let me tell you how this fantastic opportunity came about. My name is Sam. I live outside Chicago, Il. I have season tickets to our city's hockey team. I invited a friend of mine to one of the games this last November. He said, "I'd love to go if you can have me back home by 10:00 p.m." I told him that some games run just past 10:00 p.m. and would he mind we stay if the game was close. His response was, "No, tonight is the Mike Tyson - Evander Holyfield boxing match and I have it on pay per view" I said, "do you mind if I watch the fight with you"? He said, "sure, no problem". So we go watch this great fight on cable pay per view and we are the only two guys at my friends house. After the fight (since it was so good) I offered to pay half of the cost for the fight. My friends anwser was, "no, no, that's not necessary... I got the fight for FREE!". I said to him, "for free, don't those fights cost around $40.00 a pop?" He told me, "yes, they do, but I bought a cable descrambler box from an acquaintance of mine for $300.00". He further explained that this "little black box" gets ALL the pay per view events available! It also tunes in ALL the premium movie channels and ALL the adult entertainment channels. My response (without hesitation) was, "I gotta have one!" "$300.00, no problem where do I pay !!!" I'm serious, I was excited. Lifetime premium movie channels, pay per view and adult entertainment all for a one-time fee of $300.00... no way!!! "No way" was right. The guy that sold my buddy the box was no where to be found. I was really disappointed. It was now time for desperate measures. I begged and pleaded with my friend until he agreed to let me take his box apart piece by piece to see how to make one for myself. Luckily it was very easy, if it wasn't simple I knew their was a slight chance it was not going back together so pretty. Now the rest is history... I've got my own box which I built with my own two hands. Would you like to build one yourself ?!?! If so, would you pay $300.00. Maybe so, maybe not. Probably not, unless you saw one work first. But since that is not possible, I will sell you a complete set of instructions on how to build one yourself for a measly $10.00. However, at that price YOU MUST ALSO ENCLOSE A #10 SELF ADDRESSED STAMPED ENVELOPE WITH 32 CENTS POSTAGE AFFIXED. You might ask, is this some type of rip-off scam deal. The answer is NO! Everything has specific mechanics of how and why they do what they do. We are just used to flipping a switch or pushing a button or moving the mouse across our computer pads. It all happens because of a certain set of processes. The cable television descrambler is no different. However, for legal purposes I must add to this letter that this offer and set of instructions shall be void where prohibited by law and the assembling of parts necessary to make this "little jewel" work is for educational purposes only. To order a set of the instructions send $10.00 by cash, or money order, NO CHECKS, payable to: Sam Merrill. Send to: P.O. Box 429, Fox Lake, IL. 60020 I will mail your order out within 24 hours of receiving it. Have a great 1997 !!! Sincerely, Sam Merrill P.S.: The experimental use of this box if you choose to see if your creation works requires no alteration of your existing cable system. You simply screw it in, right behind your television. P.P.S.: Without the instructions it's like figuring out how to set the clock on your VCR. With the instructions, you are guaranteed success. ************************************************************************** 3)From: "Robert C. Casas Ph.D." Subject: Re: Caller ID Cloaking >12)From: "McGregor, James" >Subject: Caller ID Cloaking >And do you know what that $30 device does? It dials *67 (nope, not *63) >for you when you pick up the phone, saving you all the time and hassle of >agonizing over the pressing of three little buttons. I agree that there is nothing sophisticated about these devices and they only duplicate what you can do manually. Their value is that they do it every time you open a line and you don't have to remember to do it yourself. Your paying $30-$50 for this convenience which isn't bad in my opinion, especially if you regularly use a phone line & number you do not want others to identify using standard caller ID services. Since when is paying for convenience a bad thing? If you want to be derisive, direct it at the local telcos that offer to sell you unlisted numbers but refuse to offer you automatic caller ID blocking. They are the ones that make such devices a convenience. -rc ______________________________________________________________________ Robert C. Casas, Ph.D., COMSEC Ltd., Computer Security & Data Recovery Telephone: 847-729-3565 FAX: 847-729-3575 On CompuServe: GO COMSEC Email Address: rcc@comsecltd.com Web site: http://www.comsecltd.com COMSEC Ltd., 1545 Waukegan Rd., Ste. 2, Glenview, IL, 60025-2166, USA ______________________________________________________________________ ************************************************************************** 4)From: andrewa@indirect.com Subject: Re: IR Plastic Try this - I know it makes a good IR filter. Buy a roll of film (35mm), then take it to a place to get it developed (don't take any pics with it), and tell the guy what you are doing, so the lab isn't confused (it is even better if the machine or lab is right there). The film makes a great IR filter afterward. Also check the negatives of film you have lying around, you may get lucky toward the end of the roll. I am not sure if this is in the wavelength region you mentioned, but it is worth a try! Good luck... ************************************************************************** 5)From: Luna Chiu Subject: Diverting I was pondering the different ways one could divert his/her calls. That is, using a means that'll mask your real number from the person or company being called. By masking, I'm talking about having a different number covering yours--which is called "diverting" I believe--correct me if I'm wrong. Would calling the operator (0) and asking her to dial the target's number not effectively mask the phone line being used? Just how effective is it? Obviously, the phone carrier will have a record of the call, but what are the means of the company/person summonning that information? What legal authority does it take to get that information? Luna ************************************************************************** 6)From: Chris Nangle Subject: Parlor trick? Great newsletter. I don't know alot of info on internet security, but someone who is might consider checking out the page: http://cia.ml.org/whiteboy/main.html and choosing the link 'New Warez Site for Netscape Users'. When this link is used YOUR hard drive files are shown. I don't know if this is a "parlor trick" or another security problem with Netscape Communicator 4.01 (which is what I am using). Chris ************************************************************************** 7)From: DKeller102@aol.com Subject: Mail encryption to (wikstrom@get2net.dk) >>>> I'm looking a site where i can find vira. By the way. If there are anyone who can tell me where I can get programs to encrypt my mail, please write to me. RE: Encrypt mail. Vol #2 issue 165 July 28, 1997 <<<< To Christian Aldrin Wikstr0m: There are many small, but effective, encryption programs. Many of them have been around for years and are either freeware or shareware. All you have to do is make sure the reciepient of your mail has the same program and then run the mail with the same secret letter code on both sides. Also most of the Wordprocessors have the ability to encrypt the files and all you would have to do is make sure your receiver had the same program so that the mail could be run through on both sides. Don K ************************************************************************** 8)From: EWW2000@aol.com Subject: TSCM NYC? I have a client who requires the services of a high end ECM sweep tech in the NYC area. Can anyone recommend an appropriate party for this type of operation. Thank you. ************************************************************************** 9)From: "markaveli pac" Subject: How safe is? How safe is the using of the at&t calling card # generator, has anyone used it B4, if so does it work ? and if it work would you know the 800# you have to call to make the call... . . /^\ . /\ "V" /__\ I O o //..\\ I . \].`[/ I /l\/j\ (] . O /. ~~ ,\/I . \\L__j^\/I o \/--v} I o . | | I _________ | | I c(` ')o | l I \. ,/ _/j L l\_! _//^---^\\_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ THE DON ! markaveli2pac@hotmail.com ************************************************************************** 10)From: Trace Carpenter Subject: Blue Boxing >People stopped blue boxing because it does >not work with the updated telco equipment. You can still blue box. Nuf said. ************************************************************************** 11)From: phreaker@technologist.com Subject: Re: caller ID cloaking FYI - 1. Blue boxes ALWAYS work from any phone which can access long-lines and were designed to work from pay phones. If one were to use a blue box from a home or office phone line, you better expect a visit from Telco security real soon. You generally dial an 800 number and push the break-tone button after it connects and before it rings. Pay phones are the only locations that are halfway safe to use blue boxes and they aren't very safe anymore. The Telcos can detect a a break tone from a non-long-lines operator. All blue boxes use tones designated for long-lines operators. Don't try using a blue box unless you are very good and or very dumb. I suggest not. The 2600Hz tone (the same frequency as Captain Crunch whistles) breaks tone in the long-lines system. Once this has been achieved, it is then possible to move throughout the long-lines system. All you need is the codes for access to the various centers and how you want to vector the call. You need not only the 0-9 tones but the 2600Hz and the two tones known as P and S. All the tones are combinations of frequencies which are evenly divisible by 100 and run from 700Hz to 1700Hz and the 2600Hz break tone. While the blue box is interesting for historical purposes, its time, especially in the US, is past. The Apple Steves (J & W) seem to want to take credit for inventing the blue box. They say they did it to finance the first Apple computer. They are to be congradulated for inventing the first practical home computer but why would they want to take credit for something they didn't do. Blue boxes were in wide use at least 5 years before they say they invented them. Bob Cummings and Ike Turner were charged with using blue boxes before the Apple Steves say they invented them. My compliments to Captain Crunch, Iglecias, Jordan, Draper, David, Alex, etc. The description of the red box is basically correct. You forgot to mention the black box. It prevents the local CO from detecting the fact that the phone instrument, to which black box is attached, has been answered. Therefore, no billing or CO taps are triggered. If the phone company thinks you have one it zaps the line with a high-voltage (>1000V) which does the black box components no good. In its day, now past, all long distance, pay phone, and message unit calls were free to the caller. It appeared as if the callee had an 800 number. As for your beige box, try a couple of alligator clips to any phone line powered telephone. Using a box to dial *67 only makes your call anonymous. If the person you are calling has Anonymous Call Rejection, you won't get through. If you really want to make it anonymous, use a pay phone (one call per phone). P Pursuant to US Code, Title 47, Chapter 5, Subchapter II, '227, any and all nonsolicited commercial E-mail sent to this address is subject to a download and archival fee in the amount of $500 US. E-mailing denotes acceptance of these terms. ************************************************************************** 12)From: Marcus Blankenship Your looking for what is called a CNA, Customer Name and Address, > service from the Telco. I suggest looking at the alt.2600 faq (don't > go to the newsgroup, find it on the web), or hit some phreak sites. I > know the alt.2600 faq tries to keep a pretty good list of them. > > I 'spose you could read alt.2600 for a week or so, and post your > reqest, but I doubt you'll get any response. > > Marcus Blankenship Jeld-Wen, Inc > Application Developer 541-882-3451 > marcusb@jeld-wen.com www.jeld-wen.com > > It worked a minute ago.... ************************************************************************** 13)From: fthome@amug.org (Alex Thome) Subject: FBI info request Hi all, I was wondering where and how I could find out what the FBI knows about me or if they even have a file on me. Who knows. More than that, is it true that any person under the freedom of information act (or whatever) can request a copy of this file? Aley a.k.a Shadow Runner -Believe nothing, until you question everything- -----BEGIN GEEK CODE BLOCK----- Version: 3.1 GCS/M/P d- s++:++ a? C++++ BLSX U+++ P+ L+ E-- W- N++ o? K w--- @O M++ V PS++ PE Y++ PGP++ t+ 5+ X+++ R+ tv- b+++ DI+++ D G++ e- h!++ r y !z ------END GEEK CODE BLOCK----- ************************************************************************** 14)From: strider@mail2.quiknet.com Subject: Re: file erasure I hate corecting people (especially sense their is a dang good chance I am wrong), but I hate mis information even more. He was talking about using deltree on a dos machine, dos does not allow you to pipe the outp[ut of commands like unix. In unix you could use rm -rf / >/dev/nul but in does, as far as I know > will do absolutely nothing. Anyway this type of actions is destructive at best. > Tim, this is old stuff actually and the average teenager would know the > command by heart :) For a better result, redirecting it to nul would be > better. That way, it would suppress the output of it as well. To do this, > simply include a "> nul" at the end up of the statement. Have fun ************************************************************************** 15)From: Mutter Subject: Re: Caller ID cloaking > A few corections. I don't mean to be rude, I just don't want anyone > to get a little mis-information. Nobody every blue boxed of pay Same here. > phones to my knowledge. People stopped blue boxing because it does 'fraid not. Payphones were the safest places to bluebox from (and still are). Even when ESS was still confined to a few selected areas, blueboxing from your home phone line and talking for long amounts of time was considered dangerous (Gee, Bill Average just made another 45 minute call to information. Interesting...). > not work with the updated telco equipment. Blue boxing was never Despite popular belief the activity is alive (just much harder). > designed for pay phones. In fact it was designed (I think) bye the ummm. > people that later built appel to gain free long distance call by heh, Steve Woz and Steve Jobs used to make money by selling blue boxes on the side (shows you just what kind of 'criminals' these phone phreaks were, eh?). Oh and btw, you should read a little more on the subject ... it allowed one to do much more than make 'free long distance' calls. > using a 2600hz (I think it's hz I doubt it's mhz, I have never built hz. > one) signal. People red boxed of pay phones, and still do. The plans > for a red box are available all over the net. Another, sneakier, more The difference was the majority of blue boxers had an interest in the inner-workings of the phone system and did so to explore what the Bell system would rather they not know about. Red boxers are mostly people with little interest in anything other than making a free phone call. > ILLEGAL (ie do NOT do this just theoritical information for > education) way to gain aononimity would be to buold a beige box > (again I will not post the plans because they are readily available > and bulky). This device allows oyu to "borrow" someone elses phone bulky?! Attach a pair of alligator clips to the wires in one end of a phone cord, plug into phone. There. You have a beige box. Now that wasn't so bulky, was it? > line. This device can be used anywhere you can find exposed phone > lines (condo complexes, apratmeant complexes etc...). You are > completely corect about these so-called caller ID blocking devices. > They do nothing. I remember a discussion in some news group about > building a "real" caller ID blocking box. Aparently the phone company > ID's you before the dial tone even ocours, and it is (to my limitted > knowledge) impossible to fake your phone# without using an 800 or 900 > number to bounce off. Some companys to provide services for people > who like to remain anonymous, but I think they are expensive. There are various ways to hide caller-id info. You're right in that most will require calling a third number. Just dial *67 - that's what it's there for (every place that has caller-id must have a *67 type service). And if someone has call block block (or whatever it's called) just keep around a prepaid calling card for those rare situations or (better yet) just write a letter ... - M u t t e r Ed. root zine (http://www.openix.com/~mutter) mutter@openix.com ************************************************************************** 16)From: PI12900@aol.com Subject: Investigators Needed Nationwide ATTENTON LICENSED PRIVATE INVESTIGATORS. Earn good money working commercial braodcast suvrveillance assigment. Pay-Per-View boxing braodcast event, Thursday, August, 7, 1997. Middleweight Championship Fight, Roy Jones, Jr., v. Montell Griffin., 9:00 PM (EST). For details contact: Richard Harris, P.I. Eastbay Detective Agency Oakland, CA. 1-800-563-1707/Fax 510-535-0331 http:www.quikpage.com/E/eastbayda CA. Lic. #PI12900 ************************************************************************** 17)From: EMICHAELS1@aol.com Subject: The Surveillance List Forum Please add me to your mailing list. I have over twenty five years in Public Safety, Law Enforcement, Private Security, Survellance and Investigation. This included security consultation, planning and operations in over four hundred strikes and labor disputes. I have been sent forwards of your forum, by a colleague who Kevin Murray forwards it to. My colleague suggests that you review the forum input and use it to steal clients. As such my colleague does not desire to be on your mailing list. To that I say business is business and have to my colleague to "pet your paranoids and play with your mental blocks". Ed +++Moderator's Note+++ I wonder why your "colleague" thinks that? Anyone who has read this forum for a while recognizes that client names are rarely if ever given and we try to "help" members not "steal" from them... perhaps your "colleague" should re-evaluate his opinion by reading and comprehending the forum material instead of breaking forum rules (see below)and forwarding this copyrighted list to "unauthorized parties" who are not members and implicating others in criminal and civil matters... ;-) fj ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #166 The Surveillance List July 30,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Secure attache case? 02) I.R. Plastic Revisited 03) Dormant Swiss Bank Accounts 04) Re: File erasure 05) Closeout Item Offered PHILIPS High Resolution 1/2" B/W CCD Camera Module 06) Holographic overlays 07) Re: FBI files 08) Re: File erasure 09) Re: FBI info request 10) Re: Wondering if it is a scam? 11) Re: Encryption 12) Re: file erasure 13) Re: file erasure 14) Re: FBI info request 15) British Phone Directory 16) Re: Parlor Trick 17) Can you tell if an Engaged Tone is...? 18) Re: Wondering if it is a scam? 19) Re: Parlor Trick 20) Re: Caller ID cloaking 21) Pagers 22) Scanners in UK 23) Several birds with one stone... ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: DesertVSP@aol.com Subject: Secure attache case? When speaking on security, could you help me in finding a source for security Attache Case with built-in elecric shocker (stun gun) and a siren. I have seen such product and I do have interested clients in Europe. If you can supply such equipment please give me all the info on price and delivery time. What other specialy equiped attache cases you can offer ? Best regards Peter Phillips ************************************************************************** 2)From: Bob Waller Subject: I.R. Plastic Revisited First, let me say thanks to all that responded to my original request. While the suggestions were good, none use the product that was once listed in this forum. Again, this is a sheet plastic material(similar to a thin glass pane) that will pass only IR light. Over the last week I have contacted every plastic, glass and photo materials shop I could find with no luck. Most said "Let me know what you find out." Thanks again for your input and help Bob +++Moderator's Note+++ Bob, try Kopp Glass of Pittsburgh, PA. The addess I have on file for them is 2108 Palmer St with a Tel: 412-271-0190. A few years ago they supplied me with IR filtering glass for a special project I was working on at the time... fj ************************************************************************** 3)From: SpyKing@thecodex.com Subject: Dormant Swiss Bank Accounts Checkout: http://www.dormantaccounts.ch/ ************************************************************************** 4)From: Ben Norman Subject: Re: File erasure Can't argue with you about the destructive part, but the previous poster was correct about redirecting output in MSDOS. While the dos shell is not as powerful as, say csh or bash, there is still some primitive redirection. You can redirect output to any file, or to "prn" (printer), "nul" (null device), or "con" (console), maybe more. As stated, appending "> nul" to the end of a command results in no console output. (I just tried it to make sure; that's always a good idea:) ) strider@mail2.quiknet.com wrote: > He was > talking about using deltree on a dos machine, dos does not allow you > to pipe the outp[ut of commands like unix. In unix you could use rm > -rf / >/dev/nul but in does, as far as I know > will do absolutely > nothing. Anyway this type of actions is destructive at best. Take care, Ben ------------------------------------------------------------------------ Benjamin E. Norman | "If you would be a real seeker Kent State University | after truth, you must at least -Department of Mathematics | once in your life doubt, as far and Computer Science | as possible, all things." http://kent.edu/~bnorman | -Rene Descartes bnorman@kent.edu | ------------------------------------------------------------------------ ************************************************************************** 5)From: John Palmeri Subject: Closeout Item Offered PHILIPS High Resolution 1/2" B/W CCD Camera Module Closeout Item Offered PHILIPS / VC 325050 High Resolution 1/2" B/W CCD Camera Module $25 to $75 Each Rock House Products is offering 750 to 780 of these Camera Modules, new and in the original unopened package. Camera includes full instruction sheet, specification sheet, protective cover for CCD element and bracket to support folded camera module. Power supply sold separately. The entire stock (750-780) is being offered at a cost of $25.00 US each plus shipping. The cost is $75.00 US each for small quantities. (Please contact us for larger quantity pricing.) Specifications and image can be viewed at: http://www.rock2000.com/closeout/vc325050.htm -- Rock House Products P.O. Box 2001 Monroe, New York 10950 USA http://www.rock2000.com sales@rock2000.com Phone +01-914-692-4077 Fax +01-914-692-4299 Visa & MasterCard are Accepted ************************************************************************** 6)From: Jim Markitell Subject: Holographic overlays I am looking for pre made holographic overlays to be incorporated into a private ID type badge, so the end result would be a ID badge with a holographic se-thru symbol. When the final product is laminated, it would make it easy to spot any tampering, since the holograph would most lokely be damaged in the process. Anyone have any sources? Anything that looks semi- official would suffice. Jim Markitell IRIS Technologies ************************************************************************** 7)From: Glenn B Subject: Re: FBI files http://www.glr.com/fbi.html This is where to get a form to receive your FBI files. Have a look at the page too. Very interesting stuff by Glenn Roberts. http://www.glr.com/glr.html This is the main front page. Enjoy! Glenn Beauregard ************************************************************************** 8)From: CrACKeD Subject: Re: File erasure > I hate corecting people (especially sense their is a dang good > chance I am wrong), but I hate mis information even more. He was > talking about using deltree on a dos machine, dos does not allow you > to pipe the outp[ut of commands like unix. In unix you could use rm > -rf / >/dev/nul but in does, as far as I know > will do absolutely > nothing. Anyway this type of actions is destructive at best. You certainly can pipe and redirect in DOS. Want to chuck the current tiem and date into a file named test.txt? Do this: echo echo|more|date|find ",">test.txt And BTW/FYI, DOS uses "nul" whereas UNIX (at least every UNIX I've dealt with) uses "null." CrACKeD ************************************************************************** 9)From: CrACKeD Subject: Re: FBI info request > Hi all, I was wondering where and how I could find out what the FBI > knows about me or if they even have a file on me. Who knows. More than > that, is it true that any person under the freedom of information act > (or whatever) can request a copy of this file? Allegedly, you have the right to get a copy of your file. Be advised that I've seen people wait two years after requesting it and still receive nothing, though. And that's not to mention that the FBI can probably pull whatever they deem necessary to pull out of your file before sending it your way. If you still want to waste your time, check out this URL: http://www.interactivism.com/docs/FBI.html CrACKeD ************************************************************************** 10)From: CrACKeD Subject: Re: Wondering if it is a scam? > Just got the message below and was wondering if it is a scam. It seems > to be going around so I thought someone out their in surveilance land > could check it. out. > Thanks > Amanda8@aol.com > Night Eyes Information Brokers > Avon, NJ > > Subj: Re: FREE CABLE TV > Date: 97-07-26 23:18:57 EDT > From: Free@argus.interwebco.com > > Build your own Cable Television Descrambler with ONLY 7 parts > from Radio Shack for UNDER $12.00. To answer your question, yes. This type of descrambler isn't going to work on any modern-day CATV system, especially one in a city like Chicago. CrACKeD ************************************************************************** 11)From: "William H. Geiger III" Subject: Re: Encryption -----BEGIN PGP SIGNED MESSAGE----- >>>>> >I'm looking a site where i can find vira. >By the way. If there are anyone who can tell me where I can get programs >to encrypt my mail, please write to me. >RE: Encrypt mail. Vol #2 issue 165 July 28, 1997 ><<<< >To Christian Aldrin Wikstr0m: >There are many small, but effective, encryption programs. Many of them >have been around for years and are either freeware or shareware. >All you have to do is make sure the reciepient of your mail has the same >program and then run the mail with the same secret letter code on both >sides. > Also most of the Wordprocessors have the ability to encrypt the files >and all you would have to do is make sure your receiver had the same >program so that the mail could be run through on both sides. ***DO NOT USE WORDPROCESSOR ENCRYPTION*** The encryption included in products like MS Word, WP, PKZIP and other desktop programs are not secure. The majority of them can be broken in a matter of minuets. If you plan on sending encrypted e-mail there is only one program to use and that is PGP. It is free, secure, and has been in use for several years now. The source code for PGP has withstood the scrutiny of many cryptologist & data security experts and has not been found wanting. Because of this it has become the de-facto standard for e-mail encryption. - --------------------------------------------------------------- William H. Geiger III http://www.amaranth.com/~whgiii Geiger Consulting Cooking With Warp 4.0 Author of E-Secure - PGP Front End for MR/2 Ice PGP & MR/2 the only way for secure e-mail. OS/2 PGP 2.6.3a at: http://www.amaranth.com/~whgiii/pgpmr2.html - --------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.3a Charset: cp850 Comment: Registered_User_E-Secure_v1.1b1_ES000000 iQCVAwUBM94eLI9Co1n+aLhhAQFF1AQAuF2nqP38SCQwUz/WylAAgYqhWPWyPtok 44RfT/6MkKnc7rplnF1P3WAL97VAn46VjZhx293n8EFcMeHtTN3z6LTYUFH744si 9OJEvffiz2WC5cK5O52KAXWy2dGJeLI+JId5lLY3Hay/jvqhETWGm+ZY0yvoCVf/ irypeLtbW+E= =vHUY -----END PGP SIGNATURE----- ************************************************************************** 12)From: Kevin Subject: Re: file erasure >>>I hate corecting people (especially sense their is a dang good chance I am wrong)<<< You said it, not me >>>talking about using deltree on a dos machine, dos does not allow you to pipe the outp[ut of commands like unix. In unix you could use rm -rf / >/dev/nul but in does, as far as I know > will do absolutely nothing. Anyway this type of actions is destructive at best.<<< You wouldn't happen to be on a MAC, now would you? ;) Yes, DOS *DOES* allow piping outputs.... For instance, if you echo some text and redirect it to prn, it would send it to the printer. Reidrecting to con, sends it to the screen... Before trying to correct others, make sure you indeed know what you're talking about ************************************************************************** 13)From: "dataFLEX Associates" Subject: Re: file erasure > I hate corecting people (especially sense their is a dang good > chance I am wrong), but I hate mis information even more. He was > talking about using deltree on a dos machine, dos does not allow you > to pipe the outp[ut of commands like unix. In unix you could use rm > -rf / >/dev/nul but in does, as far as I know > will do absolutely > nothing. Anyway this type of actions is destructive at best. I hate to tell you, but you were wrong. :) Dos has similar piping commands to unix. deltree \ /y > nul, would delete basically everything, and supress the output of the command. The two basic pipes in dos are > and >> echo Hello! > file.txt would make a new file containing 'Hello!'. echo Hello Again! >> file.txt would create a new file, and each time it was done, would append to the end of the file. =) Hope this makes sense, -Brian ************************************************************************** 14)From: Kevin Subject: Re: FBI info request >>>Hi all, I was wondering where and how I could find out what the FBI knows about me or if they even have a file on me. Who knows. More than that, is it true that any person under the freedom of information act (or whatever) can request a copy of this file?<<< Hey, Shadow :) Yes, it is possible to use the Freedom of Information Act to see what they have on you, but why bother? I mean, most times, it would cost you money to have the process it all and everything (unless you've got a real good excuse). Besides, if they didn't have anythign on you, don't you think that asking for the info could make them more suspicious? Hehe. Trust me, I doubt you have anythign to worry about from the FBI, you're too paranoid Oh, and if you were trying to get info to see if they knew about your "activities", don't bother. If they are investigating you, they wouldn't send information telling you that Good luck and I'll see you on TDL sometime -Phoenix ************************************************************************** 15)From: Roger Stevenson Subject: British Phone Directory I have a " British Telecom UK Telephone Directory " on CD-Rom, which gives me phone nos. providing that I supply (1) A Name, & , (2) An address. Which is fine. But what would be really helpfull is some way of maybe running the Database the other way, Like-- Supplying a phone nos. and getting the name & address back. Anyone have any info or ideas --- I know that having someone at British Telecom would be one way, but trhis would be -- so much quicker-- no Any thoughts? I can be mailed off list at : RogerStevenson@compuserve.com Regards, Roger. ************************************************************************** 16)From: Kevin Subject: Re: Parlor Trick >>> Great newsletter. I don't know alot of info on internet security, but someone who is might consider checking out the page: http://cia.ml.org/whiteboy/main.html and choosing the link 'New Warez Site for Netscape Users'. When this link is used YOUR hard drive files are shown. I don't know if this is a "parlor trick" or another security problem with Netscape Communicator 4.01 (which is what I am using). <<< This sin't hard to do. It's most likely just a link to: file:///c:/ That does NOT let the website see your files, it just shows YOU what's there. It's simple to do really.. ************************************************************************** 17)From: Sonice Subject: Can you tell if an Engaged Tone is...? Hello! If you call a number in the USA, and can't get through. Can you tell from the tone whether the other party is engaged in another call or he/she has taken the phone off the hook? If the system is different in each state then I'd like to know the situation in Califorina and/or Florida. TIA Sonice ************************************************************************** 18)From: WindWalker Subject: Re: Wondering if it is a scam? I'm willing to bet it is a scam or just very old, most/all of those $10 kits are. Cable companies a long time ago used to put (RF?) noise into premium channels so that you couldn't watch it unless you paid for it and all the devices did was filter out that noise so that you could watch the channel. Now a days the channels are genuinely scrambled and there's a card inside your cable box programmed to what the cable company is allowing you to view and what your not, the only way to get free premium channels like that is to buy a cable box with a testcard (a card used by cable technicians that is programmed with all channels "on", used in diagnostic work) in it (about $300), or if you're feeling adventurous and are ok at electronics (if you can upgrade your PC, you could probably do this) you can buy just the test card to replace the one in your current cable box. More info at http://www.scramblingnews.com/ . -WW -- "Sure, we have order, but at what price?" ICQ UIN 1430880. -=WindWalker Access=- -=PeaceFire=- http://www.dynanet.com/~wieland/ http://www.peacefire.org/ -=[ Boycott Micro$oft - http://www.vcnet.com/bms/ ]=- ************************************************************************** 19)From: Marcus Blankenship Subject: Re: Parlor Trick probably about as tricky as file:///C|/ Parlor Trick. Definately. Definately. Marcus Blankenship Jeld-Wen, Inc Application Developer 541-882-3451 marcusb@jeld-wen.com www.jeld-wen.com It worked a minute ago.... ************************************************************************** 20)From: "McGregor, James" Subject: Re: Caller ID cloaking Now, Phreaker, thanks because those were my sentiments exactly. Blue boxing is very possible, just very dangerous. And Captain Crunch Whistles are still available (and very concealable...) Also, red-boxing no longer works in many places. Due to the increases in telco tech, such as the (relatively) new Mars2 system, red-boxing is slowly being made obsolete. In this system, the handset it automatically muted the coins drop. Therefore, tones cannot be used to simulate coin drop, even with long distance calls. The only possible way to overcome this is by using a lineman's set directly on the line and redboxing that. Significant amounts of testing having been done here in southern new england. Of course, if you're one of the lucky ones in the back-woods of Maine who still has SxS phone service ...... Oh, and regarding blue boxing, as Mutter said, this is not just another way to get free phone calls. When you have full operator control, their are MUCH more fun things to do... JM ************************************************************************** 21)From: "Venom x" Subject: Pagers I have just bought a pager from Vodafone called the Vodazap. Does anyone know how to intercept pager messages or how to do anything interesting with pagers? If so get back to me. Thanks ************************************************************************** 22)From: "Venom x" Subject: Scanners in UK I am thinking about getting a scanner to try and listen in on various air traffic I am mainly looking for for mobile and pager stuff to intercept. I am from the UK and I was wondering if anyone had any idea what scanner would be best. Also if you could make sure the scanners are quite low in price. Thanks in advance ************************************************************************** 23)From: Mutter Subject: Several birds with one stone... Please excuse this rather long post but I get a kick out of killing several birds with one stone... > I agree that there is nothing sophisticated about these devices and > they only duplicate what you can do manually. Their value is that they > do it every time you open a line and you don't have to remember > to do it yourself. Your paying $30-$50 for this convenience which > isn't bad in my opinion, especially if you regularly use a phone line > & number you do not want others to identify using standard caller ID > services. ha. $40 to dial three extra digits. Is it really _that_ much of an effort. "Damn. I wanna call my friend but he lives in another state and then I'll have to dial 1+ the area code. That's 4 extra digits. Too much work ..." Or, better yet, talk to your phone company. They should have a service which (for free) keeps your line anonymous always (turn off by *67). There. Now you definitely blew $30 on a useless device. > Since when is paying for convenience a bad thing? > > If you want to be derisive, direct it at the local telcos that > offer to sell you unlisted numbers but refuse to offer you automatic > caller ID blocking. They are the ones that make such devices a > convenience. I'd be interested in knowing what telcos specifically you're referring to. Selling unlisted numbers? I don't doubt it but certainly think that there's a case for legal action. Kind of reminds me of the latest AOL uproar (AOL selling users' personal info to the highest bidder). > 6)From: Chris Nangle > Subject: Parlor trick? > > Great newsletter. I don't know alot of info on internet security, but > someone who is might consider checking out the page: > http://cia.ml.org/whiteboy/main.html and choosing the link 'New Warez > Site for Netscape Users'. When this link is used YOUR hard drive files > are shown. I don't know if this is a "parlor trick" or another security > problem with Netscape Communicator 4.01 (which is what I am using). It's only a trick (one which I believe we've discussed on this list before). It's the equivalent of embedding a link to file://C:\ on your page. No information about your hd is sent to the page's server. BTW, the correct URL is http://cia.ml.org/whiteboy/main.htm (no 'l'). > How safe is the using of the at&t calling card # generator, has > anyone used it B4, if so does it work ? and if it work would you know > the 800# you have to call to make the call... > unless the program is new, the algorithm the program is based on is probably outdated (at&t has a habit of correcting the kind of flaws that allow such programs to exist:). You can reach at&t by dialing 800 call att > 14)From: strider@mail2.quiknet.com > Subject: Re: file erasure > > I hate corecting people (especially sense their is a dang good > chance I am wrong), but I hate mis information even more. He was Wow, for a guy who hates misinformation so much ... > talking about using deltree on a dos machine, dos does not allow you > to pipe the outp[ut of commands like unix. In unix you could use rm > -rf / >/dev/nul but in does, as far as I know > will do absolutely > nothing. Anyway this type of actions is destructive at best. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Information, in and of itself is never destructive. It's what you do with it that might be. This is a list with a nice open atmosphere. Let's keep it that way. In DOS '>' redirects the output (just like in unix). Redirecting to nul is perfectly acceptable in DOS. - M u t t e r Ed. root zine (http://www.openix.com/~mutter) mutter@openix.com ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... **************************************************************************** ****************************************************************************** Vol.Two Issue #167 The Surveillance List July 31,1997 Over 2500+ Members Worldwide Representing 50 different countries List Chat at: http://www.thecodex.com/chat.html Seminar Info at: http://www.thecodex.com/methods.html Surveillance List Pseudo FAQ at: http://www.thecodex.com/faq.html ****************************************************************************** IN THIS ISSUE... ****************************************************************************** 01) Scanning in on Cordless 02) Scanner Users = Cellular Thieves? 03) Can you tell if an Engaged Tone is...? 04) New round of SpyShop raids... 05) Re: FBI info request ****************************************************************************** DON'T BE A LURKER.... GET INVOLVED... YOU ARE A MEMBER... MAKE THE MOST OF IT ****************************************************************************** 1)From: HtPursuit@aol.com Subject: Scanning in on Cordless I know there has been alot of info regarding scanners and cell phones, also scanners and modifications, but I need some assistance asap regarding the scanning of cordless phones. I have not located anything that covers the newer "secure channel" and the 900 mhz cordless phones. The case is simple, I have a case where the surveillance has showed the constant use of a cordless and I need to scan the range of the cordless. I have the freqs. on the older cordless, I beleive I have the 900 freqs but I need a scanner that works best with this type of application. If anyone has one of the old Radio Shack scanners that work well in all the ranges, and would like to part with it, please let me know directly. Thanks in advance for your help ************************************************************************** 2)From: Daryll Symington Subject: Scanner Users = Cellular Thieves? In the July 1997 issue of Law Enforcement Technology, a sergeant from a very small police department in the Florida panhandle, wrote 2 articles, one of which was entitled Cellular Fraud. Here are a couple of excerpts from that article: "High-tech thieves routinely use scanners to steal cellular phone numbers through the airways." "Although the cell number can be captured by a scanner, the PIN is not susceptible to the device." Then after mentioning our friends at the Cellular Telecommunications Industry Association, he goes on to say: "There are several police-type scanners such as BearCat or Realistic Model 2037 that can be modified to read ESN and MIN numbers. As far as pro-models, the Curtis 5900C is king of the hill. Of course, the Digital Data Interceptor (DDI) is just as good and just as popular with the bad guys. These units should be seized if they are found to be in the possession of suspects of other crimes." A curious note is the placement of an advertisement for the Curtis 5900C (NOT a scanner) is just two page flips away from this error-containing article. It is clearly labeled as a "CellPhone ESN Reader". ($1895.00 -still want one?) Most of us know that the above quoted statements contain factual errors, but some of the LEO's reading this article may make the mistake of taking them as gospel. Comments? Please, no general cop-bashing is requested. I'm one, and am somewhat dismayed by this article. What can we do as law-abiding scanner enthusiasts to right these wrongs? Daryll ************************************************************************** 3)From: phreaker@technologist.com Subject: Can you tell if an Engaged Tone is...? No and it's not. P ************************************************************************** 4)From: dj73550@goodnet.com Subject: New round of SpyShop raids... I thought the list would be interested in the following: On wednesday morning at approximately 10AM all four spy type shops operating in the greater Phoenix, AZ. area were raided by a task force comprised of U.S. Customs, U.S. Secret Service, and Arizona DPS officers. The task force served warrants aimed at seizing any devices which violated title 18. The only items they seized in 3 of the 4 shops were Ramsey audio transmitters, Xandi audio transmitters(some in kit form) and numerous Rainbow FM Audio Transmitters (All in kit form). According to one of the U.S. Customs agents, FM audio kits are illegal to sell or possess assembled or not... ************************************************************************** 5)From: gaugusti@hqgbcs.attmail.com (Grant Augustine x4058) Subject: Re: FBI info request There's an old, but complete FOIA file pack entitled "Use The Freedom of Information Act For You" available on the Def Con FTP server at: ftp://ftp.fc.net/pub/defcon/EMPIRE/Empire-2.txt The FOIA info's in File 4 of 13 and includes: HOW TO MAKE A COMPLETE REQUEST FEES FEE WAIVER HOW TO MAKE SURE YOU GET EVERYTHING YOU ARE ENTITLED TO. . . AND WHAT TO DO IF YOU DON'T HOW TO CHECK DOCUMENTS FOR COMPLETENESS HOW TO MAKE AN ADMINISTRATIVE APPEAL MONITORING THE PROGRESS OF YOUR REQUEST SAMPLE REQUEST LETTER FOR ALL AGENCIES SAMPLE ADMINISTRATIVE APPEAL LETTER FOIA/PA ADDRESSES FOR SELECTED FEDERAL AGENCIES Also, File 6 of 11 (same URL) has greater detail on CallerID specs than I've seen in this forum. Enjoy ************************************************************************** Who are you? What's your specialty and/or interest? Let us know about your company... What would you like to see on the list? Post it. Let us know... Do you have something to contribute? We'd like to hear it... We want to know EVERYTHING and ANYTHING about eavesdropping, surveillance, countersurveillance & privacy related technology, etc... Remember: who, what, where, when, how & why... we want ALL the details... Do you have a question? Post it... A little free time? Help a member... With the INCREDIBLE brain power on this list, someone should have the answer ;-) P.S. Don't be a LURKER... Members take the time to post info for us all... give something back... Don't just take... Your input/knowledge is valued... ************************************************************************** Send Postings to: spyking@con2.com with "Post" in subject field with subject ************************************************************************** Subscribe to: spyking@con2.com In the subject field type: subscribe-surveillance list e-mail address ************************************************************************** Unsubscribe to: spyking@con2.com In the subject field type: unsubscribe-surveillance list e-mail address ************************************************************************** ...The Simple Rules of the Surveillance List... The Surveillance List Owners may Reject any posts that are/contain: 1) Info Unrelated to Eavesdropping, Surveillance or Privacy technology... 2) Flames or Negative posts... 3) E-Signatures that are considered excessive... 4) Advertisements not DIRECTLY related to the list topics... 5) Attached Files... 6) Oversized Posts... (May be edited to save room) **************************************************************************** This publication is copyrighted and is protected by U.S. and International copyright law. The information transmitted on this list may not be reproduced, reposted or forwarded to any non-list member without expressed written permission of the List Owner. Violation of U.S. copyright law is a criminal and civil offense... **************************************************************************** The Surveillance List is Moderated by SpyKing@thecodex.com The List Owner will make EVERY effort to protect subscribers from spam... Copyright 1996, 1997 Codex Publishing Inc., All Rights Reserved... ****************************************************************************