Blacklisted! 411
                           . THE OFFICIAL HACKERS MAGAZINE!                                                      -
This magazine is dedicated to th e curi ous people wh o w ant to know the " in si de". t ech nical information regardi ng
computers, BBS's, t h e telephone, c able and other utility compan ies and everything else nobody wants to talk
abou t.. .or doesn't even KNOW aboutl Are you a hacker? Are you cu rious? The n yo u want to read th is m ag azin el




Cell sites. Cellular Telephone Cell Sites. Just about every city has at least two of these located within their city limits, with the
except ion of some little known towns out in the middle of BFE - but, hey.... they most likely don 't even have electr icity or a
phone system , for that matte r. Anyhow , the point is - most of us have these cell sites somewhe re nearby ....quietly taking cell
phone calls, connecting people to other peop le....and some cellular prov ider is rak ing in the $$$ as each call is made .
Sometimes , you just have to wonde r. WHY ? lMly do peop le make calls through these things if they're so damn expens ive?
       .                                             It's really very simple. Because it's differen t, it's useful and it's a way to
                                                     impress peop le. Ego is probably the #1 reason why most non-business
Inside this issue:                                   type people have a cell phone installed in their car or strapped onto the ir
                                                     belt. The truth is, the use of cell phones is just TOO EXPENSIVE to the
                                                     average Joe who wants one . Now, why are they expens ive? It's a
Power Meters, Cable News,                            relat ively new techno logy and the prov iders can get away with mak ing
                                                     peop le pay through the nose. Few people , in relation to total populat ion,
COCOTs, Technical Support BBS                        own a cellular telephone, so the subscriber charge must be high, to offset
                                                     this low useage. Perhaps if every single person in the United States alone
Listing, Red Boxing, Telephone                       had and paid for use of a cellular phone, mayb e the price wou ld go
                                                                                         r----------.
                                                     dow n....but We don't suggest you holding your
News, Softwqre & Hardware                            breath waiting for such a thing to take place. It                              ~




                                                                                                                !IIIII.o
                                                     will, unfortunately, probab ly never happen in our         ~                   0
                                                                                                                                It ~
Re~iews, Gas Station Information                     lifetime. Go figure. Another reason why prices
                                                                                                   o
Link, Email, The Marketplace, More are so high is maketounauth orizedsome gro up on ...
                                   Hack ing" in wh ich som eone known as "Cellular
                                   people simply
                                                    due    what is or
                                                                         phone calls
on ATM's, Teleconference, ~BS a subscribersphone OR by cloning Either by theft :;:
                                   of the actual
                                                   cell phone service.
                                                                          a subscribers
                                   cell phone - with important i,nf rmation stored :il
                                                                       o
Spotlight!, Hackers Forum.••and inside their cellular phone . Yes, it CAN be done.. iii
                                   and it IS being done . It costs cell phone provid ers
MORE!                              milli ons in losses each year. ' It's someth ing to
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ consider when purchas ing that new Cell Phone!
                                         Blacldistedl411
On the Cover:
Pictured on the front cover is a cellular telephone cell site. This is the "antenna" used by cellular phone
companies to connect subscribers cell phones into the telecommun ications network . Every year, as cell
phones get more and more popular amongst business people (large and small companies), the cell phone
"dark side" is gaining just as much popularity. Cellular Phreaking has become very wide spread and is costing
the cellular telephone service providers millions of dollars in lost revenue each year. People wo uld like to
believe that they're safe from this "phreaking"... which is simply not true. If you use a cellular telephone,
someone ...heck, anyone (with the proper knowledge) can "phreak" your cell phone. The term phreaking
means the use of telephone service (or any service, really) from someone other than the subscriber with the
intent to defraud the service provider. Not only is this extremely illegal and carry some hefty penalties , but it's
also a huge nuisance to those subscribers who fall victim to this treachery. This type of theft is that of an
anonymous person - the victim nor the thief having a "face." It's slick, clean and it's easy to do. You'd be
surprised at what type of people do this sort of thing, really. The boy next door, your boss, the mailman , your
teacher.....your dad? Who knows...and that's what is so appealing to people considering this. They can get
away with something that is just as useful as is it exciting. It's so appealing to the tune of a few million dollars
in cellular revenue losses each year. For the experience cellular phreaker, they can get away with this day
after day after day and never be caught. That's right - NEVER! No matter how tough laws become. No
matter what the penalties are. No matter what precautions are invoked. No matter what ridiculous incentive
or bills fat pig politicians get passed, the fact is that this type of theft is here to STAY. Why is it? Let's put this
in small words. Anything, no matter how secure it may be, will fall victim to people armed with knowledge!




                                                                  This pub lication brought to
                                                                      you by Syntel Vista
                                                                     Information Serv ices.




ISSN 1082-2216

Copyright 1994-95 by Syntel Vista

All rights reserved. No part of this material may be reproduced, stored in a retrieval system,
or transmitted in any form or by any means, electronic, mechanical , photocopying , recording
or otherwise, without the prior written permission of Syntel Vista.

Syntel Vista publishes the advice of people in many fields. But the use of this material is not
a substitute for legal , accounting , or other professional services : Consu lt a competent
professional for answers to your specific questions .

Syntel Vista Publishing
P.O. Box 2506, Cypress Ca, 90630

9035768ABBAJBVJB-0003

Printed in the United States of America
    BIQcklisted! 411 is published quarterly by Syntel Vista, P.O. Box 2506, Cypress, Ca 90630
    Yearly subscription : U.S. $20, Canada $24 (U.S. Funds) , Foreign $35 (U.S. Funds)

r----------------------------------~
: Address all subscription correspondence to:
I   Blacklisted! 411 Subscription Dept., P.O. Box 2506, Cypress, Ca 90630
I
I   Internet Email: zachary@dreamsys.com
I
I BIQCklisted! 411 Office Line:(31 0)596-4673, BIQcklisted! 411 FAX Line: (310)493-3998
I Advertising line: (310)596-2805
~----------------------------------~
     Blacklisted! 411 STAFF                              Blacklisted! Submissions
                    Editors
               Zachary Blackstone                                Sssinner
                Alexander Tolstoy
                                                            Sir Harry Wozniak
              Section Editors
        Amiga Section - Major Coyote                           Jones Peter
        Cellular News - Digital Thunder
       UFO Thoughts - Brian Vanderkolk                        Lunatic Logic
                    Artwork                                      D-CRyPT
      Derek Chatwood - A.K.A. Searcher
                                                                 xspOOk
                Photographs
                Daniel Silvercloud                        ....and   a few anonymous people


    Inside this issue:
    4 Introduction                                   32 UFO Thoughts
    4 Letter from the Editor                         33 U.K. Brevity Codes
    6 Feedback                                       33 Useful 800 ANI's
    7 Simple Voice Mail Hacking                      34 The High Seas of the Arcade
    8 Letters                                        36 Cellular Hacking - Part II
     14 Power Meters                                 38 You and the UCC
     15 Tech. Support BBS list (D-Q)                 39 Blacklisted! Acronyms (A-C)
     15 Police Radio Codes                           46 Amiga Section
     18 Deadlines                                    49 BBS Spotlight
     18 Thank You's                                  50 5ESS - Part II
     19 New Jersey BBS listing                       52 Coded Message
     21 To Clipper or not to Clipper                 53 Game Tips
     22 Gas Station Information Link                 54 Way Kool Blacklisted! Photos
     23 The Black Market (Marketplace)               55 Hardware Reviews
     26 Hacking 101                                  56 Hackers Forum
     28 News & Updates                               57 The Phone Tap
    .30 Bathroom Men                                 58 Cable Television News
                                                Introduction
     Hi everyone ! We're here with another issue of Blacklisted!   Apparently this fact has upset a few people throughout the
411. I'm sure all the veteran readers know all about the           hacker community, including the originator/publ isher/ed itor of
magazine, but for the new people join ing the viewing              2600 , himself - Emmanue l Gold stein. It was never our intent
audience, Let's recap what this magazine is all about and          to become a "fake 2600" or anyth ing of the such, and we are
where it came from...Read this once again :                        NOT such a magaz ine, but we can see how people notice the
     This magaz ine is provided to the individuals out there who   similar ities and we are going to work very hard on changing
are intereste d in know ing more than they 're supposed to,        our format enoug h to the poin t where you will not notice the
according to the powers that be. We would like to basically        similarities as well.
tell the powers , more or less, we are ALL entitled to, and have       Emmanuel Goldste in (the editor of 2600) has always been
a right to free information. We are here to tell the people what   a role model to us and for us to find out that he is very
they want to know. You wanted us, here we are.                     UNHAPPY with our magazine is less than comfort ing for us,
  Anyhow , we're nearing the end of our second volume . Yes,       to say the least. Our inspiration will always be from the trail
we've been here for nearly two years now. The first volume         he has left from his work over the last decade and we intend
consisted of 12 whole issues. We decided to go to a quarterly      only to compliment his publication , not copy or emulate it in
format for our second year? Why? Distribution ! We wanted          any way.
more people to read what we had to say, so we concentrated            If you will take a moment to look over our magaz ine closely
on producing MORE copies for each issue . It's worked out          enough , you WIL L see the differences in formats . We cover
very well for us - and our readers.                                a much more broad topic base. For example , we cover power
     Originally , we came up with the magaz ine because we         company activities, cable companies, etc. This is someth ing
were all look ing for a magazine which covered more than           that 2600 usua lly stays away from. Why? We ll, a few years
telephone hacking, etc. So, with a lot of work and such, we        back when they DID try to cove r such mater ial, many people
managaed to produce our first issue of Blackl isted ! 411 and      were upset with them and let them "have it" with both barrels !
had it on the shelves January , 1994. It was an exciting time      2600 changed back to original topic. Phones !
for us.                                                                For Emmanuel Goldste in. You probably have not seen
     Everyone who was around when we first came about              many issues of our magaz ine. Stick with us and give us a
knows exactly where our inspiration came from - 2600               chance . We're doing what we can to meet your demands .
Magazine . That 's right! Anyh ow, this is probably the one        The marketplace has been changed back to its old name :
reason why our mag azine does resemble 2600 so much .              "The Black Markel" We're making the changes you require.



    Hi again to all the devoted readers out there!!                "Blacklisted sucks" and things along those lines, etc.
There's much to say and not a whole lot of room to                 Well , maybe we do. We don't think so, but you
cover everything thoroughly, so I'll get in as much as             might..? Allegations were made about our integrity
I can and try to keep it as simple for all of you as I             and particularly lead to the accusation of plagiarism,
possibly can.                                                      which is clearly unwarranted and untrue. With a lot of
    Again, I would like to thank all of those of you               though about this and reading over the messages, we
who've been sending in articles , questions and                    understand where this line of thought originated and
advertising the magazine for us. You guys have been                why it might make sense to anyone who came up with
doing a great job! I would like to take this moment to             it. Let us describe it a bit more.
personally thank Tom Farley, Editor and Publisher of                   The first allegation was that we were plagiarizing
"Private Line" for the recent effort on his part to                material, "taking it from 2600 and printing it without
promote our magazine at local 2600 meetings and                    proper credit given." We deny this statement entirely.
such. We'd like to let all of you know that we, here at            We never took material out of ANY magazine and
Blacklisted ! 411, think he's a great dood. His                    reprinted it. Here's the example. It was stated that
magazine, again, is called "Private Line" and it's a bi-           our April 1995 issue's 5ESS article was a clear act of
monthly production. We've seen them at Tower                       this crime. Why? Apparently this same article was
Records/Books, so that's one place to start the                    printed in an Issue of 2600, Phrack ! and HackTic,
search for his magazine. You may contact him at:                   which we completely unaware of, as we find it very
5150 Fair Oaks Blvd. #101-348, Carmichael , CA                     difficult to check the origin of every single article
95608. Voice : (916)488-4231, Fax: (916)978-0810 .                 submitted to our office. Anyhow , the claim goes on to
 Subscriptions to Private Line is $24/yr. for 6 issues.            state that we gave no cred it to the author nor the
Tell him Blacklisted! sent ya!                                      magazine it was is, etc. First of all, we did NOT steal
    It appears that there has been quite a bit of                   any material. Someone submitted this article to us,
 discussion (for lack of a friendlier term) about our              claiming to be the author of said article. The fact is,
 magazine on alt.2600 and alt.zines recently. There                the person who submitted the article asked to remain
 are those who think our magazine "sucks" more or                   anonymous , which we honored and did not include
 less, and that's fine. Everyone is entitled to their               his name with the article. We will state at this time
 opinion and we're not out to make EVERYONE                         that ·WE" did not write this article. Yes , it was
 happy, because, in all honesty, it's simply impossible.            submitted...and printed. As for it being in an issue of
 The devoted readers of our magazine know that we're                2600, Phrack ! and HackTic as said previously, we
 here to help you out the best we can - that's all. We're           were not aware of this, it was not our intent to steal or
 making no promises of being better than any other                  plagiarize any material. Now what?             It was a
 magazine, nor are we gloating about ourselves in any               submission and we printed it. That's all there is to it.
 way. Let's get on with this. Many people posted their              We're sorry if it offended anyone at all. We would like
 hatred for the magazine in the usenet sub and,                     to confirm that the article was, in fact, in those other
  because of that very fact, many people called in to               publications, but we still have not seen it ourselves,
  subscribe· thank you. Anyhow, people stated that                  so you figure it out. If you take a look at the material
4                                                                                                           Blacklistedl 41 1
in that article , it appears to be more of a techn ical After all, we ARE all on the same side, believe it or
manual than an article. Anyhow , we're going to watch not. Anyhow , I believe that about covers the
our submissions a little more closely. We'd love to Blacklisted conspiracy for now.
work out a "trade arrangement" with 2600 to avoid this        The DEF CON III "Alternative Computer
crap in the future, but that's most unlikely at this point, Convention" will be located at the Tropicana Hotel in
given the whole attitude of the people involved, but Las Vegas Friday August 4th through Sunday the 6th.
we would like to talk about it, if at all possible.         Dark Tangent is the one running the show, if you're
     The subject of the marketplace ads. It was stated not familiar with him. He's a pretty decent person. It'll
that we placed advertisements taken out of 2600 cost ya $30 to attend if ya pay in advance or $40 at
magazine for people/companies without their the door . ' There will be a Virtual World event on
permission . When we first added the marketplace Friday afternoon, so you won't wanna miss out on that
section in the Volume 1, Issue 7 copy of Blacklisted! one! Check it out, people. It looks like there will be a
411, we wanted to have a HUGE marketplace for lot going on over the weekend. Anyhow , take all the
people to browse through . Since we could not notes you can and be sure to send them in ASAP . 1
generate a large enough base of marketplace will be sending in a few people to look things over and
advertisements, we DID search through other report back to us, but I'd love to hear what ALL of you
 magazines of similar format (including 2600 and Nuts have to say about it! Ready for this? Def Con voice
 & Volts and a few others) picked out ads we felt were system : (801)855-3326 , Fax: (206)453-9567 and
 appropriate and commenced to contact each one of VMB: (206)453-1006. Call them!
 these advertisers, explaining to them that they were          We're getting closer and closer to our third year of
 going to be getting FREE advertising. Nearly every existence, now. Blacklisted! 411 has been exciting, to
 single one of them agreed to it. Hell, why not? It's say the least. Summer is here and that hacker spirit
 FREE!! Anyhow, there were a few who did not want is at an all time high with the sun, the beaches close
 to commit to free advertising, so we left them out of by, all those telephones in use, the cable trucks
 our magazine .        IF we mistakenly printed any roaming around, utility men kicking back above our
 advertising that was not wanted, again we apologize very homes while installing some service , etc. It's
 - but nobody has since bothered to say, "Hey! Don't pretty damn cool, people. Anyhow , with the third year
 advertise!" Never was it our ill intent to get MORE creeping up on us, all of us at Blacklisted! 411
 advertising with this addition of a large amount of Magazine wanted to say "thanks!" to all of the people
 "free" advertising. This was done so our readers who've been gracious enough to help us out and
 would have a lot of manufacturers to call. It's pretty cheer us on.
 dry when you don't have any cool advertising to read          You might notice that we have a few more pages
 over, so we swallowed the cost and gave it to a select devoted to the Amiga computer in this issue. Many of
 group of advertisers for free. Next?                       our readers have been pounding us non-stop for more
      As for what we think about this whole thing - we're info on the Amiga Computer line, so this is our first
  not really upset over it or anything, as we know that real attempt at it. Major Coyote has joined the staff
  misunderstandings are easy to come by if things are and is in "charge" of the Amiga section of Blacklisted!
  not "spelled" out perfectly and our magazine does 411 from now on.
  have an uncanny resemblance to 2600 - which we               Let's see here. We do get a lot of questions by
  are attempting to alter. I suppose it was easy to let phone and the #1 problem we have to deal with when
  our magazine look a lot like 2600 over the last year or we get questions in this manner is the fact that we
  so, considering the fact that 2600 was our original usually do not know how to spell the alias given. It'd
  inspiration, but again, we're not trying to copy them in be a good idea to SPELL out your alias when you
  any way . In this issue , we've bothered to change phone in any questions. Just a thought.
  many things which were a concern of 2600's editor.           Last but not least, I'm going to mention a tiny bit
  The marketplace was touched up slightly, and ALL about display advertising. If YOU have a display ad
  the advertisers were contacted. We've also decided for us to print and you want the best possible
  to make it known when a person submits an article reproduction quality, I suggest that you submit your
  anonymously . We've changed some (a lot) of our artwork in FILE format, rather than on paper. We can
  "text boxes" to give a different appearance ....we accept nearly any file format. Just make sure it's on
  reworded a lot of in house advertising, we even took an IBM formatted diskette and try to stick with the
  the time to use even MORE text font types. I would more popular file formats, such as TIF, PSD, PCX,
  like, however, to mention that our magazine covers a etc.. If you have any questions about this particular
  LOT more subjects , we use MANY more text font area, please take the time to call in your questions
  types, we use smaller text sizes throughout most of before making any decisions.
  the pages within the magazine...etc., etc., Ok. That about sums up everything we (I) needed to
   etc...Anyhow , I certainly hope that Mr. Emmanuel say. So, keep sending in all those questions,
   Goldstein would be willing to speak on a non- comments, complaints and such. Don't forget to keep
   destruct ive level with us about any such mentioning the magazine to people when you have
   misunderstandings or concerns in the future. As the time. Try to keep out of trouble, if at all possible!
   we've said a million times before, we're not out to step Have a bitchen' summer and we'll see you in the next
   on any toes or stab anyone in the back. We're here issue of Blacklisted! 411!! THANKS! Until next time,
   to pass information along to those people who do not happy hacking.
   have easy access to the information which some
   people may have readily access to. We hope to
   coexist with the other hacker magazines our there.                                Zachary Blackstone - Editor
 Blacklisted! 411                                                                                                5
                                                     Feedback!
Blacklisted 411,                                                     Dear Bl acklisted! 411,
Upon reading your "Questions and Answers " section in the            The guys on alt.2600 have been argu ing about your
Apr il 1995 issue, I spotted two problems . First off, someone       magazine for a little while now. I don 't what their problem is.
named "Trapped" wrote in saying that he was receiving                I thought 2600 was pretty cool unt il I saw that bit from
disturb ing anonymous phone calls and he wanted to catch the         Emmanue l Goldstein . I think you should send him some of
person making the calls. Your advice was to install call return .    your first volume copies . I think that would clear up some of
This is a very simple solution to a much harder problem . Did        the problems . Are you guys pissed off at him for spending all
it ever occur to you that the nefarious individual placing the       that time to make you guys look bad? Well, he wasn 't very
calls would have blocked call return , not only will the person      vicious but he didn't sound too happy about you guys. What
you are calling be unable to use the "69 method , your number        are you going to do? I'm not sure what to think about this
would not show up on their caller id box either . Therefore          crap.
there is no way that your advice would work under these                                                                     Unknown
circumstances . Now onto my next point. It was dishonest of
you to let "German" believe that it was you who came up with         Hold on a sec. We wrote a small bit concerning this in the
the "Hallmark Redbox " idea . Maybe you republished the              letter from the editor section. Don't worry about Emmanuel .
plans for the box , but we all know that the plans were              We hope to clear all of this up and be happy people, etc. He 's
originally disclosed in the autumn 1994 issue of 2600 . I like       been a wonderful inspiration to many people over the years,
your magazine but in the future try to be more accurate and          us included . He's really a very cool guy and this happens to
honest in your replies to clueless readers who write in! L8a         be one of those times where life becomes a bit testing. And,
                                          The Photon Messiah         no, we 're not pissed off at him. He has the right to his
                                                                     viewpoint just like everyone else - we just hope we can clear
We just have to comment on this one. We agree with your              this up before it gets out of hand.
first point - and it's well taken. We considered the alternatives
and we decided to give the most simple possible solutions. If        Dear Blackli sted l 411,
you have anything to add that may help "Trapped" by all              Ok. I've heard that you guys suck. I heard that your
means, please let us in on your advice. We'd love to read            magaz ine was great ! So, I decided to find out for myself . I
your point of view on the subject. As for the second point, we       looked around the local places where I find (ahem) 2600 but
must disagree with you. Did you read any of the first volume         I could not find your magazine , so I faxed you (as you already
issues? If not, let us tell you about them. First, we had 12         know) and asked for information on your publica tion. I was
issues. Yes, 12. One for each month. Our plans for the               very happy to find your information packet in my mailbox 2
"Hallmark Redbox" were printed in the February issue, which          days later . Your little cover copy idea was cool. Anyhow ,
was clearly printed 1-2 months BEFORE the 2600 version of            you've got a new reader. I like your magaz ine very much .
the "Hallmark Redbox." It's alright, you did not know about it,      Thanks for your time.
obviously. We'd be happy to sell you a copy of that issue                                                    Dazzle - Clearwater, FL
when we print up a batch of first volume back issues, just to
settle your mind on who had it first, etc., etc... We believe that  Dear Blackliste d ! 411,
if you had read the earlier issues of our magazine, you 'd be       I never heard of your magazine before . I happened to notice
prepared to make correct statements concerning such items.          it recent ly while I was visiting a Tower Records in my area . I
Don't get us wrong - we like to know what our readers think -       enjoyed reading it and had to say a few things . I like your info
and we like to correct small misunderstand ings such as this        on the cellular phones and the questions and answers
one. We're glad you like the magazine and we will continue          section . I found them useful. Howe ver, I did not like your
to do our best to inform our readers with the best answers we       UFO piece nor did I like the bit on the 5ESS . It was very
feel are appropriate AND to be just as honest as we've always       confus ing to say the least. While I'm on the topic of dislikes .
been. We're about as point-blank as they come. Thanks for           I did not particularly like the BBS listing. Overall , I do like your
the feedback, Photon Messiah! We appreciate it much!                magazine and I will probably purchase your next issue . I
                                                                    wanted to give you a little feedback from a reader . Have a
Dear Blacklistedl 411,                                              good one!
Your publication is simply the very best there is to find in the                                                   Dragon - Provo, UT
hacker's world. Keep up the good work.
                                          A.Pagan - Elizabeth, NJ Dear Blac kl istedl411 ,
                                                                     I just wanted to say that I think your magazin e sucks !
Dear Blacklisted! 411,                                                                                                          Unknown
Hey dickwads!! I've been slacking off for the last few days
and taking a break, but I figured you guys were lonely over Why is it that all the ones who think we suck won't say who
there since nobody buys your shitty magazine . I think you they are? WHY does it suck? Elaborate. Maybe we can live
guys SUCK! I don't EVER want to see your usele ss magazine up to your standards. We need to know what areas to work
at my newsstand again. Unless you fascist pigs of society on so we won't suck so much the next time you pick up a copy
don't stop making that piece of shit magazine, expect to hear of our magazine! :)
from me every single day!
                            No Name left, so we'll call him BOB! Dear Blacklistedl 411,
                                                                     Have you read all the talk about Blacklisted on alt.2600? It's
I guess this means we'll be hearing from BOB a lot more. way out of hand and many people are coming down on you
 Yes, that's right. We're still printing our piece of shit magazine for various reasons . Most of them ju st say it sucks, with no
 - whether you like it or not!                                       elaboration . There 's one guy who's mak ing some decent
                                                                     points and another who 's defending your magazine . I don 't
 Dear Blacklistedl 411,                                              want to join in on the fun on the internet , but I'd just like to say
 I heard about your magazine on alt.2600 and they were going to you guys personally that I think you have a wonderful
 on and on about your magazine . I can see why some of them publication and I hope you don 't dec ide to leave us in the
 said what they did, but I happen to like it. It's not really like dust. 2600 is a great magaz ine, but so is yours . I honestly
 2600 , but that's alright. A different viewpo int is alright. Oh, hope that the two of you can exist peacefully . No need for any
 and I wanted to tell you that I do NOT like the sect ion on flame wars or such. We're all on the same side, you know .
 UFO 's. That was pretty lame                                         Great magaz ine!
                                                     Jolt - Unknown                       Avid Reader of Blacklisted - Mt. Laurel, NJ


                                            By: Lunatic Logic & D-CRyPT

So you want an easy way to stay in touch? Tired of people calling you at all hours of the day? Astounded by the outrageous
prices different services can charge? Well , then for these and many other reasons you NEED to read this article. Well ,
basically what this is about is how to hack vo ice-mai l. Voice-ma il is a very handy tool that can be used in many different ways .
Voice-mail is a VERY SIMPLE operat ion that can be performed from a touch tone phone . Usually how this works is someone
who wants to leave you a message or get in touch with you calls a number which is usually a 1-800 number, but there are
some voice-mail boxes (VMB's) that have direct dial numbers. After the person calls the number, the person then dials in the
voice -mail box number and is then ab le to leave a message in that slot. What happens is that when a person wants to get
his/hers messages they just dial up the same 1-800 number and enters their voice-mail box number and then they enter their
personal code (password , PIN , etc .). After this is done , they can do th ings such as chang ing their outgoing message,
password, save messages, delete messages, forward their number, etc. If you th ink th is sounds hard ...well , it's not. It is a
very simple process . One thing that makes this so simple is that there is voice prompting with many of these services which
guides one along with everything you do and explains everyth ing that is going on (prerecorded message , much like the newer
digital all voice prompting answering machines). Oh, and you don't have to worry about the "voice" telling you something
similar to "You are an unauthorized user and are being traced ...and we're com ing to fry your ass !" In most cases (unless they
are susp icious and are pulling a sting) they won 't pull an ANI - you'll just get an error messages, instead. We will provide an
example experience with a VMB number made up of variables (we're not giving out the numbe rs to any systems we know) .

1. We dial the number: Enter : 1-800 -XXX-XXXX
2. We hear some type of message. It may present options or it may simply be a record ing telling us to leave a message or
to enter a VMB number.
3. Now we usually have to hit a button like star or pound-but this is not always the case . Enter : (pound or' star -# or .)
"Note - along the way you will most likely be presented options and instructions"
4. We enter the number of the box we want to A) leave a message on, B) access . These number are usually three or four
digits long . Enter: XXX
5. Here is where the fun begins . Usually , here is where we would just leave a message for a person but instead we will do
something else. Just do the same as above but when you hear the recorded message, enter : start") or pound (#) or whatever.
You most likely will NOT be prompted during the recorded message about whether to hit star , pound or another button , but it
is usually star or pound . Then it will ask you for your password. You then type what you believe the password is and then hit
star (or whatever it tell you to hit). It will inform you if you guessed correctly or if you did not guess correctly. If you did
correctly enter in the password , then you will be able to access all the normal capabil ities of the VMB .
6. From here on you will able to change the password , mod ify the outgoing message, etc .

Password Gues sing: To access a VMB you will need the password. There are a few bas ic techniques but nothing sure-fire .
Sometimes the passwor d will be a simple number like 1000, 2000 , etc. Or it m,ay be the same as the box number. We
suggest that you find a pattern on the VMB system to what the passwords are-maybe they all are three dig its and begin with
5, etc. Of course if you find yourself with an overwhelm ing amo unt of time, you can always resort to the good 01' brute force
method.

A few useful things we have found to do with VMB systems are: You can give a voice number that you can be reached at to
complete strangers. You can be cooler than all your lame friends at school . "Note: We definitely DO NOT recommend giving
your VMB # out to every punk you see on the street (includ ing most of your classmates!)." This is for more than one reason.
You might get a box flooded with prank messages left by some loser who had the time to flame your newly acqu ired mail box.
Or it may be flooded by legit messages from people who want to reach you cause yer so cool . Also, once your VMB #
gets out, it will spread like wildfire! You want to impress a girl and give it to a few people at the mall. Next thing you know ,
your snotty little brother knows ! Your whole school knows ! Elvis knows , your mama and pops know, Connie Chung on the
fuckin ' 6 O'Clock news knows and most importantly, the authorities know. Ma Bell , the police, your called principal and a
number of other power figures now look on you in a different light. This is why we say that the worst mistake a VMB hacker
makes is doing a little "spreading around " a.k.a. bragg ing a.k.a. "screwing of oneself." Also , everyone will want you to hack
them up a spiffy new VMB . You get the point.

Another use is setting up little "cheap" VMB services . Or if you have some type of small business , you can make it look all
professional (which we know it's not) by having a VMB . We don 't recommend th is for any real business you might have
because we doubt it will make you look very professional if it get's out that the VMB you were using was a hacked one . It's
more life if you feel like deal ing red boxes to the community or are selling some other type of illicit service . Or have a fun mail
order system!

There are too many reasons to describe, but we hope that you will be creative enough to come up with them . Th is is intended
only as an introduction and basic summary of the wonderful world of VMB hacking . If your curiosity pulls you further , we
suggest soaking up more specific inform ation on different specif ics. Suggested reading is: Phrack , Volume 2, Issue 11, File
4-Hacking Voice Mail Systems by Black Knight. This is available at the ftp site ftp .uu.neVdoclliterary/obilPhracks

 We hope that for all the peo ple not familiar with VMB hacking this has served as an easy to understand intro into the basic
 techniques of VMB hacking . And for all you seasoned phreaks and hackers out there , this review of old news ha s perhaps
 provi ded new insight on old material. And if not, maybe it has been a fun read . HAPPY HAX!!!I-Lunatic Logic & D-CRyPT

 The staff here at Blacklistedl 411 would like to add a small bit of Info to this, while we have th e chance. Of course
 thi s Is old news and such, we still have some comments for those who never knew about this or maybe never
 bothered wi th it Commo n passwords used on VMB systems are repeat numbers such as: 1111,2222,3333,4444,
 etc.. Consecutive numbe rs such as: 1234, 2345, 3456, 4567, etc. Blrthdates (In MMOOYYform) such as: 010178,
 030669, 122573, etc. We must mentio n that we have noted VMB "passwords" to be of any length from 4-16 digits
 long, although 4 and 6 dig it passwords tend to be the most popular.

 Blacklisted! 411                                                                                                                   7
    Dear Blacklisted 411,                                                              with certain types of payphones, perhaps . We cannot deny
    GTE Aircraft Telephones : Great and excellent magazine of                          that possibility and say that it's completely impossible for such
    yours. I do a lot of constant flying around the nation. Two                        a thing to be done . Hell, it's probably done every day out in
    years ago, someone lost a visa credit card in a parking lot                        BFE, "USA somewhere and we know noth ing about it
    near home. I picked it up and it has been my key to free                           (readers , if you DO know anything about this, feel free to say
    phone calls fro~ any airborn~ GTE ~one , ever since. Any                          !;omething!!)          ~e next quest ion : • Matthlw tricked an
    old credit card works fine. Just don't give any key personal                       electronic lock into open ing with a tape recorder . Now, again,
    data over the p~nlhJ G9Qd ~k!        t-3     o o (J) rt                                is is EWtir~ ptf!sible ~e't1h~nfreenat         ionU'ie had~ ~
                       lD (J) o ::i               lD         rt ;:l PJ        a            ovie t/:Ult the ~ypresses did, ifLfac;f. creat~ DTMP, tdi!e
    Thanks for sharinJJ tHis Mfo with all of our rea8hSDWe-wo(l)d                      with eaMl p ~h. A recoretog ~ tlfOse tones ~/d mO~ik~y
                                                                                                       .
    8                                                                                                                                   Blacklistedl 411
have a few of them handy for a little eavesdropping, of                 Ok, you know when an emerg ency vehicle (such as an
course. For those readers who do not know what a REMOBS                 ambulance or firetruck) has its lights flashing and its siren
is - more or less, it's a system within a phone service which           wailing as it goes down the street? Well, one of those many
allows anyone possessing the proper access numbers (and                 flashing lights is somewhat like a "strobe light" for the most
codes, possIbly) the ability of "listening in" on any subscribers       part.. and its job is to tell traffic signals to turn the light GREEN
phone line without the subscribers knowledge. The phone                 for them so they can pass through quickly. Some places use
companies would like to deny that these ever existed, but the           infrared signalling to control this ' chrome box" phenomenon.
plain truth is that they did, and possibly STILL do. ff you know        We have traffic signal emergency vehicle detection devices
anything about the up-to-date info on REMOBS, please feel               located sporadically throughout our area. Apparently, there
free to advise us on it..We'd appreciate it very much.                  isn 't any set standard for it around here. The chrome box
                                                                        receiving end can usually be found atop the center traffic
Dear411 ,                                                               signals. I have no specs on making a chrome box at this time,
You guys have a great mag! Keep up the good work. I need                but I've heard that sometimes it's as simple as flashing your
info on ALL BOX'S . Red, blue, chrome , etc           I need to         headlights a few times or purchasing a RadioShack strobe
know what they all do, and how to build them . And I also               light (if they still sell them) and modifying it slightly - or not at
heard that the Radio Shack Auto Tone Diaier is great for                all. Who knows.. There are many other "boxes" but these are
hacking. What does it do? I'm new to all this stuff so any help         the most common and the most popular. *Some * of the other
is 9@ill . Thanks again.                                                "boxes" talked about over the years are nothing more than
                                                           Ken          someone 's imagination - and a terrible one, at that. Ok, if
                                                                        ANYONE has any specific info on chrome boxes or feels like
Well, that's a tall order and, quite frankly, we cannot devote          handling an article on Blue Boxes for us, write us soon.. Oh,
the space to completely explain how to build them, etc... so,           and if you 've already submitted it to another magazine, let us
we'll try to answer you the best we can, ok? The red box is             know so we won't have to take a beating over it. Thanks.
the term used to describe a device which, when used
correctly, will "fool" a payphone into thinking a person has            Hey411 ,
inserted coins for a call when, in fact, there were NO coins            Why don 't you run an article on computer viruses? Since
inserted. You see, on phone company payphones , the                     much of the ignorant public is in an uproar about killer
phones themselves do NOT count the money or any such                    computer viruses, why don't you enlighten them on what they
thing.. what happens is that when a coin is inserted a tone is          canlcan't do. How they're made, etc     Whatever .
generated and sent to the main office for processing, then the                                                         Meatcleave r
main office sends a signal back to the phone, telling it if it can
or cannot make a call, etc. This is, of course , all done               You're right!      Most of the unenlightened public is either
automatically. Now, when a nickel is inserted, a short tone is          scared to death of these "killer viruses" or has absolutely no
generated when a dime is inserted , two short tones are                 clue about viruses until, one day, their hard drive is missing a
generated         when a quarter is inserted, 5 short tones are         few hundred megs of data, etc. We ran an article on them last
generated ff these tones can be reproduced by some other                year , but I suppose it's about time to run another to keep
method, it can be used to fake out the payphone into thinking           people up to date. We'll see what we can do.. Possibly listing
it just gobbled up some coinage. Anyhow, it's the job of a              the more popular (and maybe the more obscure) viruses and
 redbox to reproduce these tones.                  Most popular is      what they do, how to avoid them, recover from them, etc. We
 reproducing the sound of the quarte r insertion. There are             *Will*run an up-to-date article on them soon. Thanks for the
 many ways this can be done.. Anything from recording the               idea! (To all readers. Again, if you feel like writing on the
 sounds with a portable tape recording device and later playing         topic, do it... and contact us! - thanks)
 it back into the mouthpiece of a payphone - to - making a
 completely devoted circuit who's sole purpose is to make the           Blacklisted 411,
 correct tones which imitate the proper coin insertion tones - to       First, let me compliment you on your fine mag. My first issue
 - refitting autodialers to work as call fraud devices. Anyhow,         is the April issue, found while out on routine book patrol. The
 the simplest method was the last one mentioned. This is how            cover , featur ing a open access box, brought back some
 it's done: Locate a Radio Shack pocket auto dialer. (This is           mem ories . A few years ago, I was Electrical Maintenance
 also answering your question regarding the Radio Shack tone            (drone)at a small college. Each dorm had such a access
 dialer, by the way) Next, locate a 6.5536MHz crystal. Open             panel. Most were simply mounted on a piece of plywood on
 up the tone dialer , replace the crystal inside with the new           the wall of each dorm's mechanical room. None of them were
  6.5536Mhz crystal (this will require soldering skills - minimal)      locked , and a couple didn't even have doors! Cable
 Put it all back together . Program the autodialer with 5 #'s           distribution boxes were usually mounted on the same chunk
  (pounds) in one of the program keys. There you have it! A             of plywood . Those of you attending smaller, semi-rural
  red box, sort of. It'll work for the most part. Be aware, though,     colleges might want to investigate this.
  that it's easy to spot these suckers over at the phone                A couple of tired old hacks worth mentionin g simply because
  company. Why? The timing is not absolutely precise and the            they can be done cheap. Old TVs with channels 70-83 are in
  audio level 'is" rather high - this can be remedied by placing        the 800Mhz range, and theoretically could be used with cell
  a thin piece of paper over the speaker on the backside of the          phones . I'd suggest using a broadband RF preamp with it. I
  pocket autodialer or placing a resistor (unknown value) in             live in a rural area(boonies)and my exper iments with it turned
  series with the speaker to cut volume down a bit. This dialer          up nada, but those of you in urban areas might want to try it.
  will work on most of the GTE and PacBell payphones in the              Little electronic "voice memo" units are available cheap at
  Southern California area. Also, a lot of the payphones have            places like "Best Buys" ,and at some toy stores .These are
  the mouthpiece turned "off' until a coin is inserted and the           more durab le than the Hallmark card,and are ready to go.
  phone company can check, at any time, to see if there has              Instant red box.On the subject of red boxes,a co-worker some
  been an actual physical coin dropped into it... so, it's a good        years ago(c irca 1986) built one into a small boom
  idea to drop a nickel or something into the machine before red         box,equ ipping it with a reed switch to activate it (pass a
  boxing, just for safe measure.                                         magnet over the switch to activate) An invisible red box. Most
   Blue Boxes...This one is HUGE. More or less, they were used           boom boxes have plenty of empty space inside.
   (and still are in some instances) to gain direct access into the       ON chrome boxes. Does the traffic light sensor respond only
   telephone network, becoming an operator or sorts, allowing            to visible light? Xenon strobes are rich in W,and if the sensor
   one to place calls anywhere, routing them j ust about any WAY         can detect UV,why not put a photographic W filter over the
   they wanted to.. I won't get into describing this one, because         strobe ,rende ring it "invisible"? It would seem to me that a
   there's ju st too much to cover right now, but we will print an        plain old strobe would get noticed.
   article devoted to it, soon. I will say that it's damn hard to get     Keep up the good work. It was worth the 45+mile drive to find
   away with trying to Blue Box, though . Don 't even try it if           your mag. From the boonies
   you're unfamiliar with it. It's j ust a bad idea. Chrome boxes.                                                         TVz Phrank .

 Blacklistedl 411                                                                                                                           9
'-lelia there, TVz Phrank. Thanks for your thoughts on the             Sync Suppressed Active Video Inversion. Boy, this is a really
subjects mentioned. As you were saying about unlocked                  fun scrambling technique to mess with. The old Select TV
maintenance rooms/missi ng doors, etc. - this is not                   (over the air on UHF channel 22) used this scrambling
uncommon. You will find this in many apartment buildin g               method. MANY cable companies use this techniques. If you
complexes, large condo complexes, business areas, etc. I'd             own a Zenith Z- Tac model, you 've got an SSAVI system. The
say nearly 95% of the time, telephone access boxes are not             only way to defeat this is by descrambling the incomi ng
secured in any way, just a snap and you're in. As for cable            signal. This can be done in anyone of numerous ways. The
access boxes, if they are secured , it's not much to worry             two most popular are: "Test chips" or "turn on kits" - this is a
about. For instance, around our area, the cable company                small chip with a few wires attached to it (normally) which is
chose to use a "star key tool" to lock many of their boxes.            placed inside of a Zenith Z- Tac cable box (the kind the cable
BAD. They're simple to open, to say the least. They're locks           company supplies you with) and once soldered in correctly,
are a dime a dozen and many people have gone so far as to              the box is "turned ON" to receive ALL channels, whether you
cut a lock OFF a box, take the lock to a local locksmith, have         pay for them or not -even the pay per view channels. The
a key made, etc..etc.. you see the line of thinking. Anyhow,           test chips cost anywhe re from $12 - $35 or so. (By the way,
the whole concept of unsecured access boxes, whether it be             compan ies sell test chips for nearly every cable box made, so
telephone or cable, etc.. it's all too common . If anyone tries        keep an eye open for them if you 're interested in this sort of
the UHF tuner cell phone trick and has any success, be sure            thing .) By the way, this is illegal, of course ..     The next
to write in'! As forred boxes... We've seen them all. It always        method : Purchasing a descrambler. A Zenith Z- Tac
amazes us how creative some people can be when making                  descrambler goes for approximately $160 or so. What one
one of these babies! Haha - in a boom box? That's pretty               has to do is hook the cable line into a tuner (cable tuner or a
slick, but I can only imagine cranking out coin insertion tones        VCR, etc.), attach the descrambler's input to the output of the
at 25watts per channel.. Must eat up the D-cells pretty fast,          tuner, then the output of the descrambler to the input of a TV.
huh? Henene, I would think the friend who made the boom-               The same results will follow. ALL channels ... FREE.. Wow!
red-box had some slick wired interface for the phone fraud             Again, this is illegal...and, don 't ask me why I'm even
action to be a little less noticeable? Uke that idea! Chrome           mentioning it. Habit? Perhaps it 's just one of those days.
boxes.      The traffic signal emergency vehicle detect ion            Anyhow, again, these can be bought for just about any type
devices that are sensitive to the strobe lights work on visible        of cable system. Zenith, Jerrold, Scientific Atlanta, etc. Have
lights from what we know.. this is why many people can                 a good time with your Oki 900.... if you run into any probs,
simply flash their high beams a few times , activating the             give us a yell!
"chrome box" detection device. Although, we HAVE heard
rumors that some of these are sensitive to UV, but we cannot           Dear Blacklisted !,
confirm that either way. We do know, however, that a lot of            I'm looking for more information on cellular telephones and
the traffic signal emergency vehicle devices were made to              such . Can you direct me to any cellular phone specific
respond to an mfrared ' chrome box" source, This has been              mater ial I might be able to pick up? Thanks
defeated by some simple means. First, locate a traffic signal                                                           Ranger Joe
which uses the infrared emergency vehicle detection circuit.
(this might be hard, but if you just watch long enough, you can        Consumertronics, 2011 Cresent Drive, P. O. Drawer 537,
figure It out) Anyhow, once you 've found one, wait for an             Alamogordo , NM 88310 (505)434-0234. Their latest catalog
emergency vehicle to near a signal sometime , but have a               will cost ya $4. They have TONS of info! Also, you might
"learning" remote control with you...set If to LEARN mode ,            want to check into back issues of Nuts & Volts Magazine .
choose the button you want the new infrared chrome box                 Damien Thorn has written excellent articles over the years
controller to be.i..wsit .. and, hopefully, you'll have it the first   pertaining to cellular phone technology. He has also written
time. Now, when you 're in a hurry , bring your TV remote              for, I believe , 2600 and is the newly appo inted technical
along the drive... should make things a lot smoother. Have             advisor of Private Une . If you are unfamiliar with 2600 (which
tunt! Also, thanks for the kind words. We're happy you don 't          we highly doubt) here's the info you need: (btw, they are NOT
mind making the long journey just for our publication!'                strictly cell phone oriented , but they offer some great
                                                                       read ing!) 2600 Hackers Quarterly , P.O. Box 752, Middle
Dear 411,                                                              Island, NY 11953-0752 (516)751 -2600 Subscriptions are
Just happened along your zine recently and I wanted to toss            $21/yr. Private Line (done by Tom Farley) is not cell phone
a couple of questions your way! First question : I have an Oki         specific, but it's also a wonderful resource. You can reach
900 and I would like to access the programm ing mode , but             them at: Private Line , 5150 Fair Oaks Blvd. #101-348,
the default security code of ' *12345678#" does not work .             Carmichael, CA 95608. (916)488-4231. Next, Spy Supply, 7
Apparently, the dealer I bought this from changed it to                Colby Court, Suite 215, Bedford, NH 03110. (617)327-7272
something else. Can you help? Next quest ion: I read a lillie          Last , but not least : Telecode , P. O. Box 6426, Yuma, AZ
bit about the cable service and the scrambl ing techniques ,           85366-6426 . (602)782-2316 ....They have TONS of info, like
etc. in a previous issue, What;s the difference between a trap         Consumertronics . Ok, that's all I have for you right now.
and a SSAVI? That one threw me off. Thanks for your help!              Hooe that helps I
                                                     Jason B.
                                                                       Dear411 ,
Ok, Jason....1think we can help you out. The default dealer            I saw this message on a BBS a few days ago and I want your
security password for the Oki 900 is, in fact, *12345678# .            thoughts on it:
you got that one right. Now, if it won 't get you into the
programming mode, try this one. It's the master password for           Item: 1738 of subboard The Computer Center
the Oki 900 cell phones *62729854# This is somewhat like a             Subj: Warn ing! Warning ' Dangerous Virus!
back door, more or less and it was built into the phone 's             From : Miles
firmware (it's always the same). Anyhow, once you use this,            Date: Thu 25-May -1995 4:54p
you can change the dealer password to anything you 'd like.
Pretty cool, huh? We love the Oki 900 over here .. it can
provide anyon e with hours/days/months...years ? worth of              There is a computer virus that is being sent across the
entertainment. You need to know the difference between a               Internet . If you rece ive an e-mail message with the subject
trap and SSAVI? First, a trap is NOT any type of scrambling.           line "Good Times" , DO NOT read the message , DELETE it
A trap is nothing more than a notch filter which is attached to        immediately. Please read the messages below .
a subscribers cable line and prevents a particular frequency
(channel) from passing to your box, TV set, etc... Remove the          Some miscreant is sending e-ma il under the title "good times "
trap, gain a new channel (most likely a PA Y channel). Most            nation-wide . If you get anyth ing like this, DON'T DOWNLOAD
systems are up-to-date and using complete scrambling                   THE FILE! It has a virus that rewrites your hard drive,
method, which is what SSA VI will fall under. SSA VI stands for        obliterat ing anything on it. Please be careful and forward this
10                                                                                                              Blacklisted! 411
                     ADYElinSEINBLACKLISTED/4ff
                              For more information regarding advertising, callus at
                                                       {JIOj596-467J
                                                      orwmeusat
                                                B/acl/inel! 411 Advertising
                                                     ro. Box 2506
                                                   Cypress, Ca 90630
mail to anyone you care about--I have. Thought you might        venerable to any instructions it received from the ANSI.
like to know... The FCC released a warning last Wednesday       However... The only way I could think of doing something
concerning a mail er of major importance to any regular user    destructive is as follows (and I am a little hesitant to make this
of the Internel. Apparently, a new computer virus has been      public knowledge as it is too easy...). A key could be "re-
engineered by a user of America Online that is unparalleled in  programmed " to be a potential hazard to the system... For
its des tructive capability . Other, mor e we ll-known viru ses example :     {13;"DELTREE ". " /y"1I This code, when
                                                                                                              0
such as Stoned , Airwo lf, and Michaelange lo pa le in          read by DOS 's ANSI interpreter would replace the ENTER
comparison to the prospects of this newest creati on by a       key with the command "DELTREE "." /Y " in other
warped mental ity. Wha t makes this virus so terrifyin g, said  words - it would delete masses of files on the Hard Drive
the FCC, is the fact that no program need s to be exchang ed    (perha ps all of them, depending on the directory) the next
for a new computer to be infected. It can be spread through     time the ENTER key was pressed. "Format" or "CTTY" could
the existing e-mail systems of the Internel. Once a computer    be used for a more or less destructive "prank" I suppose. But
is infected, one of several things can happen . If the computer I cannot think of a ANSI code that would allow the alterations
                                                                needed to fry a cpu or actually do 'physical' damage to the
contains a hard drive , that will most likely be destroyed . If the
 program is not stopped , the compu ter's processor will be     Hard Drive. I do, however, know of some methods through
 placed in an nth-complexity infinite binary loop - which can   witch that CAN be done (and no I will not put up details of
 severely damage the processor if left running that way too     them here.). Setting/reassigning all your Interrupts to Zero
 long . Unfortuna tely , most novice computer users will not    tends to cause serious damage to the Hard Drive, there are
 real ize what is happening until it is far too late. Luckily, there
                                                                various ways to fry Com. ports (heck, I know a crazy
 is one sure means of detecting wha t is now known as the       programer who went and did it on accident.) Most SVGA
 "Good Times" virus. It always travels to new compute rs the     Cards can have the frequencies set wrong -making it appear
 same way in a text e-ma il message with the subject line       as if your monitor has blown. In fact, if set just slightly off, it
 reading simply "Good Times" . Avoiding infection is easy once   will eventually cause damage to the monitor (it MA Y be
                                                                possible to do that through ANSI depending on your card, and
 the file has been receiv ed - not readin g il. The act of loading
 the file into the mail server's ASCII buffer causes the "Good  the code would vary with each card 's special custom
 Tim es" mainlin e progr am to initialize and execut e. The      ANS/.SYS). If you had a CPU that had the potential to
 program is highly intelligent - it will send copies of itself tooverheat (Say, Pentium90+) I suppose it wouldn't be too hard
 everyone whose e-mail address is contained in a received-       to "Overwork" the CPU, but such a virus would lock up your
  mail file or a sent-m ail file , if it can find one. It will then
                                                                 system - and most likely you would re-boot before your CPU
  proceed to trash the computer it is runn ing on. The bottom    went "critical", and of course there would be no way to do
                                                                 THA T with ANSI - you would actually have to RUN a
  line here is - if you rece ive a file with the subject line "Good
  Time s", delete it immediat ely ! Do not read it! Rest assured corrupted program for any of these to work. The Conclusion
  that whoe ver's name was on the "From :" line was surely       based on what I know: But again, extended ANSI codes only
  struck by the virus . » Warn your friends and local system     work with programs that translate ANSI through the
  users of this newest threat to the Internet! It could save themANSI. SYS and in a broad manner (Like DOS's Type
  a lot of time and mon ey.                                      Command). So most users are immune to this. So if you are
                                                              Chips
                                                                 paranoid about ANSI codes re-writing your keyboards... Don't
                                                                 use the TYPE command with ANSI text files, and/or get a
Fifstreaction:HAHAHHAHAHAHHAHAHHAHAHAHAHAHHA REAL Com. program . :) This "virus" is a hoax... To my
HAHAHHAHAHAHHAHAHAHHAHAHAHAHHAHAHHAHAHA knowledge, while that kind of damage CAN be done, it
HAHHAHHAHAHAHAHAHAHA!!!!! Ok, ok... enough with the CANNOT be done through the reading of a text file.
laughing!! The facts as I know them: Both for and against,
the killer Mail virus hoax... Against: One. MOST of your better Dear Blacklisted! 411,
Com. programs do not translate ANSI sequences outside of I was having a conversat ion with some of my friends and the
those that effect display (color, cursor position, and term U           LiNUX" came up... I was wondering if you can give me
occasionally sound), they do not, for example, take the any insight as to what it is andlor what it does.
{"";""p sequences that redefine keyboard strokes .                                                                   PanH ard
(Procomm+ f/windows) ... However... this may not apply to
some of the more primitive, ANSI driver dependen t, Com. LlNUX is a public domain unix clone which is very powerful,
programs. (old Qmodem, old Telix, etc.) Two. MOST BBS can run X-windows and mostly anything else made for unix. It
mail systems DO NOT let you enter ANSI sequences directly can handle 128megs of ram and 256megs of virtual memory
(They will not accept ASCII code 27 witch is REQUIRED for and it can be used on a local area net. You can download it
ANY ANSI communication). Instead you are allowed to from the internet for FREE... try sunsite.unc.edu for the Unux
change the color of your text, etc., through special codes. Installation, Getting Started, and Unux itself... The creator of
 Three. Mail Readers and ANSI art programs that translate Linux, (well, head of the team) is Unus Torvalds internet
 ANSI usually only translate display sequences (as per the address : torvalds@cs.helsinki.fi If you don't have an internet
 Com. programs above). But do not scoff so quickly as I did - account, it's about time you get one!
 as I thought about it some... For: If an ANSI document, such
 as ANSI artwork , were to be downloaded, unzipped , and Dear411 ,
 viewed with the TYPE command , from DOS, with the I just wanted to compliment you for running a great magazine .
 ANSI.SYS resident , then yes, the computer would be I thought that your answers to the guy who was still using a

 Blacklisted! 411                                                                                                              11
Commodore 64 home computer were right on the nose and it            Dear411 ,
was nice of you to refer to the machine as you did. I get sick      I know that you've probab ly heard this a million times , but I
of people talking down on the Commodore 64 all the time. As         wanted to know how to make a redbo x and how much it'll cost
you know. it was (and still is) a great little machine and does     me. Thanks for having such a cool mag!
a lot for such a sma ll (and OLD) piece of work . I wa s                                                                     Budd
wonder ing if you could print a lilli e more on the Amiga line of
computers because I recently purchased a used Amig a 2000           Yes, we've heard the same question a LOT, but that's ok.
and I would like to know more about it, how I can use it, what      We'll still answer you. Why? Because that's what we dol !
software I should use with it, etc. Thanks for a great mag !        haha. Ok, simplest way a redbox has been made is using the
                                                       Hawk eye     radio shack pocket auto tone dialer. First, buy a radio shack
                                                                    programmable pocket auto tone dialer . Will cost you
Hey Hawkeye, you wanted it (and so did a LOT of others ,            somewhere in the region of $20-$25 or so. Next, buy a
actually), so you (all) got it! We've now got a small section in    6.5536MHz crystal. It'll cost you somewhere from $2-$10 .
the magazine which talks a little more about the Amiga line of      Once you have both items, open up tone dialer (solderin g
computers.. We will, in future issues, be dealing more with the     skills are a must!) take the crystal OUT of the autodialer and
hardware hacks and such and how you can use it in a manner          replace it with the one you bought. There's no need to worry
which follows with the basic idea behind the magazine               about which way it goes in.. just make sure you replace it. Put
(hacking) more or less. We've got "Major Coyote" heading            the auto dialer back together. Program 5 # 's (pounds) into
the Amiga Dept. here, now so things should run smoothly. He         one of the program areas (refer to auto dialer manual for
wrote a little bit on the history of Commodore, etc and where       programming information) There you have it. A red box! So,
it is right now...With the auction and such. Thanks for your        it'll cost you between $22-$35.. Have fun.
interest in the growth of the magazine , Hawkeye.. (and all the
hundreds of other people asking for the same thing/I)               Dear411 ,
                                                                    Hello guys. I need to know where I can find those 6.5mhz
Dear 411,                                                           crystals everyone is always talking about. Can you help me?
I live near your headquarters (off ice) and I fall with in the                                                          Sky lark
 Paragon cable service area. I was curious to know
what the terminati on "terminator" tool looks like and how it On page 35 there 's a company by the name of "P VS" selling
works . Also, can you tell me where I can find one and how them for $4 . Give them a call. They can be bought from Fry 's
much it will cost me?                                          Electronics in Fountain Valley and from Digikey. Hope that
                                                  Brainstorm helps you.

Take a look on page 58. We've got a picture of the tool you 're     Dear Blacklisted!
talking about and some "how-it-works" text to go along with it.     I have an old Commodore 64 that I still use and I was
We don 't know, right off hand, where you can purchase one          wondering if there is anything I can use with it to learn a lillie
of these , but maybe one of the readers might know. So              more about hacking, phreaking and such. I am new to all of
readers...what is it? Do you know where this guy can find           this, so please try to keep it simple like you usually do. By the
some cable security tools? Hell, while you 're at it, do any of     way, I really do like your magaz ine. You guys are doing a
you know where SCE power meter security retainer ring tools         greatjob l
may be purchased? Thanks... remember , look on page 58.                                                                    PolarSw irl

Dear Blacklisted ! 411 ,                                                 You're in luck. A lot of us started out on Commodore 64's so
I've been reading your magazine since it's first issue and I we know of many things you can do with it. The only thing I
think you guys have been doing a great job ! I had a question will talk about this time around will be a program called
about your last issue and a request for the next issue. Where "Phone Man" (I believe that's what it was called - it's been a
exactly are those "chrome" boxes used and how do they LONG time) Anyhow, this cool little program has all sorts of
work? Can you include a list of some New Jersey BBS's in stuff that's cool to play with.. It has a redbox tone generator ,
the next issue? Thanks                                                   a green box tone generator, silver box, blue box, etc. Plus,
                                                              Rat Boy it's a terminal software as well. Believe it or not, recording
                                                                         those little red box tones and playing them back into a
Well, Ratboy , the chrome boxes ARE used through the payphone is what got a LOT of kids started in the wonderful
southern California area ..we KNOW this. What we cannot world of hacking. Phone Man is a very OLD program and I do
tell you is where they are used anywhere other than this. We not know what the last release version of it was, but it will
would think they 're used throughout the states, but you know always remain in my mind that I had a good time playing with
how that works Because we can find it in one place gives us that program . There are many other programs you can use
no reason to think we can find it in another place especially and a lot of little hacks you can make to do just about anything
here in the United States.. hah.. Anyhow, we've heard that you can dream up. Locate that program, play with it for awhile
they are used in Texas but, again, we don 't know this for a and then get back to us. Have fun and hope you CAN locate
fact. If any of the readers have any comments on the areas the program .
where chrome boxes are used, please speak up! How they
 work. The traffic signal has an "emergency vehicle detection" Dear Blacklisted !,
 device . It waits for an emergency vehicle to come by, I need some help with my caller ID box. I bought it recently
 switches the light to GREEN for them to pass and then returns and hooked it up alright. The problem is that I never get any
 to normal operation once the vehicle has passed. All it uses info on it. The phone rings and the box sits there with no info
 to determine whether or not an emergency vehicle is nearing on it at all. Am I doing something wrong ? I figured you guys
 is by the use of light. Whether it's visible light or infrared. The could help me out with this one.
 one which uses visible light can sometimes be tricked with                                                                Dark Gender
 something as simple as flashing your high beams at them a
 few times or with a strobe light' The infrared one is a little Well, we need some more information. You gave us no
 tougher. It still uses a light signal to set it off, but this time it's city/state information in your email. That probably would have
 "invisible" more or less.. The use of a universal remote can made this answer a lot easier on us. Ok, if you're living in a
 take care of this.. Put it into LEARN mode when a emergency state where caller 10 is active, either the device you bought is
  vehicle is nearing an intersection and, hopefully, if they are faulty , the connect ion you made to the device was done
 using infrared, you'll have it programmed in your remote in no incorrectly OR every person calling you has their caller 10
 time at all! You wanted some New Jersey BBS numbers? blocked (which can be done in some states - not all).
  You got them, bud! Take a look on page 19. Enjoy'                       Investigate all of those areas if you do live in a state where
                                                                          caller 10 is available. Check with your local phone company
12                                                                                                             Blacklisted! 411
if you are unsure about this one. If you are living in a state
where caller 10 is unavailable , well.. there you go.. that 's
why it's not working , most likely. Again, check with your                      Professional
local phone company to make SURE you do have caller 1             0
available in youi area. California, for instance, has NO caller
ID service available , however, it' s been said by many                            Video
sources that it is, in fact, active, but the frequency the data
is sent on has been ' shifted" a little bit, rendering all caller 10
equipment inoperat ive. That one would be possible to get                         Supply
around if it's true. Anyhow, check with the phone company
and then, if you do have caller 1 service, check the device
                                    0
and/or the connection you made. That's all.
                                                                       o   Presentation Systems        Complete presentation
                                                                       o   Sound Reinforcement         systems for weddings,
Dear Blacklisted! 411 ,                                                o   Communication Systems       parties. entertainmen t.
I've been an avid reader of your publication since Volume 1,           o   Technology Consult ing     sporting events sales &
                                                                                                        marketing meetings .
Issue 3 (March 1994) I wanted to first tell you that I enjoy           o   Television Engineering
                                                                                                      conventions and more l
your publication very much and I hope your continued                   o   Production Assistance
success You have great material , as well! I would like to
ask a quest ion and , if you fee l it's wo rthy of an answer ,
plea se print it in the next poss ible issue. Thank you in             Professional Video Supply, proudly serving the
advance . Ok, here goes . I recentl y had my cable TV                  Southern California area for over 4 years ,
disconnected. I thought the price was too high for the                 supplies you with all your presentation needs . We
terrible service I was getting . When the cable man came by
to disconnect my service , I watched him closely . He climbed          offe r the latest in LCD video projector
up the pole in the backyard and within a few minutes I had             technology, sound reinforcement systems, an d
no more cable TV. What I wanted to know was this. All they             the technical support to enhance your visual
do is pull a wire to disc onne ct cable? And , if so, can't
someone just plug it back in? For FREE? It would seem so               presentations.
from what I observed.
                                                      Curious
                                                                           Give us acall to see how we can make your next
Yep! That's all they do in some places. It's very simple to
go up there and recon nect your cable. The only thing that                               presentation shine!
one must have is a termination tool to remove the security
terminator from the distributi on port atop the utility pole .
Without that tool, it's nearly impossible to hook the wire back
                                                                               Professional Video Supply
into anything at all. But, yes, your idea is right. Plug it back             (714)894-2751 (310)594-4078
in and you have cable . In some areas, though, plugging it in
won 't be enough. For instance , if you have a completely
scrambled cable system, once you hooked it back up, you 'd
just get a bunch of garbage on the screen when you try to
                                                                           Blacklisted! 411 Advertising
 view it. So, sometimes you'll end up having to purchase a


                                                                           (310)596-2805
 descrambler so you can view any of the stations...or just the
 PA Y channels. Either way, it'll cost you a little time and a
 little money to hook it up for ·free..... so, in a sense, it's not
                                      .
 so free. :) If you have any more questions, toss them our
 way!




  Send your articles to:
  Blacklisted! 411 Articles
                                     P.o. Box 2506
                           Cypress, CA 90630
 Blacklistedl 411                                                                                                            13
                                              PONER Metel1!
  Slowly, it turns ..Slowly, your wallet empties!
  Gee, what a concept !! If any of you are like the 411 staff, you know what it's like having HUGE electric bills
                                                                                               at the end of the month!
                                                                                               Why , just last month, we
                                                                                               had an enormous bill to
                                                                                               choke on! Somewhere to
                                                                                               the tune of $1100. Of
                                                                                               course, that was due to a
                                                                                               few unpaid months and
                                                                                               suc h. (hahaha) But,
                                                                                               usually the monthly cut
                                                                                               for the electric company
                                                                                               (SCE)        ends        up
                                                                                               somewhere        in     the
                                                                                               neighborhood of $200 or
                                                                                               so. I suppose it's not that
                                                                                               much, really ...But, for
                                                                                               one year of service at this
                                                                                               rate, we're looking at a
                                                                                               total of nearly $24 00.
                                                                                               With that kind of money,
                                                                                               we could do some pretty
  cool things other than watching our money dwindle away into air, seemingly. Some people are so tired of
  paying for what we're so used to paying for, that they've resorted to theft of electricity - theft of utility service.
  Of course , the fines and threats for doing such a horrible thing (haha) are large and scary, but people still do
  it.. Why? Well, quite frankly, because it's EASY and they CAN !! - and, on top of that, they can do it with little
  worry of ever getting in trouble for it. It is the utilities responsibility to PROVE that the subscriber has willfully
  engaged in theft of their service - wh ich is very difficult to prove, even if there is a bogus job done on the power
..meter, etc.. hell, not even some fingerp rints would be enough to incriminate the subscriber. Funny, huh? Now,
  we're not saying for any of you to go out and try to steal anything, but we ARE saying that people do it on a
  daily basis and never feel any repercuss ions in doing so. How they do they do it? There are many ways to
  steal electricity. First, the only way the power compan ies can tell how much electricity any given subscr iber
  has used is by that little power meter located right outside of the subscribers residence (or place of business).
  So, if the power meter is tweaked or bypassed , etc...it's hard to tell that anything is going on. It's nothing like
  stealing phone service . There's no way the office can really pinpoint how much YOU are using from the
  confines of their office - they have to send someone out to your place to read the meter and get the info back
  to the office as soon as possible. Some of these meters have evolved into some nice pieces of work, actually.
  Some of them are electronic and the meter reader dude simply passes a little wand (more or less) over it and
  the info is passed to his little storage device instantaneously. Pretty cool. We don't have the pictures ready
  at the moment, so'we cannot show you the inside of the meter, pointing out each piece and what it does and
  how you can use that info to your advantage . So, we will give you a little info about them and you can use
  that as you please. Bypassing a meter can be done two ways ....The first way would be done by hooking up
  your electr ical load to a point on the incoming line BEFORE it reaches the meter, as if you hook it up after the
  meter, you 've accomplished no feat of theft. Be careful with this one...that electricity is pretty juicy and it's just
  waiting to fry someone not observ ing proper safety precautions. BE CAREFUL. Anyhow, the next method of
  bypassing is done by altering the meter itself. On some of the meters, there's a "switch" that essentially turns
  the meter OFF, thereby allowing you to bypass it completely. This "switch" is nothing more than a small piece
  of metal located on the backside (where the terminals are located) of the meter and it's held in place with two
  screws. Shut the circuit breaker OFF, remove the meter, locate the "switch", loosen the screws , slide the
  metal piece so it is NOT touch both screws , then tighten the screws again, replace the meter and switch the
  circuit breaker back on. Voila ! The meter is now off and no electricity consumption will be recorded by the
  metering device. The way the meter works is very simple. The switch mentioned is what controls power to
  the "stationary coil" (dunno what to call it, precisely) . This coil is always on and provides a stable magnetic
  field for the "spinning platform". Now, the two input terminals (the TOP terminals on the backside) make their
  way into the metering device through very thick metal bars...these bars are then turned a couple of times
   underneath the "spinning platform", making a coil, in essence, that opposes the stationary coil. This is the coil
  which increases/decreases it's magnetic field in relation to the energy usage. The more juice you pull through
   it, the larger the magnetic field, the faster the platform spins around ....the more money you spend! Cut off the
   top stationary coil, the meter is dead and will not register ANY energy consumption, at all. In the next issue,
   we'll talk about some interesting theft ideas we've seen and how they are used. It should be fun.

14                                                                                                  Blacklisted! 41 1
                        B/acllilfetl/411Montl1;BSSIimng
This is the continuation of our technical support BBS listing from the last issue. This is only a
listing of companies starting with 0-0, but it will be completed with the next issue! Needless
to say, you will find on the following pages, a few useful tech. support BBS numbers listed.
Our entire compilation of these support BBS's is quite large. This is why we've decided to
break it up over a few issues. Due to the fact that there are very many systems listed, we have
not verified the existence of every single one of these systems . If you find any error in number
or name on any system listed, please feel free to contact us regarding this. Mail, Fax or Phone
in any additions, corrections or deletions to this listing. We do not, in any way, take
responsibility for any resulting actions arising from the use of the systems listed. This listing
is provided for information purposes only.
Technical Support BBS List (D-Q)                                                 POLICE RADIO CODES
DAC Software               TX 214-931-661724 DAC EASY ACCOUNTING
                                                                               THE FOLLOW ING IS A COMBINED LIST
OAK Online Resource Center. CA 818-715-7153144 ALL OAK PRODUCTS                OF THOSE RADIO CODES USED BY
Dariana Technology Group... CA 714-994-7410 24 SYSTEM SLEUTH                   THE MAJORITY OF THE POLIC E
Darwin Systems              DC 301-251-9 206 144 DARWIN BBS LIST               DEPARTMENTS      IN   THE    SAN
Data Access               FL 305-238-0640 24 DATAFLEX                          FRANCISCO BAY AREA          EACH
                                                                               AGENCY ALSO HAS CODES THAT ARE
DatadeskiPrometheus             OR 503-691-5199 96 KEYBOARDSrrRACKBALLS
                                                                               UNIQUE    TO    THAT    AGENC Y'S
DataEase Int'l.           CT 203-374-6302 24 DATAEASE,GRAFTALK                 PARTICULAR TASK
Dataproducts Corp            CA 818-887-816796 DATAPRODUCTS PRINTERS
Datastorm                MO 314-875-0503144 PROCOMM PLUS
DataWatch                 NC 919-491-1602 144 CITADEL,SCREENTALK ,VITEX                10-00 CODES
Data Technology... .        CA 408-942-401024 HD CONTROLLERS
                                                                               10-0    EXERCISE GREAT CAUT ION
David Systems              CA 408-720-0406 24 NETWORKING HARDWARE
                                                                               10-1    RECEPTION IS POOR
Dayna Communications             UT 801-268-7389 24 LOCALTALK ,E-NET FOR MAC   10-2    RECEPTION IS GOOD
DCA ..         .      GA 404-740-8428 96 CROSSTALK/IRMA                        10-3    STOP TRANSMITIING
DEC PC Support               GA 508-496-8800144 DEC COMPUTERS                  10-4    MESSAGE RECEIVED
Dell Computer Corp           TX 512-338-8528144 DELL MAIL ORDER CLONES         10-5    RELAY MESSAGE
Delphi                CA 800-365-4636 24 DELPHI ONLINE SERVICE                 10-6    CHANGE CHANNEL
                                                                               10-7    OUT OF SERVICE/UNAVAILABLE
Delrina Technology Inc..... ON 416-441 -2752168 FAX & FORMS SOFTWARE           FOR ASSIGNMENT
DeltaComm Developmen t...... NC 919-481-9399 168 TELIX COMM SOFTWARE           10-7A    OUT OF SERVICE AT HOME
DeScribe                CA 916-929-323 7144 DESCRIBE WORD PROCESSOR            10-7B OUT OF SERVICE - PERSON AL
Diagnostic Technolog ies.... ON 905-607-6570144 DIAGS & SCHEMATICS             10-8      IN 'SERVICE/AVAILABLE FOR
DiagSoft                CA 408-438 -8997 96 QAPLUS, PEACE OF MIND              ASSIGNMENT
                                                                               10-9    REPEAT LAST TRANSMISS ION
Diamond Computer.              CA 408-524 -9301 144 VIDEO BOARDS               10-10 OFF DUTY
Digiboard               MN 612-943-0812 96 INTELLIGENT SERIAL CARD             10-10A OFF DUTY AT HOME
Digital Communications ..... OH 513-433-508024 10-NET                          10-11 IDENTIF Y THIS FREQUENC Y
Digital Research           CA 408-649-3443 24 DR DOS                           10-12     VISITORS ARE PRESENT (BE
Digital Theatre           GA 404-446 -0485 24 CDROM M/MEDIA APPS               DISCRETE ).
                                                                               10-13    ADVISE WEATHER AND ROAD
Digital Vision          MA 617-329-8387144 VIDEO IMAGING                       CONDITIONS
Disk Technician Corporation CA 619-272 -9240 24 DISK TECHNICIAN GOLD           10-14 CITIZEN HOLDING SUSPECT
Disney Software             CA 818-567-4027144 KIDS SOFTWARE                   10-15 PRISONER IN CUSTOD Y
Distibuted Processing Tech . FL 407-831-6432 24 CONTROLLER CARDS               10-16 PICK UP PRISONER
D-Link Systems, Inc          CA 714-455-1 779144 NETWORK PRINT SERVER          10-17 REQUEST FOR GASOLINE
                                                                               10-18 EQUIPMENT EXCHANGE
DNA Networks, Inc            PA 215-296-9558 24 MICRONET NETWORK               10-19     RETURN/RETURN ING TO THE
Dove Computer                NC 919-343-5616144 MODEMS/FAX BOARDS              STATION
DSP Solutions              CA 415-494 -1621 144 PORTABLE SOUND+ I SHOW&TELL    10-20 LOCATION?
DTK Computer Inc. Of Texas. TX 713-568-994196 MOTHERBOARDS/I/O CARDS           10-21    TELEPHONE .
Dudley Software             TN 615-966-3574 24 DOORWAY SOFTWARE                 10-21A    ADVISE HOME THAT I WILL
                                                                               RETURN AT
Dynamic Microprocessor ..... NY 516-462-6638 24 COMPUTER CPUS                  10-22          DISREGARD THE LAST
E-Machines                 CA 408-541-6 190144 MONITORS ,VIDEO HARDWARE        ASSIGNMENT
Eagle Technology             CA 408-453-073496 NETWORK PRODUCTS                 10-22C LEAVE AREA IF ALL SECURE:
 EagleSoft               IN 812-479-1310 168 SHOPPERS ASST,CALLAWAY            NO RESPONSIBLE PERSON/OWNER IS
 E.D.S. Development...         IN 812-423-3394 144 EDS SOFTWARE PROGRAMS       ENROUTE
                                                                                10-23   STANDBY
 Elan Software             CA 310-459-3443144 GOLDMINE SOFTWARE                 10-24         REQUEST CAR·TO ·C AR
 Elite Business App's        MD 410-987-2335 24 RAMJET                         TRANSM ISSION
 EmaclEverex                CA 510-226-9694144 TRACKBALL ,MODEM                 10-25   DO YOU HAVE CONTACT WITH
 Emerald Systems              CA 619-673-461724 DATA MANAGEMENT                -_?
 Enable Software            NY 518-877-6316 24 ENABLE BUSINESS SOFTWARE        10-26 CLEAR
                                                                               10-27 DRIVER'S LICENSE CHECK
 Envisio               MN 612-633 -005196 MACINTOSH STORAGE UNITS              10-28      VEHICLE REGISTR ATION
 Epson America, Inc           CA 310-782-4531 144 EPSON COMPUTER PRODUCTS      REQUEST
 Equinox Systems, Inc          FL 305-791-1633 96 MULTlPORT COMM PORTS         10-29         CHECK FOR BEING
 eSoft Inc....    ..... CO 303-699-8222168 TBBS BBS SOFTWARE                   WANTEDlVV ARRANTS
 ETS Incorporated            UT 801-265-0919144 GUI & LASER PRINTER APPS       10-29F THE SUBJECT IS WANTED FOR
                                                                               A FELONY
 Excalibur              CA 408-244-0813144 VSUMX VIRUS SOFTWARE                10-29H   CAUTION - SEVERE HAZARD
 EZX Publishing             TX 713-280-8180144 EZ-FORM, EZ·DISKCOPY            POTENTI AL
 Family Scrapbook             FL 904-249-9515168 FAMILY SCRAPBOOK              10·29M    THE SUBJECT IS WA NTED


 lend out this copy of Blacklisted! 411 and you'll probably ne~er see it againff
 Blacklisted! 411                                                                                              15
Farallon Computing                CA 510-865-1321 144 NETWORKING PRODUCTS         FOR A MISDEMEANOR.
Fifth Generation Systems... LA 504-295 -3344 24 FASTBACK,LONDON BRIDGE            10-29V THE VEHICLE IS WANTED IN
                                                                                  CONNECTION WITH A POSSIBLE
Fotio..         ....... UT 801-375-990724 MAILBAG                                 CRIME.
Foresight Resources ........ MO 816-891-8465 24 DRAF IX CADD SOFTW ARE            10-30      DOES NOT CONFORM TO
Freder ick Engineering, Inc. MD 301-290-6944 24 DATACOMM ANAL YZER                REGULATIONS.
Fresh Technology                  AZ 602-497-4235 24 MAP ASSIST , NETWOR K SFTW   10-32 DROWNING.
Future Domain..... .... CA 714-253-043224 TAPE BACKUPS                            10-33 ALARM SOUNDING.
                                                                                  10-34 ASSIST AT OFFICE.
Future Soft Engineering..... TX 713-588-6870 24 DYNACOMM                          10-35 TIME CHECK.
Galacticomm                     FL 305-583-780 8144 MAJOR BBS SOFTWARE            10-36 CONFIDENTIAL INFO.
GammaLink.....            .. CA 408-745-2216144 GAMMA FAXIADDON BOARDS            10-37 IDENTIFY THE OPERATOR.
GAP Development Company.... CA 714-493- 3819144 GAP BBS SOFTWAR E                 10-39     CAN        COME TO THE
Gateway BBS                      SO 605-232-2 1091 44 GATEWAY COMPUT ERS          RADIO?
                                                                                  10-40    IS _ _ AVAILABLE FOR A
Gateway Commun ications..... CA 714 -863-709724 NETWORK HARDWARE                  TELEPHONE CALL?
Gazelle Systems                  UT 801-375-2548 24 BACKIT,OPTUNE,Q-DOS           10-42     CHECK ON THE WELFARE
GEcho                       KS 316-263-5313 168 FIDO MAIL PROCE SSOR              OF/AT
General DataComm Ind....... CT 203-598-0593144 MODEM/MULTIPLEXORS/LAN             10-43 CALL A DOCTOR
GEnie Informat ion Services. CA 800-638 -8369 24 GENIE ONLI NE SERVICE            10-45   WHAT IS THE CONDITION OF
                                                                                  THE PATIENT?
Genicom                       VA 703-949-1576144 PRINTERS & HARDW ARE             10-45A    CONDITION OF PATIENT IS
Genoa Systems..             .. CA408-943 -1231 24 TAPE BACKUPS                    GOOD.
Gensoft Developmen l...             WA 206-562 -9407 24 SUPERCALC                 10-45B    CONDITION OF PATIENT IS
GeoWorks.......                CA 510-549- 1884 96 GEOWORKS                       SERIOUS
GeoClock                      VA 703-241-79801 44 GEOCLOCK SOFTWAR E              10-45C    CONDITION OF PATIENT IS
                                                                                  CRITICAL.
Gibson Research                   CA 714-362-8848 96 SPINRITE                     10-450 PATIENT IS DECEASED.
GigaTrend, Inc....              CA 619-931-946996 HIGH CAPACITY HARD DRIVE        10-49 PROCEED TO          .
Global Village Comm                CA 415 -390-8334144 TELEPORT ,POWERPORT        10-50      SUBJECT IS UNDER THE
GoldDisk......           .. ON 416-602 -7534 24 ANIM . WORKS , VIDEO DIR.         INFLUENCE OF NARCOTICS.
Goldstar Technolog ies             CA 408 -432-0236144 MONITORS & COMPUTERS       10-51 SUBJECT IS DRUNK.
                                                                                  10-52 RESUSCITATOR IS NEEDED.
Graphic Workshop                   ON 416-729 -4609 144 GRAPHIC WORKSHOP PRG      10-53 MAN DOWN.
Great Amer ican Software             NH 603 -889 -7292 24 ONE-WRITE PLUS ACCNT    10-54 POSSIBLE DEAD BODY.
3 upta Technolog ies, Inc CA 415-6 17-4700 144 SQL WINDOWS                        10-55 THIS IS A CORONER'S CASE.
GVC Technolog ies.             . NJ 20 1-579-2380144 MODEMS                       10-56 SUICIDE
Hayes Microcomput er.               GA 800-8 74-2937 2880 MODEMS                  10-56A SUICIDE ATTEMPT.
                                                                                  10-57 MISSING PERSON.
Hayes Microcomputer .. . GA 404-446-6336 288 MODEMS                               10-59 SECURITY CHECK.
Hazard Sofl...                OK 405-243-3200168 WINDOWS SOFTWARE                 10-60 LOCK OUT.
HOC Computer ....... ... WA 206-869-2418 24 WINDOWS ENV SOFTWARE                  10-61       MISCELLANEOUS PUBLIC
Helie Software....... . IL 718-392-4054 144 NETROOM SOFTWARE                      SERVICE
rlerc ules Computer                CA 510-623-7449 144 MEMORY EXP, VIDEO CARDS    10-62 MEET A CITIZEN.
                                                                                  10-62A     TAKE A REPORT FROM A
-Iyun dai Electronics Amer... CA 800-955-5432 144 MON ITORS
                                                                                  CITIZEN.
IBM                  . . NC 919-517-0001 144 IBM COMPUTER PRODUC TS               10-62B CIVIL STANDBY.
IBM AntiVirus Netherlands .. NE+31-79-223300 168 IBM ANTIVIRUS                    10-63 PREPARE TO COPY.
Intelligent Graphics Corp.. CA 408-44 1-0386 24 VM386 ,MULTITASKING               10-64 FOUND PROPERTY.
,MC Networks            ,       CA 714-724-09 30 24 LAN NETWORK EQUIPMENT         10-66 SUSPICIOUS PERSON.
                                                                                  10-67 PERSON CALLING FOR HELP.
IMSI Software                   CA 415-454-2893 24 DESKTOP PUBLISH ING            10-68    CALL FOR POLICE MADE VIA
Infinity Computer Services. PA 215-965 -8028 24 BAR CODE PRODUC TS                TELEPHONE.
Infochip Systems                 CA 408-727-2496 24 MEMOR Y                       10-70 PROWLER.
mtormix                    MO 913-492-208 9 24 SMARTWARE,INFORMIX                 10-71 SHOOTING.
InfoShare                     DC 703-803-8000 96H FALKEN BBS SOFTWARE             10-72 GUN INVOLVED.
                                                                                   10-73 HOW DO YOU RECEIVE?
Innovative Data Concepts... PA 215-357 -4183 24 TCXL                               10-79 BOMB THREAT.
Inset Corporat ion               CT 203-740-00631 44 HIJAAK GRAPHIC CONVERSN       10-80 EXPLOSION.
Insignia Solutions              CA 415-694-7694 24 ACCESS PC, SOFT PC              10-86 ANY TRAFFIC?
Intel..                 OR 503-64 5-6275 144 MATHCO ,MODEM ,FAX.CHIPS              10-88 ASSUME YOUR POST.
Intel Application Support.. CA 916-356-3600 144 INTEL MOTH ERBOARDS                10-91 ANIMAL.
                                                                                   10-91A STRAY
InterPlay Productions...... CA 714-252-2 822144 ENTERTAINMENT SOFTWARE             10-91B NOISY ANIMAL.
Intracorp.....         ... FL 305-378-8793 24 TRAVEL PARTNET                       10-91C INJURED ANIMAL.
Iomega......              . UT 801-778-4400 24 TAPE BACKUPS                        10-910 DEAD ANIMAL.
IQ Software..          .. WA 206-821-5486 144 LAN & MULTIUSER BOARDS               10-91E ANIMAL BITE.
 Irwin Magnet ics.. ..          FL 407-263 -366296 TAPE BACKUPS                    10-91G ANIMAL PICKUP.
                                                                                   10-91J PICKUP/COLLECT        .
 Jettax                   CA 415-324-1259 24 JETFAX BOARDS                         10-91L LEASH LAW VIOLATION.
 Jetform                    ON 613 -563-2894 24 JETFORM DESIGN                     10·91V VICIOUS ANIMAL.
JDR Microdev ices              .. CA 408-559 -0253 24 MAIL ORDER COMPONETS         10-95    REQUESTING AN I.D./TECH
 Kent Marsh                    TX 713-522-892124 MAC SECURITY SOFTWARE             UNIT.
 Kenwood Italy                  IT 39-229516 558 144 KENWOOD AMATUER RADIO         10-97 ARRIVED AT THE SCENE.
                                                                                   10-98 AVAILABLE FOR ASSIGNMENT
 Keyflle...             . NH 603-883 -5968 24 KEYFILE SOFTWARE                     10-100       CIVIL DISTURBANCE
 Kingston Technology                CA 714-435-2636 24 MEMORY PRODUCTS             MUTUAL AID STANDBY.
 Knowledge Adventure                 CA 818-248 -0166 144 EDUCATIONAL SOFTWARE     10-101       CIVIL DISTURBANCE
 Kodiak Techno logy                CA 510-659 -085796 NETWORK HARDWARE             MUTUAL AID REQUEST.
 Kurta Corp......       ... . AZ 602-243-94 40 24 DIGITIZER BOARDS
 LAN Maste r...                 TX 817-771-02331 68 REMOTE ACC ESS SOFTWAR E                11-00 CODES
 LAN Systems                     UT 801-373-6980 24 NETWORK ING HARDWARE
 LAN Works                      ON 416-238-0 253 24 PROMS                         11-10   TAKE A REPORT
 Laser Go..            .. CA 619-450-937024 GOSCRIPT                              11-24   ABANDONED AUTOMOBILE.
 Laser Master                   MN 6 12-835-54631 44 LASER PRINTER SOFTWARE       11-25   TRAFFIC HAZARD.
                                                                                  11-26   ABANDONED BICYCLE.
 Lattice....   ..          IL 708-916-1200 24 LATT ICE SOFTWAR E                  11-27   10-27WITH THE DRIVER BEING
 Leading Edge                    MA 508-836-3971 144 COMPUTER SYSTEMS             HELD.
 Lexmark                      KY 606 -232-5238 24 PRINTERS, KEYBOARDS             11-28   10-28WITH THE DRIVER BEING
 Liant Software... .            WA 206-236-6485 24 LANGUAGE SOFTWARE              HELD.
  Lightning Commu nications... CA 714-457-9429 96 COMMUNICATIONS SOFTWAR E        11-40   ADVISE IF AN AMBULANCE IS

16                                                                                             Bla ckl isted! 411
NEEDED.                           Link Technolog ies              CA 510-6 23-6680 96 TERMINALS
11·4 1       AN AMBULANCE IS      Locus Comput ing                 CA 310-337-5995 24 SOFTWARE/COMMUNICAT/NETWORK
NEEDED.
                                  Logical Connection               LA 504-295 -3344 24 LOGICAL CONNECTION
11·42        NO AMBULANCE IS
NEEDED.                           Logitech                .. CA 510-795 -0408144 MOUSE,SCANNERS
11·48                  FURNISH    Lotus...... ..           MA 617-693-7001 96 LOTUS SPREADSHEET
TRANSPORTATION .                   Lotus......   ..        GA 404-395-7707 24 LOTUS WORD PROCESSING
11-51 ESCORT.                      Lucid.....          . . CA 214-994-8125144 LUCID 3D
11-52 FUNERAL DETAIL.
11·54 SUSPICIOUS VEHICLE.
                                   Mace, Paul Software               OR 503-482-7435 24 MACE UTILITIES
11·55        OFFICER IS BEING      Madge Networks                  CA 408-955 -0262144 TOKEN-RING PRODUCTS
FOLLOWED BY AUTOMOBILE .           Magee Enterprises , Inc            GA 404-446-6650168 AUTOMENUITREEVIEW
11·56        OFFICER IS BEING      Magitron ic Techno logy            NY 516-454-8262144 MOTHERBOARDS
FOLLOWED BY AUTO CONTAINING        Magnavox                     CA 310-532-6436144 COMPUTERS/MONITORS
DANGEROUS PERSONS.
                                   Main Lan                    FL 407-331 -7433 24 MAINLAN
11·57     AN UNIDENTIFIED AUTO
APPEARED AT THE SCENE OF THE       Mannesman Tally                  WA 206-251-5513 24 PRINTER ACCESS
ASSIGNMENT .                       Mansfield Software Group... CT 203-429-3784144 KEDIT FOR DOS & OS/2
11·58   RADIO TRAFFIC IS BEING     Manugist ics                 VA 301-984-5222 24 SOFTWARE
MONITORED . PHONE ALL NON·         Manx Software Systems...... NJ 201-542 -2793 24 AZTEC C
ROUTINE MESSAGES .
11·59          GIVE INTENSIVE
                                   Martek                    CA 714-453-1210 96 SCANNERS
ATIENTION         TO      HIGH     MASS Microsystems                   CA 408-522 -124824 STORAGE DEVICES
HAZARDIBUSINESS AREAS.             Mastercl ip Graphics             FL 305-967-9453144 BUSINESS GRAPHICS SOFTWARE
11·60 ATIACK IN A HIGH HAZARD      Mathemat ica                  FL 813-683-6840144 MATHEMATICA SOFTWARE
AREA.                              Matrix Technology               MA 617-569 -378724 SOFTWARE
11·65  SIGNAL LIGHT IS OUT.
11·66       DEFECTIVE TRAFFIC
                                   Maxi Host Support               CA 209-836-2402 24 MAXI HOST BBS SOFTWARE
LIGHT.                             Maxis Software .......         CA 510-254-3869144 SIMEARTH,SIMCITY ,SIMANT
11·78 AIRCRAFT ACCIDENT.           Maxtor/Min iscribe             CO 303-678 -2020 96 HARD DRIVES
11·79    ACCIDENT · AMBULANCE      Maynard Electronics              FL 407-263-3502 24 TAPE BACKUPS
HA&}EEN SENT.                      McAfee Assoc                   CA 408-988-5138168 VIRUS PROTECTION
11·80        ACCIDENT • MAJOR
INJURIES.
                                   Media Vision                 CA 510-770-0968144 MULTIMEDIA PRODUCTS
11·81        ACCIDENT • MINOR      Megahertz                    UT 801-273-6649144 MODEMS
INJURIES.                          Meridian Data.......          CA 408-439-9509 144 NETWORKS
 11·82 ACCIDENT - NO INJURIES.     Micro Display Systems...... MN 612-438-3513 24 MONITORS
 11·83 ACCIDENT · NO DETAILS.      Micro Help...               GA 404-516-1497288 UNINSTALLER
 11·84 DIRECT TRAFFIC .
 11-85 TOW TRUCK REQUIRED.
                                    Micro Solutions..            IL 815-756 -9100144 PARAL. HARDITAPE DRIVES
 11·94 PEDESTRIAN STOP.             Microcom ..              .. MA 617-255-112524 CARBON COPY,WORKMANAGER
 11-95 ROUTINE TRAFFIC STOP.        Microdyne                   DC 703-760-8509 24 NETWORK HARDWARE
 11·96  CHECKING A SUSPICIOUS       Micron Technology                ID 208-465-7755144 MICRON COMPUTERS
 VEHICLE.                           Micronics                  CA 510-651-6837144 COMPUTER,MOTHERBOARDS
 11·97 TIMEISECURITY CHECK ON
 PATROL VEHICLES .
                                    Micropolis Corp               CA 818-709-3310 24 HARD DRIVES
 11-98 MEET'                        Microrim....           .. WA 206-649 -9836 24 R:BASE
 11-99 OFFI~ER NEEDS HELP.          MicroProse                  MD 410-785-184124 GAMING SOFTWARE
                                    Microspeed                   CA 510-490-1664144 PERIPHERALS
                                  . Microsoft                  WA 206-936-6735 144 WINDOWS,DOS,SOFTWARE
     900 SERIES CODES               Microsystems Software...... MA 508-875-8009 24 CALANDER SCHEDULER
904    FIRE.                        Microtech                  CT 203-469-6430 24 MAC MEMORY
904A     AUTOMOBI LE FIRE.          MicroTek Lab                  CA 310-538-4032144 SCANNERS
904B     BUILDING FIRE.             Microtest..             . AZ 602-996-4009 24 LANPORT
904G     GRASS FIRE                 Mitsubishi                 CA 714-236-6286 96 MONITORS
909    TRAFFIC PROBLEM ; POLICE
                                    Mountain Network Solutions. CA 408-438-2665 24 TAPE BACKUPS
NEEDED.
910     CAN HANDLE THIS DETAIL.     Mouse Systems (MSC) ,... CA 510-683-0617144 MOUSE
932      TURN ON          MOBILE Multi-Tech Systems                   MN 612 -785-9875144 MODEMS
RELAY AT          .                 Mustang Software                 CA 805-395-0650168 WILDCAT,QMODEM ,OLX
933     TURN OFF MOBILE RELAY.      Mutant Group                  OK 405-372-6621 168 MUTANT BBS SOFTWARE
949       BURNING INSPECTION AT
                                    Mustek Inc                  CA 714-453 -121096 SCANNER PRODUCTS
gso-'         CONTROL BURN IN Mylex                           CA 510-793-3491' 144 MOTHERBOARDS
PROGRESS IABOUT              TO National Semiconductor..... CA 408-245 -0671 24 ETHERNODE,MAINLINK
                               •
BEGIN/ENDED.                        NCD Distribution               FL 305-599-0749144 FULL PRODUCT LINE
951     NEED FIRE INVESTIGATOR. NEC Technolog ies                     MA 508-635-4706 144 COMPUTER,PRINTERS
952     REPORT ON CONDITIONS .
                                    Network Products Corp               CA 818-441-6933 144 NCSI, ACS2 , NMP2, XCS2
953     INVESTIGATE SMOKE.
953A     INVESTIGATE GAS.           NetWorth                    TX 214-869 -2959 24 ETHERNET CARDS
954    OFF THE AIR AT THE SCENE     New Media Graphics                 MA 508-453-0214144 VIDEO CAPTURE BOARDS
OF THE FIRE.                        NewGen                       CA 714-641 -3869 96 PRINTERS, PLOnERS
955     FIRE IS UNDER CONTROL.      Night Owl BBS                  NY 716-881-5688 168 NIGHT OWL CDROM DISK
956             ASSIGNMENT NOT
 FINISHED.
                                    NISCA                      TX 214-446-0646 24 SCANNERS
980          RESTRICT CALLS TO Northgate ..
                               •                    ..          MN 612-361-5217 96 NORTHGATE COMPoSYSTEMS
 EMERGENCY ONLY .                   Norton-Lambert                 CA 805-683-2249144 CLOSE-UP/LAN
 981    RESUME NORMAL TRAFF IC. NovelL                       CA 801-429-3308 96 NOVELL NETWORKING
                                    Novell Desktop Systems..... CA 408-649-3443 24 COMPUTERS
        OTHER CODES                 Nuiq Software Inc               NY 914-833-1479144 POWERBOARD BBS SOFTWARE
                                    Number Nine                    MA 617-862-750296 ADVANCED VIDEO
 CODE 1         DO SO AT YOUR Ocean Isle Software                     FL 407-778-2407144 REWRITABLE DISK DRIVES
 CONVENIENCE.                       OCR Systems                     PA '215-938-724524 READRIGHT
 CODE 2 URGENT .                     Okidata                   CA 609-234-5344 96 PRINTERS
 CODE 3       EMERGENCY ILIGHTS
 AND SIREN.
                                     Olicorn                   TX 214-422 -9835 24 LAN & MULTIUSER BOARDS
 CODE 4             NO FURTHER Omen Technology
                                •                                      OR 503-621-3746 96 DSZ - ZMODEM PROTOCOL
 ASSISTANCE IS NEEDED.               Ontrack Computer Systems... MN 612-937·0860 24 HD PREP. SOFTWARE
 CODE 5 STAKEOUT .                   Open Network            :      NY 718-638 -2239 24 NETWORKING
 CODE 6      RESPONDING FROM A Orchid Technology                  :.. CA 510-683-0555 144 VIDEO CARDS

 Blacklisted! 411                                                                                                17
Origin..........     . TX 512-328-8402 24 GAMING SOFTWARE                     LONG DISTANCE
Pacific Data Products         CA 619-452-6329 24 LASER PRINTER PRODUCTS       CODE 7 MEALTIME
                                                                              CODE 8 REQUEST COVER/BACKUP.
Pacific Microelectronics CA 415-94 1-9699 144 MAC-IN-DOS/COMMON LINK
                                                                              CODE 9 SET UP A ROADBLOCK.
Packard Bell             CA 818-313-860 1 24 COMPUTER SYSTEMS                 CODE 33 MOBILE EMERGENCY - CLEAR
Palindrome                IL 708-505-3336 24 NETWORK SOFTWARE                 THIS RADIO CHANNEL
Panasonic                NJ 201-863-7845 24 PRINTERS,SCANNERS,CPUS
Paperback Corporation          CA 415-644-0782 168 SOFTWARE
Paradise Systems             CA 714-753- 1234 144 VIDEO CARDS
Patton & Patton Software CA 408-778-9697 24 FLOW CHARTING SOFTWARE
Pentax Technologies           CO 303-460- 1637 168 SCANNERS, LASER PRINTERS
                                                                               Thank You
Peripheral Land
Persoft Software
                            CA 510-651-594896 DATA STORAGE PRODUCTS
                           WI 608-273-6595 144 SMART TERM SOFTWARE               JAZZLICKS!!
Phoenix Technologies           CA 714-453-86191 44 MOTHERBOARD BIOS
Pinnacle Publishing          WA 206-25 1-6217 24 DATA STORAGE PRODUCTS          WILLIAM TELL
Pinpoint Publishing         PA 707-523-Q468 24 MICRO COOKBOOK
Pioneer Software            NC 919-851-1381 144 Q & E SOFTWARE                       BILL
PKWare                   WI 414-354-8670 168 PKZIP COMPRESSION
PLI
Plus Development..
                     CA 510-651-5948 24 REMOVABLE MEDIA
                             CA 408-434-166424 HARD DRIVES
                                                                                     MATT
Polaris Software
Powercore
                           CA619-592-2674 144 PACKRAT SOFTWARE
                         IL815-468-2633 144 NETWORK SCHED 31WINMAIL
                                                                                     JEFF
Practical Peripherals
Priam Systems
                             CA 805-496-4445 144 MODEMS
                            CA 408-434 -1646 24 HARD DRIVES                         BRIAN
Princeton Graphic Systems.. GA 404-664-1210 24 MONITORS
Procom Technologies            CA 714-852-1305 96 HARDWARE SUPPORT            DIGITAL THUNDER
Prometheus Products            OR 503-691-5199144 FAX/MODEMS
Promise Tech               CA 408-452-1267144 CACHING DISK CONTROLLERS             D-CR'nT
Proteon                 MA 508-366-7827 24 NETWORKING BOARDS
Public Brand Software... .. IN 317-856-2087 144 SHAREWARE SOFTWARE
Pure Data........ ..... TX 214-242-3225144 NETWORKING BOARDS
                                                                                    S'LICE
Qmail ..
QMS
                 ..    TN 901-382-5583168 QMAIL OFFLINE READER
                        AL 205-633-3632 24 PRINTERS
                                                                                     ERIC
Quadram
Qualitas
                         GA 404-564-5678 24 MEMORY SOFTWARE
                        DC 301-907-8030 144 386MAX & BLUEMAX                   MAJOR COYOTE
Quantum....       ..     CA 408-894-3 214 24 HARD DISK STORAGE
Quarterde ck Office Systems. CA 310-314-3227 144 QEMM386                           EDWARD
Quercus Systems               CA 408-867-7488 144 REXXTERM
Quess Micro.... ..         CO 719-597-86701 44 TELEMAGIC & ADD-ONS                 JOSE'PH
QuickBBS . ..             FL407-896-0494 168 QUICKBBS BBS SOFTWARE
                                                 NOllE TO CONE, NEXT ISSUEI       MODEL-T
                                                                              ~====-                          ....J




                     Don'tmill In illue!
                     SuIJlcrilJe TODAY!
p----------------------------------~
: Deadlines:                                                                                                    I
I Articles, display advertising, c1assifieds for the October 1995 Fourth Quarter issue must be received by I
I September 1st. 1995. Subscriptions can still be backdated to the January 1995 First Quarter issue, if
  preferred. Supplies are being used up quickly, so if you need to get that first quarter issue, you had better I
I hurry up and request it. Remember, you may fax in your order, call it in or write us. We accept Discover, I
I AE, Visa and MG.                                                                                              I
~----------------------------------~
           Wanted: BBS Numbers/Listings
   If you have a current listing of BBS' in your area, you've got exactly what we need! If you'd
      like to help us out, mail or fax your BBS listing to us. You may send it to us on paper or
 floppy. We can accept IBM 1.44M & IBM 720K 3.5", IBM 1.2M & IBM 360K 5.25" and Amiga
              880K 3.5" disk formats. Send all disk material in simple ASC II text format.
                                                 Send to :
                                 Blacklisted! 411 BBS Numbers
                                            P.O. Box 2506
                                          Cypress, Ca 90630
18                                                                                          Blacklisted! 411
                                   New Jersey BaS Listing!
(201)209-1857 NJ Hamburg            Fast Data          (201 )667 -2504 NJ Nutley          Nutley BBS
(201 )223-0485 NJ Secacus           Labor Board        (201 )669-9857 NJ West Orange      NJ Intel. Agcy
(201 )228-0009 NJ Caldwell          The Forest(tm)     (201 )672-8969 NJ Orange           Hdq Info Svc
(201)239-0001 NJ Verona             MicroSeliar        (201)675-2154 NJ E. Orange         Deans Info Cntr
(201)239-5452 NJ Verona             CYBERlink          (201 )677 -3040 NJ Orange          Get A Life!
(201)261-0127 NJ River Edge         Hades              (201)678-1367 NJ Bloomfield        Unitex,the UN
(201)261-6848 NJ River Edge         Modem Pit          (201)678-1721 NJ Orange            Rivendell
(201)262-6612 NJ River Edge         Heaven'sGate       (201 )680-1336 NJ Bloomfield       ArcXchg
(201 )265-7364 NJ Emerson           CCS                (201 )691-4424 NJ Netcong          PC-CS
(201)279-7048 NJ Clifton            Dean's Office      (201)691 -5500 NJ Stanhope         InfoExchange
(201)283 -1806 NJ Butler            StarshpEntrprse    (201)692-1110 NJ New Milford       GearBox
(201 )299-8650 NJ Boontown          DesignedLetters    (201)692 -3705 NJ Teaneck          The Dx Connect
(201 )301-2182 NJ Madison           Null Pointer       (201 )694-5081 NJ Wayne            Jungle STS #12
(201)307-1452 NJ Park Ridge         Quantum Zone       (201 )694-6835 NJ Wayne            Gelb's BBS Dir
(201 )313-0002 NJ Fairview          Tower              (201)694-7425 NJ Wayne             Ed Gelb's DBase
(201)327-3321 NJ Ramsey             Vista Ads          (201)694-8122 NJ Wayne             SonNet 'Center
(201 )327-5775 NJ SaddleRiver       ArrowTack          (201)729-2186 NJ Sparta            Lily of Alley
(201)331-1797 NJ Parsippany         Synergy Online     (201 )729-7046 NJ Sparta           Remote Host
(201 )335-3238 NJ Parsippany        Silicon BBS        (201 )729-9538 NJ Sparta           New World
(201)337-7336 NJ Franklin Lks       Metal Connx        (201 )731-6416 NJ West Orange      Get A Life!
(201)338-3569 NJ Bloomfield         Realm/lmagntn      (201 )731-9425 NJ West Orange      Sportsbd
(201 )338-5265 NJ Bloomfield        Golden Dane        (201)742-1860 NJ Paterson          Trailblazer
(201 )340-2394 NJ Clifton           SynerSys           (201)748-8643 NJ Bloomfield        Playroom
 (201 )342-5659 NJ Hackensack       The Laboratory     (201 )751-5608 NJ Belleville       The Vortex BBS
 (201)347-0465 NJ Budd Lake         The Outer Limit    (201 )751 -7766 NJ Belleville      Adv Guild
 (201 )347-9284 NJ Stanhope         OtherSide,women     (201 )764-8669 NJ Highland Lks    NEW POWER BBS
 (201)361-1371 NJ Dover             Digital Exper       (201 )765-0164 NJ GreenViliage    Pick's Place
 (20 1)374-2730 NJ Newark           Millenium           (201 )765-9090 NJ Florham Park    Dreamline
 (201 )378-3218 NJ South Orange     Class ic Car        (201 )779-5495 NJ Lodi            Masters ,Astron
 (201)391-3209 NJ U.SaddleRiv       Saddle River        (201)794-0463 NJ Fair Lawn        Whoopi-Cat BBS
 (201)398-2373 NJ Hopatcong         Evergreen           (201)796-1827 NJ Saddle Brook     Loading Zone
 (201 )399-0717 NJ Irvington        Yours Truly         (201 )801-9216 NJ Teaneck         Friends! Too
 (201)399-4772 NJ Irvington         The T.E.R.N .       (201 )804 -3916 NJ Lyndhurst      Quadrophonia
 (201 )423-4258 NJ Hawthorne         ComputerNookery    (201 )822-3658 NJ Madison         The Strand
 (201)437-4355 NJ Bayonne           Bytes 'n Bits       (201)831-8152 NJ Ringwood          SailBoard
 (201)439-1994 NJ Bergenfield       Mal ibu             (201 )863 -5253 NJ Union City      BEACON STUDIOS
 (201)444-1822 NJ Glen Rock         Flash Fire          (201 )887 -7463 NJ Parsippany      Compucon
 (201)444-8052 NJ Glen Rock         Meeting Place       (201)904-9781 NJ Prospect Pk       Deredain'sRealm
 (201 )467-32 69 NJ Short Hills     The Market ,inv     (201)912-8915 NJ Millburn          STARBASE OMEGA
 (201)471-1832 NJ Wallington         Nickalfs Kastle    (201)916-1725 NJ Clifton           Lightning Bolt
 (201)471-6391 NJ Passa ic           Passa ic           (201)927-5106 NJ Succasunna       The Odyssey
 (201 )472-7785 NJ Clifton           Laser Conntion     (201 )933 -8061 NJ Rutherford      Planet DX
 (201)478- 1016 NJ Clifton           Int'ITrade         (201 )933-9048 NJ Wood-Ridge       FawltyTwrs
  (201 )481-41 08 NJ Newark          KA2HHB HAM BBS     (201)934-0861 NJ Mahwah            Harry's Place
  (201)485-0299 NJ Newark            P.C. BBS           (201 )935-11 04 NJ Lyndhurst       BillBoard
  (201)503-0929 NJ Parsippany        Videopolis          (201)935-1485 NJ Lyndhurst        Starship II
  (201)514 -1949 NJ Chatham          Lowe's Plaza        (201 )941-3302 NJ Cliffside Pk    B.F.W.K.
  (201 )523- 1162 NJ Paterson        Butterfly           (201 )941- 7778 NJ Ridgefield     rockpile .com
  (201)523-2058 NJ Paterson          The Last Word       (201)943-1209 NJ Cliffside Pk     RED DEER TABLE
  (20 1)523-8 212 NJ W. Paterson     Caretakers          (201 )989 -0528 NJ Mount Hope     Starlifter
  (201)538-608 7 NJ Morristown       Map le Leaf         (201 )989-8107 NJ Dover           E-Patrol
  (201)546-1468 NJ Clifton           Token Ring          (201 )989-8323 NJ Dover           Eureka
  (201)567-6994 NJ Tenafly           APFL-The BBS        (201 )998 -7337 NJ N Arlington    Free For All
  (201)567-7328 NJ Englewood         ENGLEWOOD CONN
  (201 )568-7293 NJ Tenafly          BOSS              (609)228-6596 NJ Deptford          Tee Shot
  (201)569-6685 NJ Cresskill         PlainBrownWrap    (609)232-1245 NJ Turnersville      Compu-Data
  (201)573 -0719 NJ Montvale         Over the Edge     (609)232-2258 NJ Deptford          OverlandXprs
  (201 )575-8991 NJ Montville        Central Core      (609)235-4568 NJ Moorestown        The New Domain
  (201)584-2563 NJ Randolph          Jug Clod          (609)239-1587 NJ Burlington        Stonehenge
  (201 )585-0957 NJ Fort Lee         Phantom           (609)261-5772 NJ Mount Holly       Nonprofit Net
  (201)595-1573 NJ Haledon           Last Days         (609)262-0038 NJ Williamstown      Craig's BBS
  (201 )605-8117 NJ Morristown        EastCoastCirBd   (609)263-0406 NJ Sealsle City      After Midnight
  (201)612-0559 NJ Ridgewood          Informat ix      (609)298-3669 NJ Bordentown        CentraLink
   (201)612-8594 NJ Ridgewood         Nut House        (609)299-0374 NJ Penns Grove       Micro
   (201)614-8732 NJ Passa ic          Psi-Kick         (609)324-9187 NJ Columbus          Bible BBS
   (201)617 -8054 NJ Union City       Hot Tub Chat     (609)327 -5553 NJ Millville        Union Lake
   (201 )626-3550 NJ Jersey City      NewptCtr         (609)327-9133 NJ Millville         Towers Inti
   (201 )633-9346 NJ Paterson         First Class      (609)346-9721 NJ Pine Hill         Signal Hill
   (201 )635-5726 NJ Chatham          The Machine      (609)374-0988 NJ Turnersville      Dark Side Moon
   (201)641-5375 NJ Little Ferry      Waters ide       (609)383-9400 NJ Northfield        Academia ,+CDR
   (201)641-7307 NJ Moonachie         Roy Hobbs BBS    (609)384-9012 NJ NationalPark      Park Cove IBM
   (201)652-0969 NJ Glen Rock         EqUiNoX BBS      (609)435-1663 NJ Stratford         DON'S
   (201)652-6628 NJ Ridgewood         Phoen ix         (609)435-5991 NJ Voorhees          EtherealPlane
   (201)653-6228 NJ Hoboken           SuccessNet       (609)451 -7950 NJ Bridgeton        Algorithms Inc.
   (201)659-8032 NJ Hoboken           Vital COM BBS    (609)455-1665 NJ Bridgeton         Lunatics Lounge
   (201)661-2690 NJ Nutley            221-B Baker St   (609)461-6254 NJ Riverside         BBS Express
   (201)664-7217 NJ Hillsdale        E.1. B.            (609)461-6986 NJ Riverside        Virt Mkt Place

 Blacklistedl 411                                                                                            19
 (609)466-9272 NJ Hopewell           Cyberdream BBS     (908)249-3709 NJ HighlandPark      StormWatch I
 (609)467-0244 NJ Swedesboro         Gap Chasm          (908)249-4306 NJ N. Brunsw ick    Fleet Street
 (609)467-1206 NJ Swedesboro         Alex's World       (908)254-8117 NJ Sayrev ille      Cop Shop
 (609)467-2905 NJ Swedesboro         BerrySoft          (908)257-6029 NJ E. Brunsw ick    Brunswick Mart
 (609)467-3898 NJ Swedesbo ro        Beckett ,FAX       (908)272-6 890 NJ Kenilworth      The Arena
 (609)467-5540 NJ Swedesbo ro        Alex WId Comp      (908)27 3-7914 NJ Summit          Dmaster's Den
 (609)482-7345 NJ Maple Shade        Next Generation    (908)298-9098 NJ Roselle Park     Just Programs
 (609)485-2380 NJ Atlantic Cty       Casino             (908)329- 3216 NJ Dayton          Altered illusion
 (609)486-7302 NJ Merchantvlle       DataLog ic Sys     (908)354-4395 NJ Elizabeth        Integrtd Circts
 (609)530-0046 NJ Trenton            Haunted Mansion    (908)354-6979 NJ Elizabet h       Compute r Junct
 (609)546 -2792 NJ Haddon Heigh      KLS .S. BBS        (908)355-3592 NJ Elizabet h       Home Base
 (609)547-4566 NJ Audubon            The Cosmos         (908)355-6057 NJ Hillside         Mom's Homemade
 (609)563-1682 NJ Millville          Towers BBS 1       (908) 355-9298 NJ Elizabeth       Programmer's
 (609)582-9546 NJ Pitman             Star Trek          (908)362-6907 NJ Blairstown       Cliffside Park
 (609)584-147 8 NJ Hamilton          Mourning Glory     (908)363 -2760 NJ Lakewood        ByteWise(tm )
 (609)585-8902 NJ Yardville          Z-Ware Systems     (908)364-0841 NJ Lakewood         Adams Computer
 (609)586-4847 NJ Mercerville        Freedomlnfo,ham    (908)38 1-5682 NJ Rahway          Zoom an's Zoo
 (609)587-2672 NJ Mercerville        The TAO BBS        (908)388-3496 NJ ScotchPlains     TreeFort
 (609)587-4651 NJ Mercerville        the DEALMAKERS     (908)389 -8473 NJ Tinton Falls    Gener ic
 (609)588 -8153 NJ Hamilton Sq       Chemcheaux         (908 )463-0001 NJ Piscataway      Cork Board
 (609)5 89-1125 NJ Pitman            OmniLink Hqts      (908 )469-0049 NJ Piscataway      Graphics BBS
 (609 )627-3291 NJ Lindenwold        TechLine           (908 )494-3649 NJ Metuchen        MFTBBS
 (609)627 -7279 NJ Clementon         Thu nder Inc.      (908 )517-1431 NJ Oakhurst        IronHorse
 (609)627-8369 NJ Clementon          Dark Shadows       (908)525-9440 NJ Parlin           CentNJMicroConn
 (609)628-4 31 1 NJ Petersburg       InfoNet            (908)5 28-2278 NJ Sea Girt        BART's Place
 (609)628-4372 NJ Petersburg         MENHIR             (908)537 -4207 NJ Hampton         Rat City BBS
 (609)645-0089 NJ                    Cyber Dyne         (908 )542-7085 NJ Ocean Twn       DigitalDimen
 (609)662-6923 NJ Cherry Hill        PCUG South NJ      (908)544-8193 NJ Eatontown        University,CAD
 (609)662-8533 NJ Pennsauken         DILLIGAS           (908)545-2769 NJ NewBrunswick     Lake of Fire
 (609)665-0699 NJ Pennsau ken        Faculty Lounge     (908)566-8267 NJ Matawan          DZK-OS
 (609)665-0969 NJ Cherry Hill        Space StationII    (908)572-7490 NJ Edison           ADAMSCOM
 (609)665-4243 NJ Pennsauken         Backdraft BBS      (908)580-0486 NJ Millington       MilkyWay
 (609)678-5360 NJ Pennsville         Galaxy             (908 )583-7894 NJ Laur.Harbor     Mag ic Dominion
 (609)678-6076 NJ Pennsv ille        GDS Online!!!      (908 )591-26 73 NJ Marlboro       OffHourRoc kers
 (609)69 1-3228 NJ Vineland          Singles Bar        (908 )627-0318 NJ Middlesex       Airport II
 (609 )692-3591 NJ Vineland          Towers BBS 2       (908 )634-1673 NJ Ford s          Dad'sPlc
 (609)692 -9366 NJ Vineland          Alpha Omega        (908 )634-5117 NJ Woodbr idge     Best Buy Onlin
 (609)693-9262 NJ Forked River       Poor Richards      (908 )637-8638 NJ Hackettstow n   EdgelightOnli ne
 (609)722-5315 NJ Moorestow n        Pretzel Zone       (908 )638-5766 NJ Glen Gardner    Arrakis
 (609)742-8223 NJ Glouceste r        Cyclops            (908)654-3 178 NJ Westf ield      Westf ield DL
 (609)748-1728 NJ Galloway           CLUB               (908)665-5992 NJ Summit           Summit PCB.!
 (609)748-3166 NJ Smithville         Challenger         (908)67 1-2528 NJ New Monmouth    Wild Bill's
 (609)748-3916 NJ Atlant ic          Atlantic Coast     (908)688-0738 NJ Union            Union Station
 (609)753-2540 NJ Atco               PicsOnline!        (908)706-032 1 NJ Middletown      Imperiumms
 (609)758-1991 NJ New Egypt          The Wa ll          (908)707-0 855 NJ Somerville      Optical
 (609)764-08 12 NJ Delran            Radio Wave         (908)722- 2231 NJ Bridgewa ter    Sorcery
 (609)767-5429 NJ Atco               Fortress           (908 )730 -9002 NJ Belle Mead     DEALMAKERS
 (609 )768-5689 NJ Voorhees          ElectronSymetry    (908)735-2 180 NJ Annanda le      Data-Base
 (609)768-6585 NJ Atco               BB's               (908)739-3693 NJ Holmde l         HighFron tier
 (609)770-1588 NJ Voorhees           Zade Designs       (908)752-9285 NJ Middlesex        ACGNJ Main
 (609)771 -3177 NJ Ewing Twp         CJCC Forum         (908 )753-237 1 NJ S.Plainfleld   Raider
 (609)778-5922 NJ Lumberton          Vitamin Shop       (908)755-446 1 NJ N Plainfield    StarGate
 (609)783-5864 NJ Lindenwold         Class Bulletin     (908)757-3908 NJ Edison           Code Blue
 (609)784-1529 NJ LaurelSprgs        StarPort Omega     (908)7 58-5206 NJ Red Bank        Switzerland NJ
 (609)784-9404 NJ Voo rhees          Comput er Connx    (908 )769-1779 NJ Plainfield      [mediaprofonly]
 (609)795-7456 NJ Cherry Hill        CastieCyberClds    (908 )777-7380 NJ Edison          SW Soc South
 (609)799-9607 NJ Plainsboro         PlainsboroGees e   (908)787-8383 NJ PortMonmouth     POW/MIA Info
 (609)825- 162 1 NJ Millville        Holly City BBS     (908 )806-8856 NJ Flemington      SophSIW
 (609)835-1090 NJ Willingboro        MegaByte           (908)821-1684 NJ Franklin Pk      Gay/Les Mecca
 (609)845-9171 NJ Deptford           Bill's             (908)82 1-3962 NJ Somerset        Messag e Central
 (609)853-1155 NJ Woodbury           Glou Co Law        (908 )821-8015 NJ Kendall Park    Kenda liPark
 (609)861-1131 NJ Dennisville        Bucky's BBS        (908)846- 1854 NJ Somerset        Starship
 (609)882-6058 NJ Ewing              Abyss              (908)846-798 1 NJ Somerset        Somerset Centrl
 (609)895-0398 NJ Lawrencevlle       NJ Comp Conn       (908)851-2416 NJ Union            My Home
 (609)896-3256 NJ Lawrencev lle      Revision Sys       (908)859-0 162 NJ Phillipsburg    Armory
 (609)896-3691 NJ Lawrencv ille      Detour             (908)862-06 31 NJ Linden          Never Enough
 (609)921-0354 NJ Rocky Hill         Twilight Zone      (908)874-4104 NJ Skillman         Logic Gate
 (509)927-2059 NJ Linwood            Linwood TBBS       (908)879-51 43 NJ Chester         Sunflurst'
 (609)935-7435 NJ Salem              Wolfs Byte         (908)888 -3959 NJ Hazlet          Dream Home
 (609)953-0769 NJ Medford            Praedo             (908)905 -8031 NJ Lakewood        Zipper
 (609)965-5716 NJ Egg Harbor         Accurate Softw     (908)905 -9066 NJ Lakewood        CAPTIAN HOOKS
 (609)971-9518 NJ LanokaHarbor       Paul's Boutique    (908)9 14- 1922 NJ S Toms River   Ground Zero
                                                        (908)914-80 14 NJ Toms River      Follies
  (908)205-0 189   NJ Metuchen       MicroFone Info     (908)914-8150 NJ Toms River       Med ical BBS
  (908)245-6938    NJ Roselle        Heave n's Gate     (908)914 -9807 NJ Beachwood       Syrinx
. (908)246-7632    NJ Somerset       Franklin'sTower    (908)918 -8682 NJ Neptune         New JerseyLand
  (908)247-8252    NJ E. Brunswick   E.Brunsw ick       (908)925-0845 NJ Winfield         NO UPLOADS
20                                                                                           Blacklisted! 411
       , . 111"1• • •                                           II.',.
                                                        By: Sssinner
                                                                                             111"1.
                There is a heated battle being waged between the Nationa l Security Agency (NSA) and privacy rights agencies
and experts , such as the Electron ic Front ier Foundat ion (EFF ), over a data encrypt ion device known as the Clipper Chip. The
Clipper Chip is a NSA-developed data encrypt ion chip that would grant it's users secure on-line and telephone transmissi ons.
The Clipper is spec ial in that it has a back door built into it that would allow law enforcement agencies to monitor any
transm issions made using it's encrypt ion scheme . After obtaining the two halves of the key to that particular chip held by
governme nt escrow agenc ies, any law enforcement agent wou ld be able to intercept any transm ission over telephone lines
without the knowledge of the individual mak ing that transm ission (Barlow , 44).
                Stewart Baker , Chief Counsel for the NSA, wrote the article "Don't Worry , Be Happy" in an attempt to defend the
NSA's position against it's critics . In the only public article written by the NSA, Baker claims that by building a back-door into .
every data encrypt ion device, the government will be able to thwart criminals such as child pornog raphers , drug traffickers,
and terror ists. He claims that law enforcement agenc ies would only use the Clipper to monitor suspected felons , and it would
never be used on innocent civilians. Mr. Baker fears the day when "anyone who buys an US$80 phone gets an 'encrypt'
button that interoperates with everyone else's ... In such a world, every criminal will gain a guaranteed refuge from the police '
without lifting a finger " (Baker , p132) .
                John Perry Barlow, the vice-president of the EFF, reports in his article "Jackboots on the Infobahn" thatthere is
governmen t has yet to prove a rea listic need to listen in on our encryption , either now or in the future . He fears that instead
of being a security measure , as the NSA contends , the back-door would become a mean s for our government to obtain "Big
Brother" powers (47).
                The NSA's logic in promoting the Clipper is "How can anyone expect the standard -setting arms of government
to use their power to destroy the capab ilities of law enforcement - especially at a time when the threat of crime and terror
seems to be rising dra matically?" (Baker, p132). In an attempt to prove his point, Baker pointed to the case of a computer-
using pedophi le, who the police suspected of using a widely ava ilable encrypt ion program to record his contacts with
numerous young boys that he met through compu ter bulletin boards (100). Barlow adds that the NSA also believes that the
 Clipper would allow the US to intercept terrorist plots that they feel "are more likely to ripen to hideous fruition behind a shield
 of encryption" (46).
                Barlow believes that anybody smart enough to steal or build a nuclear weapon , or another such device that
would be of any major significance, wou ld also be smart enough to use an uncompromised encryption scheme or other means
 to communicate, rather than use Clipper (46). He also points out that "the last people who popped a hooter in the World Trade
 Center were able to get it there without using any cryptography and while under FBI surveillance" (Barlow 46). Barlow
 suggested that old-fash ioned investigative techniques wou ld be more useful in preventing the next such terror ist act, rather
 than compromise our privacy .
                Baker says that there are only two reliable methods currently available to catch crime bosses ; one is to "turn"
 one of the people in their organ ization, and the other is to
 wiretap (100). He claims that turning an underl ing isn't as
 effec tive as a wiretap , and the evidence obta ined through
 them is not always usable in court, whereas a wiretap records           Your Guide to Privacy
 the crime bosses themse lves comm itting the crimes.
                 In writing his article , Barlow inte rv iewed a
                                                                                     PRIVACY (Q
                                                                                                                      r
 number of government officials involved in the policy of
 Clipper , including the Vice-President.         None of these
 heavywe ights have been able or willing to contest his points
 with any argument stronger than the one offered by White
                                                                                     Newsletter..
  House staffer, Mike Nelson , who said "If only I could tell you
  what I know , you'd feel the same way I do." (Barlow 44) .                          Big Brother is hoping
  Barlow points out that Mr. Nelson's information is com ing from
  the NSA, "which given its strong interest in the outcome ,                         you never read a word
  seems hardly an unimpeachable source " (Bar low 44).
                 Mr. Baker and Mr. Barlow each represent the                                 of this.
  two strongest opposing powers in this controversy , and it is
  conciev able that they will continue to agree to disagree . Mr.                  Credit card companle. don"t want
  Barlow accuses the NSA of having the President's ear, while
  Mr. Baker brushes the EFF off by claiming they are little more                   you to read It either ... neither do
  than "people who couldn't go to Woodstock because they had                       hacker., banker., telemarketer.,
  too much trig homework" (Baker 100) . Either way , this                          t he IRS ... or your no.y neighbor• •
  appears to be a contest of monumental importance, with the
  nation's long-revered right to privacy and freed om of speech
                                                                   Act             Leam how to protect your privacy!
  in the balance .
                                                                   Fast!
Works Cited:
Baker , Stewart A.. "Don't Worry , Be Happy ." Wired . 2.06        Write             For a sample" issue,
(1994) : 100-133 .                                                 Now!
                                                                                     send $5 to:
                                                                   ~ PRIVACY Newsletter
Barlow, John Perry. "Jackboots on the Infobahn ." Wired . 2.0
(1994) : 40-48 .


            FAXComments to:                                        "Hurryt
                                                                               Dept.4B1
                                                                           wil.PO Box 8206
                                                                            h
                                                                   Offer good

                                                                   ~~:i::~~~ Philadel phia PA 19101-8 2 0 6
              /Jl0j49J-J998                                        August 31, 1995


 Blacklistedl 411                                                                                                                21
r----------------------------------.
~----------------------------------.
                 There's always something new going on around us -
                                                            even at the gas stat ion down the street. We 've
                                                            noticed these nifty little satellite links at various gas
                                                            stations throughout our area and we've pondered the
                                                            thought of exactly WHAT they are....First, we
                                                            considered a statement we read somewhere else that
                                                            went something like this: "the dishes you see are, in
                                                            all probability, receivers for whatever music they wind
                                                            up playing for the enjoyment of their customers."
                                                            Now, this statement was in reference to "satellite
                                                            dishes " found atop food stores in the New Jersey
                                                            area ...Naw, that's not it. Then we cons idered the
                                                            possibility of ATM information process ing....nope ..
                                                            that's not it, either!.. Come to find out, after asking a
                                                            few gas station employees, it has someth ing to do
                                                            with billing, but nothing to do with ATM purchases , etc.
                                                            Of course, these people only work there, so what do
                                                            they know, right? Well , the story goes on to say that
each time a sale is made (or, at the end of the day, all the
sales are gathered up -this is the only point at which the
employees of the various stat ions differ in stor ies)
..anyhow , this is when the information of the sale is
transm itted to a satell ite and then "bounced" back to
some central point for processing. So, this does have
someth ing to do with billing , but all of the employees
became a little uneasy with the mention of credit card
purchases, etc. So, we do not have the entire truth, we
believe. Pictured about is the "link" in it's entirety. They
all pretty much look exactly like this one - we know this
one...we've had to sort through all of the pictures. The
picture to the right is a close up of the feed horn
assembly. Why'd we put it in here? Why the hell not!
We figured SOMEONE might want to take a closer look at this thing! If any reader of ours happens to work
for the manufacturer of this information system or works for a gas station - AND has a clue about this
technology, why not drop us a note and tell us what we're missing out on here. Thanks. Each time a trip is
taken to a local gas station or some nearby store, there's always some new technical wonder to snoop around
into. Whether it be a satellite dish, a new vending machine that needs a debit card to function, a payphone
that accepts credit cards, a gas pump with a stripe reader built in - one thing remains constant. We WANT
to know how the damn thing works and what limits we can push it to. Right? Speaking of gas station pumps
with credit card stripe readers. They're so abundant in southern California, that it's something to consider.
Slide your credit card in, wait a few seconds, the display reads, "PUMP GASOLINE " or "PUMP FUEL"..you
get the idea. You pump 15 gallons in your heap on 4 wheels , drive off - it's done. It doesn't matter if you used
your credit card, a card you borrowed from a friend, your wifes card, your moms card, hell..even a card you
 found laying on the asphalt one day while walking through a supermarket parking lot! You know why this is
 so easy to get away with? The damn gas pumps fitted with the credit card payment acceptance hardware DO
 NOT ASK FOR A P.I.N.!!! What a mistake! If your card get's stolen, it's most likely that one of the first places
 the thief will attempt to hit will be a gas station - to fill 'er up!! It's so easy to get away with. The thief doesn't
 have to deal with a cashier, and it's tempting to get some free gas, you know ! It's time to burst that bubble for
 a few people, though. There have been reports of                             '                        .
 MANY gas stations arming the ir pumps with
 security cameras somewhere close. It's easy to
 believe with all these pinhole cameras available
 for nearly nothing at all. So, it's not too safe for
 just everyone now that some of the gasoline big
 boys have caught on to the sche mester credit
 card thieves ' plan to systemat ically steal all of
 their precious fuel...oh yeah!..right.. So, next time
 you find that brand new shiny credit card laying at
 your feeL .pick it up! However , if you consider
  using it, remember that big brother gas man might
  be watching YOU! Hint: it's hard to see in the dark
22                                                                                                Blacklistedl 411
   ,                                       11Je Black Markef                                           ' ) '
COMPUTER REPA IRS for Atari , Commodore , Coleco ,
Sincla irfTimex, Osb orn e, TI , TRS-80 and IBM compatible .
Reasonable       flat   rate   plus    pa rts  and    shipping
Buy/SellfTrade/Upgrade. SASE appreciated . Computer
Classics , RT-1, Box 117, Cabool , MO 65689 . (4 17) 469-
4571.
GET THE ULTIMATE CD-ROM I The viru s-base cont ains
thousands of fu lly funct ion al computer viruses , virus
construction toolkits and virus related info. $99.95 + $7.00
express shipping. Bell er hurry ! American Eagle Publications,
P.O. Box 41401 , Tucs on, AZ. 85717.
CELLULAR EXTENSIONS , SEND US YOUR PHONE or buy
a new or used pho ne from us! Proof of line ownersh ip
required. We have phones from $129 . Call for a list of
ava ilable models, we program many different brand s
including all Motorola, same day serv ice. Orders only:
(800)457-4556, inquiries to: (714)643-8426. C.G.C.
USED CELLULAR HA NDHEL DS:                  Pana sonic EB3500
portab les, includes a ballery (but no charger ) forty number
alpha memory, good wor king order , available as an extension
to your existing line for $279, or as is for $129. Orders only:
(800)457-4556, Inqu iries to: (714)643-8426. C G.C.
CELL ULA R TELE PHONE. Reprogram from your computer,
Moto rola bag changed in minutes . Compare, ours is at a
much lower cost. Softwa re & manual $199. Loader phone
available. Voice or FAX (903)389-8352. Call now. MCNISA
CELLULAR PROGRA MMING CAB LES : For Motorola Flip
Series $100, 8000/B rick Series $150 , Mob ile/Bag : $100
(includes handset jack , the only way to program Series 1).
 Panasonic and Mitsubishi Cables $100. All cables are high
quality, professiona lly assembled and guaranteed. Guide to
 Cellular Programm ing, everything you ever wante d to know,
 correct wiring diagr ams, troubleshooting, etc .: $45. Other
 accessories and prog ramm ing software available. Inquiries
 to: (714)643-8426, orders only to: (800)457-4556. C.GC.
 SCANNER MODIFICATION HANDBOOK. Big! 160 pages!
 More than 20 performance enhancements for PRO-2004 and
 PRO-2005. Restore cellular . increase scanning speed, add
 6,400 memory cha nne ls, etc . Step by step instructi ons ,      SCAN NERS AND SECRET FREQUENCIES. Best selling
 photos , diagrams . Only $17 .95, + $3.50 hipping ($4.50         new 320 page book covers scanning from A to Z. "Useful,
 Canada ). (NYS residents add $1.38 tax.) CRB research , Box      know ledgeable, and readab le" (Popular Comm unicati on s).
 56BL, Commack , NY 11725. Visa/MC welcome. (516) 543-            "Wry, cynical , and immensely enterta ining" (Paladin Press).
 9169 .                                                           "A must for the radio monitor ing enthusi ast" (Rad io Monitors
 SIX DIGIT LED CLOCKS (with seconds ); AC powered , highly        of Mary land). "An enormous collect ion of information...plenty
 accurate.     Several mode ls. Free cata log ! Wh itero ck       of great read ing" (Monitor ing Time s). "You can't miss"
 Products, 309 South Brookshire , Ventura , CA 93003 . (805)      (American Survival Guide) . "A high point of scanner
 339-0702 .-9169 .                                                publicati on" (RCMA). Only $19.95 + $3 S&H. Check, Money
  HELP NEED ED! to decompile a piece of software so tha t         Order to Index, 3368 Governor Drive, Ste. 273- N, San Diego,
  source code can be mod ified and software recomp iled. Call     CA 92122 . Credit cards only, 800-546-6707. Free catalog of
  Andy at 805-523-2035 or Wr ite to 13812 Gran d Isle Dr.         insider books on scann ers, cellular, eavesdro ppin g, cable,
  Moorpark, CA 93021                                              much more.


   WOULD      -~ LIKE TO PLACE AN AD IN OUR M .ARKETPLACE?
               YUU
    DISCOVER THE BENEFITS OF ADVERTISING IN OUR MAGAZINE

                     fOR INFORMATION AND RATES, CA LL US AT

                                          (310)596--4673
                                                OR WRITE US AT

                                           BLACKLISTED!        4 11
                                             P~O~        Box 2506
                                        CYPRESS, CA                    90630,
 Blacklisted! 411                                                                                                            23
                                                                                Are you tired of reading the same old thing?

Wri tefor                           Blacklisted! 411                            Well, if you are, you should consider writing
                                                                                for us. Send us articles for print and your
                                                                                name is sure to get ' out.' When you do
             Send YO':Jr articles to :                                          decide to send an article for print, you might
                                                                                consider using an ' alias' if you feel more
     Blacklistedf" 411' Article Submiselons.                                    comfort able with that. Do whatever it takes ,
                                                                                just send in those articles! Don't be quiet!
                   .P.O. Box 2506                                               Speak out! Say someth ing! Tell us your
                                                                                opinion, or send us your facts on any topic
                  Cypress, Ca9 0630            0
                                                                                that you feel we all want to see. Once
                                                                                you've written it, you may FAX it to us, send
                        or Fax us at,.'                                         it to us, utilizing our wondrous U.S. Postal
                                                                                Service or call our voice number and leave
                       (31 0)493-399 r:~                                        a message about it. You want to be heard?
                                                                                First thing you have to do is SPEAK UP!!!
SOUTH ERN CA LI FORNIA RAD IO STATION GUIDE                    A DVERTISE IN BLACKLIS TED.411 Reach thousands of
Complete Listing of ALL CommercialFM RadioStations in the      reade rs in the US, Canada , Japan , the UK, Aust ralia, and
Los Angeles, Orange, San Bernadino, Riverside, Sa'n Diego,     elsewhere. Join our long list of satisfied clients who have
Ventura and Santa Barbara Count ies. Listings include Call     made Blacklisted.411 their vehicle for reaching customers.
Sign, Power Level, City of License , and Format. . Listings    Call 310-596-4673 and request our rate card information.
Updated Regular ly. Send $5 to PVS P.O Box 1032, Los           SCIENTIFIC ATLA NTA 8580 $225,8570 $250,8550 $150 ,
Alamitos, CA 90720 or call (714)894 -2751                      8500 $120. Will program your 8550 , 8500 EAROMS for
HEA R NON·C OMMERCIAL SATELLITE RADIO programs                 $7.50. Cable security key gets past collars $25. Add $5
right in your area without the use of a dish or any other      shipping. No TX sales. Send money order to: K. Perry, PO
expens ive rece iving equipment.      Thousands of these       Box 816, Leander, TX 78646-0816 . Phone: (512)259-4770.
programs are operating today across America . Programs         COIN-OP VIDEO ARCADE GAMES. Repairs, parts, boards ,
may include talks shows, weather , sport events, news feeds,   accessories, and empty cabinets available for all your video
financial reports , music programs and data ports . Th is      game and pinball needs . Largest selection available in the
technology is rece ived through a high tech. SCSRT 1 card.     United States. Eldorado Games 911 S. East St. Anaheim, CA
Find out today what you have been missing! (800) 944-0630.     92805 or call (714) 535-3300 FAX (714) 535-3396
Credit card orders accepted .                                  FEDERAL FREQUENCY DIRECTORYI                   Kneite l's "Top
NO SOUND ON PREMIUM CHANNE '_S? It will happen                 Secrel" registry of government frequencies, New 8th edition.
sooner or later on your Jerrold DFBB-7 Impulse . Ask           268 pages ! FBI, DEA, Customs , Secret Service , BATF ,
Manhatten! Soundboard brings the sound back. Best sound        Immigration, Border Patrol, IRS, FCC, State Dept., Treasury ,
fix on the market. Easy to install soendboard $24.95. Easy     CIA, etc. & surve illance, bugs, bumper beepers , worldwide
to build soundboard schematic, parts list and common chip      US militar y, 225 to 400 Mhz UHF aero band , Canad ian
number $34.95. Send us your un it and we will install the      listings, & more ! Ultimat e "insider's' directory ! Standard
soundboard for $59.95. SOUNDMAN , 132 North Jardin St.,        reference of law enforcement, news media, private security,
Shenandoah, PA 17976. (717) 462-1134.                          communications industry & scanner owners. $21.95 + $4.00
TIRED OF SA TEST KIT S with ma rginal or inconsistent          shipping ($5.00 to Canada ). NY State residents add $2.21
performance?        21st Century Elect ron ics and Repair      tax. CRB Research Books, Box 56BL, Commack , NY 11725 .
guarantees peak performa nce with 40-pin processor kits.       Visa/MC welcome . Phone orders (516) 543-9169 weekdays
New, more flexible program with add itional features puts      (except Wednesday ) 10 to 2 Eastern.
others to shame . Price $49 each or 5 for $233. 1st time       TV        CABLE/SATELLITE           ("GRAY"         MARKET)
offered. (404)448-1396                                         DESCRAMBLER EXPOSE, 160pp, illustrated, with vendor
CELLULAR RESTORATION on your 800 Mhz scanner                   lists for chips, parts . Law, countermeasures, much more !
performed expertly for $40 includ ing return shipping.         $23.95 + $3 S/H. Check/MO . INDEX, 3368 Governor Dr.,
Guaranteed. Offer ei.pires soon. Keith Perry, 607 Osage Dr.,   Ste. 273, San Diego, CA 92122. Credit cards only: (800)546 -
PO Box 816, Leande, TX 78641. (512) 259-4770 .                 6707. Free catalog of "insider" books on scanners , cellular ,
ZENITH Z-TAC CO~ IBO UNITS only $50 !! We have a limited       credit, eavesdropp ing, much more.
supply of ST1600 ana ST1020's in stock . Hurry and get them    A TO Z OF CELLULAR PROGRAMMING. Programming
while they last! We also have ZTAC remotes for $5 each.        instructions on over 300 phones in a software database. Also
Looking for a channel 21 (Disney ) notch filter? We have       back door and test mode access instructions for all the
them, too! $20 each ! Looking for 6.5536MHz crystals? We       popular models ; manufacturer's contac ts, system select ,
have them ! $4 each. PVS, P.O. Box 1032, Los Alamitos, Ca      lock/unlock info. Just $59.95. Orders only: (800)457-4556,
90720. (310)594-4078 .                                         inquiries: (714)643-8426 . C.G.C.


                 MARKETPLACE CLASSIFIED
                   ADVERTISING RATES!
                    Subscribers get ONE free 5-line ad per issue.
                              Each additional line - $1.50.
                      Non-Subscriber rates are as"follows:
                           2-line personal ad - $5 per issue
                       5-line money saver ad - $10 per issue
                        10-line business ad - $15 per issue
                        20-line business ad - $20 per issue
24                                                                                                     Blacklisted! 411
VOICE CHANG ING ACCESSORY. Digital voice chang ing:
male to female, fem ale to male , adult to child, child to adult.   CONSUMERTRONIGS
Use with any modular phone . 16 levels of voice masking.            2011 Cre.cent, Alamogordo, Nil 88310
Connects betwee n handset and phone. STOP TH OSE
ANNOYING TELEPHONE CALLS ! Sound older and tougher
                                                                    (505) 439-1 rts. 439-8551 ; 8AM-7PM MST, Mon-Sat
when you wa nt to. Not a kit. Fully assembled. Use with                   Fax (2+hr order lin,): (505) 434-0234, 434-1nS
single or multi-lin e pho nes . 30-day refund policy. Ask for       (orders only; if you getvoice. enter ·'11 '11· any time).
free catalog of our pro ducts .         VISA/MC ok.        Xandi          AsseenonCBS '60 Mlnut...• Add $5 total S+i (US, Canada).
Electronics . 1270 E. Broadway , Tempe AZ 85282-5140. Toll          All items instock VISA, MCard OK. No COOs or'blllme's.~
                                                                                        .
                                                                    CATALOG 200+ offers $2 'Worder, $5 vr1) (check orM •
Free order line: (800}336-7 389.
(602}894-0992
                                           Technical Suppo rt:
                                                                    treecatalog. Ngdealers.       E~UCationalpurposes only. *A1llo arl
                                                                    SUPPOrtl all IBM-PC compatlbll xIS IYltlml (801S - Plntlum)
CB RADIO HACKERS GUIDE I New ! Big 150 pages;                              CFF·TH.·8H8LF HARCWAR
pictorials, diagrams , text. Peaking, tweaking and modify ing       Van Eck SYttama.ATM2 • Data Card RladnWrltlra • Rf7£MoRadav
200 AM and SSB CB rad ios. Improved performance, extra              Ultnlonlo1R Oltlctor.-RlclfvtfllXmlltlratJammtrrila"lra • SICU-
capabilities! \Nhich screws to turn, which wires to cut, what       r1!'fSurnlllanct • EM LaboWtaponr;'CounttrmlllUril • Rtlonant
component s to add : Cobra , Courier , GE, Midland, Realistic,      Crylta~turophonwft"lt1lllronymul Radlonlu • Voici Oliguilira •
SBE, Sears, Un iden/ Pres iden t. $18 .95 + $4 S&H ($5
                                                                    Phonl Color Boxel • OTMF Otcodtra • Untmaa'iHandltta. Bug'
Canada.) NY State resident s add $1.96 tax. CRB research,           I~~~t~:J:r.'~a:J~~~ ~~~I:::I~~:f':uo~I:~:r t:~~~~m~::IIUf:I~
                                                                                                             ~
Box 56BL, Commack, NY 11725. Visa/MC accepted. Phone                Amp. Levltalor • Vortex Gtnerator • Nolll Cancllllng SYltlm •
order M-Tu-Th-F, 10 to 2 Eastern time. (516) 543-916 9.             Ullr..tnllUvt Soundo1.lgh~MMF Otttctorl• Eltctronlc Dowllr•
 CELL PHONE clon ing for the guy who has (two of)                   Lastf • Bactlrla Otllctlon KIt - morel Seeour Ntw Catalogl
 everyth ing. Must have current service contract. For more                         .P.CIAL PRC...CT.
 info, call Keith (512)259-4770. 6426, Yuma, AZ 85366-6426.
                                                                    Wt dtllgMlulldobbtlIMtpal~ocItty.tnalntaIJttonlult on any dlVlclt'
                                                                    lysllm1Jrolt~roctU • IIKlrlca~lectronlo1Jhon..eomputlCitntch­
 COIN -OP VIDEO          CADE GAMES . Parts , boa rds, and          anlca~ptlcaVautomot/'It for bUllnll~eraonaHnvtntion prototyplng
 empt y cabinets ava ilable for your project s. Cabinet s           ntld. Confidentiality guaranlled. Descnbe & include $30 pre-engUleer·
 available for $75. C.J. Stafford, (301}419-3189.                   Ing fee (does not oblkJate you). TIme and costestimates In 7·10 days.
 TRUE TAMPER-PROOF Security Screw Removal Bits. The                 CELLULAR & CORDLESS PHREAKING
 super torx kit includes : T-10, T-15 , T-20 & T-2 5. Complete      How ceUp/lones opelite and art modifted. Vulnmbilo1les 10   ~ck   attack and cou....
 set for $19.60. TOCOM 5503 bit $8.95. TOCOM 5507 bit
 $19.95. Zen ith PM/PZ-1 bit $10.95. Jerrold Starcom bit
                                                                    :nm::::'=:=~~~~I:e~S~~S~~ ~=~:
 $19.95. Pioneer (oval) bit $23. 95. Oak Sigma (oval) bit           :~~,~~: ~u::~~~~ ~tm~~~. sE~~
                                                                    SlDH tables lli/1S1lQUlpment sources, attendant stations, non-USA bands, heaIlh
                                                                               ,
 $23.95. Security Screws available. Tamper-Bit Supply Co.           cooc:ems, andtilt ECPA and cr1tlqu•• SteI)-by-stepdescriptionsto keYPad-reonr
 (310)866-7125.                                   .                 gram 100+ popular ctlphones. PkJI complttl sac1ion on p/naklliO cordltss
  FM STEREO TRANSMITTER KIT. Transmitter broadcasts
  any audio signal from a CD player, VCR, or casse tte player
                                                                    ~~~M~~Of~;::u~1a:~~~~~
  to FM stereo radios throughout your home and yard. Uses
                                                                    wamoltwart).          PBX HACKINO '
  the unique BA1404 IC. Tunab le across the FM band, runs
                                                                    1000s of PBXs art   ~       to lilt tIJlt 0/ about S8 BJIlooA(I1 While   Oll'   "VOICE
  on 1.5 to 12 vo lls CD. PC board/compone nts, $24.                :J~HA~~~Jr ~e:~~~~~ ~~~,fQ! ~~
  Visa/MC . TENTRONIX, 3605 Broken Arrow, Coeur d'Alene,            II otherIssuesrN1lno to PaX hacking, InckJdiog coootennelSlJ'ts. Can yourbUll-
                                                                    lieU or aoency alford a $90,000 phont lr3IJd loss (avwaoe lou due to hacked
  1083814. (208)664-2312.                                           PBXs)1 Asdacribed InForlltsMlpzl.1 altlcll. S2   ••
                                                                                 VOICE MAIL HACKINQ
                                                                    ~I:e~~:p':::ES~::M~Ba:£ ~rsi:.c ~ar..,lIl~rft:~~~o~
                                                                    MAIL. AUDIX, CINDY, CEHTAGRAM, SPERRY UHK. EZ. e1C. Absolutely reqund
                                                                    lorallusers, sysops ands8Cll'llY personnell m .
                                                                       PHREAKINO CALLER 10 & ANI
                                                                    Deais onhowl!lIy WOf1( anddoltl11 0/efIlC11Vt WI)'I 01defNtlng CII« ID, AHl.
                                                                    '51, -S7, CaM ~kln. and ·n. Also dacnbts Clnlf ID. Orlllit.
                                                                    Ch.... and CF BoxlI, ESI. Sl7, E·111 , vaOOus CUSS SIlViceI, Co. NON
                                                                                                                                                    Btl".
                                                                    PUI 0.\. CAMA. DlIR, IDO-ECR. 1lIftrtIrI, LD EdIHIn, CIllCrn: . men. $29.
                                                                       Beyond PHONE COLOR BeXES
                                                                    Dolll'l phone color boX8$ descnbtd • rmny circuits. PkJI CII Fonnrcln• •
                                                                    Conf ri no-llll, PIIrllk HIItorf, Glotsary, OlYlrtlrw, Extllldifl. l.oop&,
                                                                        l
                                                                    ~=: ~~:NdI & eaa, Oplocom, W PIrtr and mMIY olller non-box
                                                                               COMPUTER PHREAKINCJ
                                                                    Describes In d8Uil how computlrS penetrate tWl other and howVIRUSES. li'lo.
                                                                                                                          ,
                                                                    JAM HORSES, WORMS. etc art Implemented. Dozens of com          puter crine and
                                                                    abuse mell10ds and cou nneasu InckJdes diskIIhd wltt1 hacker tex1 nles 3J1d
                                                                                              nlll    res.
                                                                    utilitlts and tile IeQendary FlUSHOT + prolIc1Ion system(Ell CIIoIct. PC Ma;a.
                                                                            .
                                                                    unl ). B8S advice. pusword defUlS, glossaly • much morel Mull. + DIIkI'
                                                                    $31.                The HACKER FILES
                                                                    C plation 0/100s 0/1he best llticlesWIilIen O
                                                                     om                                             nASClQ bytophackars & pInak .
                                                                    en. Coven mry maJor toPIc Inhackerdoml SflODlsU-          $5'.
                                                                      AUTOMATIC TELLER MACHINES
                                                                    A etlmll, IbllClI, ......flbIII1I.
                                                                     TM                                      II dIfuCI IXpos"' 100+ meIhOds dt-
                                                                    =-~~~' ~~~inr Case hlstorits. law, countermeutnS,
                                                                                                          an~~a::~~e:os:
                                                                    cool, 'tibrilloo. puIst, hiQI1 vobQt• 0lIlers.
                                                                    detailed secll'lly clleckist. IabelId irOmai photoa. flguru. A1Ms contail UII to
                                                                    $250,000Incashl RtcII1t S350,000 A1M ctinI $pl1I SliIUllIOlvtdI $31.
                                                                                  CREOIT CARe BCAMS
                                                                    CanlhoIdeB. merchants, banks sutter $ Blllons InIossaanooally because of credit
                                                                    cardInud. Descr'bts MlY known mana 01 CfId.canllraud and samI. Protlct
                                                                    yournltl $21.
                                                                        CONS, SCAMS                  a   RELATED SWINDLES
                                                                    Cons scams and related swindles 1Ieece ArneI1c:ana 01$100+ BlIlon perYIIr1 The
                                                                       ,
                                                                    mostcomprehenslYl survival maroa! oncons & scams 0/alldnds • lrom tile clas·
                                                                    sic to hI-ech. Dealis l00s. tIlIir many vWllons. and cClUl1lllTTlUSUr. Proltct
                                                                             t
                                                                    YOUfllll1 13••
                                                                        Beyond VAN ECK PHREAKINCiI
                                                                    E sdrollPing onTV and com
                                                                      ave                           puter video signalS using anordinary TVdt$cI1bId
                                                                    In detal lrickXlts stCUI1ty Industry repoltS. Ranoe up 10 1 KM Plans IncludebotIl
                                                                                                                                  .
                                                                    tile Conaumlrtronlct andlilt OIlQllai Top lIerlt VII Eell desiQnsl 121.


  Blacklisted! 411                                                                                                                                  25
   Hacking 101 / Cheating w ou cheat codes &Howtocount tohex FF
                           ith t
                                                        by xspOOk
Many of you just entering the HIP community often wonder           I've placed a space to separate each byte Into two nibbles.
how to go about manipulating files and warez wny not start         The first hex digit (zero in all the cases shown here ) get
by what most of you do best? Cheat !                               represented as binary 0000 wh ilst the second hex' digit O-F
                                                                   are represented binarily(1 think it's a word) as 0000 to 1111.
I've been cheating at computer games for quite some time
(starting with the early Apple II boxes and the trash-80) and wnaddya say we put this to use .
feel that this is an excellent place to beg in to learn file
manipulation . Most of today's games play over an extended
per iod (2 to 3 weeks or more) and, unless you are intra -
venously fed Jolt Cola during game play, will most likely need
                                                                   T of the trade
                                                                    ools
to use the valuable SAVE GAME function . This, will be our
target.                                                        SAFETY FIRST:
                                                               Remember when using powe r tools , to use EXTREME
                                                               caut ion. Safety count s all the time. Make backup copies of
ElementQry Shtuff                                              your files and all will probably be okay :)

(For those of you with a comm and over hexadec imals and         A bit editor (like Norton's Disk Editor) will be your tool of
binary, feel free to skip this portion of text.)                 constructi on (destru ction , reconstruc tion?) It's not my place to
                                                                 teach you how to use this. I'll assume that you'll be smart
First off, we need to recognize the import ance of the enough to figure it out by your lonesom e. But make certain
Hexade cimal numb er system. It is the translating number you know how to load a file, find hex patterns , edit sectors and
system from what we humans (as well as MAC users) know write sectors to disk. Also make certain you know not to be
as the decimal (base ten) numeral system to the computers hacking at your boot sector (we'll learn about that some other
binary numeral system (base two ). Hexadecimal is based on time)
16 but keep in mind that zero counts as a number in
microprocessor land so a norma l coun t of fifteen (eg. 0, 1, 2, For our demonst ration purposes, I'll be manipulating the save
3, etc.,15) yields 16 numbers .                                  game of the registered ver sion of DESCENT . I've chosen
                                                                 Descent because it som e what pisses me off that whe n I use
So how do we count in hexadec ima l when there are only ten the cheat codes (Gabbag abbahey) It clears my scor e and
kinds of numbers (0-9)? In hex (as it will be referred to) we reminds whenev er I blow the shit outta any ship that I am a
include the letters A-F after the number 9. Here is a count to cheater. Cheater indeed...
21 in both decimal and hex:
                                                                 You can change almost any save game file, so long as you
               Decima l Hex        Decimal Hex                   know where the game wants to save your mediocre abilities
               0         00        11         OB                 to disk. Look for extensions such as .SAV, .SGO, .PLR, .HSG
               1         01        12         OC                 (for Heretic), .DSG (for DOOM ) or filenames that you have
               2         02        13         OD                 named yourself .
               3         03        14         OE
               4         04        15         OF                  Go ahead a playa game . But don't get too engrossed into it.
               5         05        16         10·                wnat you need to accomplis h here is making your character
               6         06        17         11                 have different numbers for things such as score, hit points,
               7         07        18         12                  gold , shield level , spe lls available or whatever your game
               8         08        19         13                  does . Try to make eac h number un ique beca use we' ll be
               9         09        20         14                  looking for that particular number with the bit editor . Wr ite
               10·       OA        21         15                  down (or memor ize) key attributes that you want to change .
• Just like we learned to count in elementary in base ten, a       In my case, I only want to maximize my shield so I don't have
place holder increment is added when we max out the                to worry about it for the rest of the game . Okay, stop playing
previous place holder (a 1 x 16 place ho lder In hex is added      and save your game . Hey, I said stop playing!
at decimal 16 while the count from 0 to 15, or hex O beg ins
                                                    -F,
again)                                                            Start your bit editor and Open up your save game file. For
                                                                  Descent, it is your pilot's name plus and extens ion of .SGx
So why does hex translate to binary so we ll? You've no doubt (where x equals the slot position minus one where you saved
heard that computers run on a series of zeros and ones called to e.g. XSPOOK.SG3 - the fourth save slot for xspOOk.) If
bits (You have, haven't you?) and that eight bits make a byte your editor wants to view this in text mode , slap it's face hard
(and taking it a step further , two or four or eight bytes make a and switch views to hex. After all, we're changing number s
word- depending on whether you have a 16-bit, 32-bit, or 64 not writing a letter.
bit processor, but this is not impo rtant.) wnew! This byte may
be too much to bite on let's take a nibble instead...             Check to see if your editor has a hex converter. This is most
                                                                  helpful because now you don't have to do your own
A nibble is one-half of a byte or four bits. Four bits can be conversion from dec ima l to hex. I last left my shield at 88.
rep resented as sixteen different states - perfec t for one Using the hex converter, I type in 88 (in the decimal spot) and
hexadec imal digit. Here's another count:                         rece ive 58 in the hex spot. I know now exactly what I'm
         Hex       Binary          Hex       Binary               looking for.
         00        0000 0000     08        0000 1000
                                                                   The problem now is looking for a hex 58 through this who le
         01        00000001      09        0000 1001
                                                                   file where there might be more than one instance of hex 58.
         02        00000010      OA        00001010
                                                                   Most games ten d to group all of their variable s within the
         03        00000011      OB        00001011
                                                                   same few offsets. So if you've managed to write down other
         04        00000100      OC        000011 00
                                                                   things, you should be able to tell where your target number is
         05        00000101      OD        00001101
                                                                   by checki ng if othe r variables are clo se by. Use the find
         06        00000110      OE        00001 110
                                                                   funct ion if you have one , your eyes if you don't.
         07        0000 0 111    OF        00001111

26                                                                                                           Blacklisted! 411
Special notes for Intel machine users :                                this byte with only a hex 5F as opposed to a full hex FF, giving
                                                                       me a shield of about 24000 -plenty to get me by until I need to
Can 't find you r number? Here 's a litt le history less on ... the cheat again.
Intel processor (8086) was designed to be bac kward Edit your sectors and write them to disk. Play you r game . If
com patibl e w ith ea rly micro-controller s such as the 800 8. ch ang e was not good , then copy you r backup to the original
Switching fro m 8 bits to 16 bits and keeping com patibility was and try aga in at a different occurance. Repeat unt il an
an issue so the Intel mach ine stacks a 16 bit value into it's obvious change has been made . Congrats - you just cheated .
registers head first , res ult ing with the least sign ifican t byte
reading into the address first. Your editor should shield you Now ju st because I showed you how to manipulate the
from this. But, if it does n't, try reversing the orde r (e.g.- if you Descent save game , doesn 't mean this methodology works
are locking for hex OA 09 , try 09 OA)                                 on ly here . Expe riment w ith almost any game ,e.g. Ult ima
                                                                       ser ies, 0& 0 , warfare games. Back when I was workin g for the
Using the Find functi on , I fin d my hex 58 under the off set military spoo ks (thus xspOOk) , I had a friend who was play ing
13EO, fourth byte. I know if I max it out by changing it to ~e x a game that involved battle-mechs (forgot the name of the
FF that the chang e would be insignificant (h ex FF = 255 , the gam e, it was kind of stOOpid .) in which he kept on losing his
maximum number for the shield is 200 in regul ar play - what me ch . Anyway, armed with a bit ed itor , ·1 gave this mech
good is 55 more? ) So, see that byte juxtaposed right beside massive heat sinks, eight large lasers on each arm , personal
it? (Should be fille d with a value of 00) Well, that' s part of your strength and charisma (wish I cou ld of done that to him and
shield as well. Howeve r, the prog rammer decid ed to not allow not his game ,) and I even changed the name of his mech from
a full 16 bit integer into this variable (I'm not exactly sure how "Stinger" to "Bill' s mutant Wf '. He ended up so lving the
or why.) Neverthe less , throu gh trial and error (cha nging the game that afternoon . Yes, these are your tax dollars hard at
bytes, playing and loading the game, studying numbers, and wo rk. Have fun !
copy ing the backup back over the original,) I managed to fill



                                KNOW THE TRUTH!
Freedom and Sove rei gn Technology (FAST) makes its debu t with this issue. Volume 1
Number 1 has three art icles.

BOOK REVIEW OF VULTURES IN EAGLE'S CLOTHING
This is a two page book rev iew on how to legally and safely volunteer out of the voluntary income tax. People have paid
tho usands of dollars on restoring the ir sovereign status . This boo k has all that information in one place and proves that beyond
a reason able doubt that most of us are already sovere igns and do not have to do somet hing to become a sovereig n. This book
is entertain ing, and easy to read and understand. It will hea l your fears and lay a fire under you to take action with conf idence
and certainty . It has letters in it that ma ke the IRS back off and leave yo u alone . It conta ins recent court cases where
sovere igns have won in court . It has freedom pape rs in it to safe ly declare your sovereign status. It has information on the
Uniform Commercial Code wh ich is the real law the government operates under and shows you how to use it against the
government. Read this review and then get the book.

ZIP CODEUSE IN O
              V KESFED RALJURISDICTION
                      E
Th is is Vol. I, No.6 of THE PATRIOT . Th is article goes into the reasons why zip code use invokes federal jurisdiction. Zip
Code use is vo luntary . You should also know that the Postal service cannot discriminate against the non-use of the ZIP Code .
The government tells you that use of the zip code speeds the ma il but that is not the real reason . By using zip-codes you are
stating that you are a subject of Congress and a citizen of the Distr ict of Columbia who is resident in one of the several States
and put yourself in the federal zone . This article encourages you to become a State Citizen who is not within the purview of
the MUNICIPAL LAWS of the Distr ict of Columb ia. If you are using a ZIP code , you are in effect saying openly and notori ously
that you do not live in the State of Californ ia, but, instead are a res ident in the Californ ia area of the Distr ict of Columbia (a
federal district) . Get this very valuable one page document. $1.00 [ ).

EXPlANATION OF ZIP CODEADDRESS PURPOSE
This article gives loads of legal citations showing the true predatory reason the federal government wants people to use zip-
codes . Zip Code addresses are for the corporate United States and its agents . The federal government has as much taxing
and regula tory power as it does because almost everyone in the 50 states are using zip code addresses which places all users
into federal districts . If mass ive numbe rs of people stop using zip codes , we can shrink the power of the federal government.
Get this one page article and learn more about .zip codes . $1.00 [].

THE CASEFOR THEFREEMARKET
Th is is a three page article that makes a case for a compass ionate free market where capitalism and socialism can peacefully
co-ex ist. It expla ins why communism failed after seventy years . It presents a workable alternative to the present welfare state .
It puts the welfare state on a compet itive bas is with free market alternatives to itself. This article will provide ample food for
though t.

(Send $5 for one copy or $50 for a one year subscription of 12 issues)

To find out more information on these and other fine reading materi al, write to:


 KRC
 4102 E 7th Street #118
 Long Beach , California Repub lic
 The United States of America
 Phone: (310) 436-9604.
·Blacklisted! 411                                                                                                                   27
            AOL 'extends on-line information to pagers
   Vienna, Va. - America On-line has added a new service to ijs rapidly growing on-line service system . According to sources, AOL will transmit news,
electronic mail, and other on-line information to customers to broaden the reach and appeal of the on-line industry .    The Vienna, Va based company
said that subscribers wijh alphanumeric pagers can receive some of the same fare over their pagers that are received through modem equipped
personal computers. The service would link users personal E-mail box to their pagers allowing mail to be instantly transmitted regardless cif location.
Other services available include news and stock quotes, appealing to financial service people who are frequentl y out of the office. America On-line
signed agreements wij h the paging division of AT&T corp, and the paging provider MobileMedia, to deliver the service America On-line would
be the first of the three major on-line services to offer such service. The companY'lWh has over 2 million subscri bers, competes with Compuserve and
                                                                                       ich
Prodigy.


                                         Waiting for a ray Phone
China's tetedensity, the average number of phones per 100 people, was a mere 3.2 phones in 1994. Combine that low number of phones, with an
economy thats expected to grow 11-14% annually , and you have a recipe for a major telecommunications market. Beijing and Shanghai, two of China's
most populated cnles rated at 18 and 15.7 phones per 100 people respectively. China's Ministry of Posts and Telecommunications plans to increase
their teledensity 1% each year through the end of the decade.


                             Comcast to offer link to internet
   Comcast Corp. is about to offer a new means of accessing the intemet. The new system connects you not by phone line, but over your cable TV
hookup, at speeds of 50 to several hundred times faster than commonly used phone modems. The Philadelphi a based cable company said that the
new system would be b u i ~ and tested in Lower Merion, Philadelphia and Willow Grove, systems totalling 214,000 subscribers. Over the next year, 300
families will test the service that Comcast hopes to offer nationally to it's more than 3 million subscribers , late next year. Previously, on-line services
have only been available over phone lines, but this system is a move to end this monopoly, and stiffen competrtion between cable and telephone
companies. Comcast has also made plans to offer standard dial up phone service over ijs cable systems as well. A~hough other cable systems have
been testing cable modems, using the same coaxial cable that deliver TV programs , Comcast is the first to use its own servers to create on-line services
localized to different cable territories. Comcast executives said new services would become possible as they rebuild their networks wijh fiber-optics
nodes, each consisting of 200 to 1000 homes linked via coaxial cable, allowing computer and TV service to be run slmuhaneously. Comcast is
considering pricing high speed on-line access at $5 to $10 per month.


     Small satellite dish systems a grow ing business..
    The numbers have been counted, and for a new generation of satellite TV, the news is good. In January , Hughes' Direct TV division and partner
USSB announced that since their small dish satellrte services went national in October, they have signed up 350,000 subscribers, and are adding
100,000 new customers a month, so by the time you read this, they should have around 950,000 subscribers . The manufacturer of the small dish
satellrte systems, Thomson Consumer Electronics produced over 590,000 units by the end on 1994, and is adding manufacturing lines to keep up with
demand. It takes as much as two months for finished DSS unrts to reach retailer shelves that account for the difference between finished units and
subscribers, company officials said. Representatives from all three companies traveled to the Consumer Electronic Show in Las Vegas for a progress
report. "During the holiday season, consumer demand was extremely strong, and our retail surveys indicate that most dealers had a complete sellout"
said Jim Meyer, a Thomson senior vice president. Despite lts fast growth , satellite TV is a drop in the bucket compared to the nations 58 million cable
households, but ij is a growing market. DirecTv , USSB, and Thomson expect to add up to 1.5 million new subscribers in 1995, and 2 million in 1996,
and later this year are planning to launch a third satellite bringing the total available channels to nearly 200. The direct broadcast industry finished 1994
wijh 600,000 subscribers. Of those, 250,000 are customers of Primestar, a 4 year old company owned by a consortium of cable operators, using a
different frequency and a slightly larger dish. Primestar said ij tripled subscriptions when in July of 1994, ij switc hed from an analog system , to one that
transmits ijs signals in digijal form. During the switchover, Primestar kicked off an ad campaign hoping to take some of the fire out or DSS's national
rollout. Primestar plans to 80 channels this year, and quadruple lts subscribers to 1 million.


                                                            ISDN Rates?
Washington - Pressure by industry and gove mm ent groups is forcing the Federal Communications Commis sion to back down from a disputed ruling
that could massively increase ISDN telephone charges to triple or even 24 times current rates. The ruling would require telephone companies to charge
for ISDN lines based on the number of channels in the ISDN lines. Since most users of ISDN service have the BRI(Basic Rate Interface), which has 3
channels, the FCC decision would mean a tripling of current ISDN rates. Some ISDN lines for high volume users have as many as 24 channels .
Sources say that the teleconferencing and interact ive imaging systems would be hardest M by this ruling, crippling new videoconferencing , intemet
providers, and any other data communication system requiring the higher bandwidth of ISDN. That in tum could affect burgeoning sales of ISDN chips,
video compression chips, and high speed relay chips that go into computer and communications equipment. This ruling could also affect emerging ISDN
technology developed by a desktop networking venture of IBM, Chipcom Corp., and L.M. Ericson. They are developing an ISDN link to a computer
networking standard known as ATM (Asynchronous Transfer Mode), a network ing topology that is more efficient than current networking standards
such as Ethemet for transferring realtime audio and video. The US Commerce Department has entered the fray, telling the FCC that their ruling would
severely impact new computer services "just as the market for them is poised to take off" said Assistant Commerce Secretary Larry Irving. "Consumers,
businesses, and educators are using ISDN for high speed Intemet access, telecommmuting , videoconferenc ing, and PC based collaboration", he stated
that the impact or higher ISDN rates was too great to be addressed by the FCC Common Carrier Bureau as part of a simple tariff filing. "This raises
policy issues which would be best addressed in the context of a rulemaking process, not in a tariff review process". This feeling was echoed by Santa
 Clara based Intel Corp., stating that the success of desktop PC videoconferenc ing is dependent on low cost ISDN service.


                                                              In the News
Isra. :'s former top wiretapper has been appointed as president of Cellcom, Israel's second cellular telephone network. Cellcom announced in March
that f~ mer secret police chief Yaacov Peri would assume the office. Peri, age 51, retired in February after nearly 30 years in the service that operates
most 01 the legal (ha hal wiretaps in Israel.

 A past siae; police chief head ing   a phone   company?? The Israeli people should cons ider the implicati ons .


               Telecom Reform Bill Clears Major Hurdle
 The Senate Commerce Committee has approved a telecommunications reform bill removing most restrict ions Iimijing local telephone companies, long
 distance carriers, cable companies, and electric utilities from competing in each others markets. The panel unsuccessfully tried to pass such legislation
 last year. Major provisions of the bill included:               .
 •       Regional Telephone companies would be allowed to manufacture equipment, a prohibition enacted during the antitrust suij that broke up AT&T.
         Both regional and local telephone companies could enter the long distance service market once they met a 14 point criteria assuring that their
         local markets were open for ccrnpetition by other carriers.


28                                                                                                                                Blacklistedl 411
         Cable TV operators will be allowed to provide d iall one to con
         companies a monopoly in telephony.
         Local phone companies could offer cable television in their
         have already given this right to Bell Atlantic, and BeliS outh , a
         reform bill could remo ve all restricti on s imm edi ately .
         Elect ric utilities tha t have install ed fiber or co axial line s to sub s

Last ye ar the Senat e Com m erce Commrtte e app roved a bill openin g
d ied in intense bickering by the large tel eco mm unic ati ons interest gro
US made eq uipme nt. The reg ion al phone companies seeme d ha p
imm ediate entry into new marke ts . In addrtion , d irect broadcast satellrt
would classif y them as comm on ca rrie rs subjecting th em to a myriad 0


                                                           Chip T
A growing pro blem is surfacing in California, chip theft ! An est imate d $
to recog nize is that someone is buy ing these stolen goods . The chann
finding their w ay into legrtimate sources of supp ly. Even wors e is t h
the y very well kno w , or at least strongly suspect are stolen . Se rg
experi ence s in a num ber of differ ent chip sting op erat ions . "I n one ins
the prope rty . I said tha t it was so hot that I had to handle them w ith as
th ey cam from '" Has Darwin ian survival of the frttest fina lly invad e
anyth ing to keep production lines going? It appears so .




A new DE A co mputer netwo rk is being constru cted to ease drug enf
dru g en forcement eff orts of the four southw este rn states of Cal iforn i
ce nter in EI Paso , Texas The netwo rk , th e So uthwe st Border States
field count em arcot ic information sha ring syst ems .
Enterprise Solutions Ltd . based in W estlake Village , Calif was awa
system tha t w ill be integ rate d w ith the Entrust family of d ata se curit y

demonst rations of this new network, wh ich cou ld event ually span all 50 state s, began in March, and is expected to be co mplet ely deployed by mid
1995 .


                                                                 Satellite Radio
W ashington - A new radio serv ice is under conside ratio n by the FCC , one that will ma ke a packag e of rad io stations ava ilable almost anywhere. The
new serv ice including all typ es of chann els - weather , sports , mus ic -would be transmitled by satellite and ava ilable nationwide . Othe r services
available on such a system would be stock quotes, or other informa tion to a mob ile fax mach ine . To get the serv ice, users would have to install a
special radio and ant enna , and under most propo sa ls, the users would have to pay a mo nt hly fee . But even if regu lators clear the service this year ,rt
w ill take up to 3 years for applicants to build and launch sat ellrtes. CD Radio Inc , is the first com pany to ask the FCC to est abl ish the new service ,
expecting to cha rge between $5 and $10 a month for as many as 50 channels. Retail prices for the reclevers have yet to be determined . Local radio
statio ns are wo rried about the syste ms which will deliver doze ns of channe ls. The stat ions fear that rt will fragment their aud iences , dri ve down
advertising rat es, and shrink funds for local prog ramming .


                                     Wireless Data Communication
A new player has entered the fledgling wireless data co mm unications m arket, but not w ho you would expect . New port Beach, Califom ia based re al
estate de velope r, Koll Co . has g iven another example of the compan ies plan to deversity from its core comme rcia l de velo pment business. Ove r the
past year , the company has acqu ired a homebu ilding company, formed a venture to develop in China , and expan d its cu rrent de velo pment operations
in Mexico , and now the Oran ce Cou nty , CA devel op er and two partners have jumped into the fledg ling market for personal data co mm unications
serv ices , a market thats expecte d to explode . The Federal Govemment is currently au ction ing off PCS( Person al Comm unications Service s) licenses,
which is expected to generate an est ima ted $10 billion for Uncle Sam . Th ese serv ices w ill allo w consumers to use hand held PCS devices at home ,
work . or on the go , proving invaluable to the telecom muter. The licenses grant ed by federal regu lators have time limits , and Koll and lts partners LCC
and Castlerock Telecommunications , are betting tha t those who win PCS licenses, ce llula r and cable TV co mpanies. wont have the ability to bui ld
their own netwo rks before the ir lice nses expire. Koll has nam ed Mike Mcnelly , as president of the new divi sion , Koll Telecommunica tions . Mcnelly
helped bu ild one of the first cellular systems in San Frans isco . and for the last 5 ye ars has run engineering and operations at L.A . Cell ular in Cerritos,
CA .


                Cray Computer Corp. Files for Bankruptcy
 The most w ell known supercomputer manufacturer filed for chapter 11protect ion in late M arch, sign alling the possible end to the newest com pany of
 sup erco mpute r pioneer Se ym our Cray, who also form ed Con trol Data Co rp. in 1957. T he comp any crted problems tryi ng to raise $20 m illion to co ntinue
 operati ons as reason for the filing , cau sing stock in th e Denv er based com pany to plunge from 94 ce nts to 25 ce nts in Na sdaq t rad ing . The co mpany
 listed rts debts at $1 8.8 mill ion , and assets at $2 2.9 m illion in rts chapter 11 petition. The company susp end ed w ork on h's Cray 3 and Cray 4
 supercom puter line s , and laid off most of rt's 360 wo rkers , but "T hey are plannin g to st ay in business at least until t hey reach a po int whe re they can
 pay off thei r creditors , " said Jack L. Smrth , a Denver atto m ey who is representing the firm . Compa ny offici als releas ed a state ment th at the bankrupt cy
 was "in the best interests of Cray's cr edit ors , sto ckholde rs, and other interested pa rties ." The com pany becomes the third supercompute r m anufacturer
 to seek US Ba nkruptcy Court protection. It follows simil ar action by Kend all Sq uare Rese arch , of W allham Ma ss., and Think ing Ma chines Corp ., of
 Cambrid ge , Ma ss ., both filing ch apter 11 petit ic ns last year.


    University of Michigan Group Forms Community
                 Library for the Internet
 A group fac ully m em bers and st ude nts at the Un ivers ity of Mich igan, are t rying to crea te the first comm unrty library on the Inteme t. Th e library co nta ins
 d ictiona ries , an atlas , and other bas ic library books. It also offers te xts of many clas sic books such as the works of Sha kespeare. The Intemet Public
 Library is ava ilable on the Wortd W ide Web at htt p://ipl.sil s.umich .edu Jo seph Janes, assista nt pro fessor , at the Universrty's School of Information and
 Library Studies , dreamed up the system as work for a sem ina r he te aches on info rm ation te chnology . "We are a public library ...that serves the
 communrty of intemet users" says Janes last fall, 36 of his stude nts began creatin g the library . Th e Internet Publ ic Library opened for business on
 March 17th , and in 3 days , about 2500 Inte met tr avel ers from 30 co untries has visited the library . Janes said the library will stay open after the term
 ends as several students and othe r peop le on th e net have vo luntee red to help keep t he syste m runn ing . He hopes to eventually be able to offer real
 time library assistance .

 Blacklisted! 411                                                                                                                                                   29
TYPES OF MEN ONE WOULD MEET IN A PUBLIC RESTROOM :

1. EXCITABLE: Shorts half twisted around, can't find hole, rips shorts.
2. SOCIABLE: Joins friends in piss whether he has to go or not.
3. CROSS EYED: Looks into urinal on left, pissed into one in the cent er, flushes one on the right
4. NOSY: Looks into next urinal to see how other guy is fixed.
5 TIMID: Can't urinate if someone is watch ing, flushes urinal as if he has already used it, sneaks back later.
6. INDIFFERENT: All urinals being used, pisses in sink.
7. CLEVER: No hands, shows off by fixing tie, looks around , pisses on floor .
8. WORRIED: Is not sure what he has been into lately, makes quick inspection.
9. FRIVOLOUS: Plays stream up and down and across the urinal, tries to hit fly, never grows up
10. ABSENT MINDED: Opens vest. pulls out tie, pisses in pants
11. DISGRUNTLED: Stands for a while. gives up, walks away.
12. SNEAK Farts silently while leaking, acts innocent, knows man in the next stall will be blamed
13. CHILDISH: Leaks directly into bottom of urinal, likes to see it bubble.
14. PATIENT: Stands very close for a long time wa iting, reads newsp aper with free hand
15. DESPERATE: Waits in long line, teeth floating, pisses in pants .
16. EFFICIENT: Waits until he has to crap , then does both jobs.
17. TOUGH Bangs dick up against side of urinal to dry it.
18 FAT: Has to back up and take long blind shot at urina l, misses, pisses on shoes.
19 LITTLE: Stands on box, falls in, drowns.
20 DRUNK Holds left thumb in right hand . pisses in pants.
30                                                                                                      Blacklisted! 411
Alternative Computer Convention

  Friday - Saturday - Sunday at the Tropicana Hotel
      U have this urge to show up!@#
    Loads-a-Fun! K-RaD Ev3nTs iNClude:
    • Spot the Fed • red box building contest
  • t1 Video Conference with other Cybercafes
  • Hacker II, Illuminati NWO & Magic contests
• Hacker Jeopardy • video room • Net Connection
 Speakers on Hacking , Politics, Internet Security, Digital Freedom
 - EFF - CPSR - Terminus - Roscoe - Bruce Schenier - Parmaster
     - Jim Settle. ex-FBI - Winn Schwartau. Information Warfare
  - Robert Steele , Open Sources - Curtis Karnow - Theora + More
            Subscribe to the mailing lists! EMail
           majordomo@fc.net with the following in
             the body: subscribe dc-announce
      Call the DEF CON voice system 801-855-3326
  Fast voice BBS / Create your own VMB / Voice Bridges
     Join the SO.Cal Car Caravan to DEF CON III
    EMail TheJackaIUackal@kaiwan.com) for info
    We have rented out all of VirtualWorld Friday afternoon for
    two hours. If you want in on non-stop BattleTech Killing it's
   $20 for 3 12minute missions . 32 pods at a time! Two Hours!

COST: $30 in Advance, $40 at the door (Payable to DEF CON)



Fax: 206-453-9567 Voice Update / VMS: 206-453-1006
      SNail Mail : 2709 E. Madison #102 , Seattle , WA 98112
         dtangent@defcon.org http://www.defcon .orgl
Blacklisted! 411                                                      31
                                                     UFOThoughts
                               UFO's - Propulsion Systems
                                                    by: Brian Vanderkolk
  Back when the concepts of flying began, it turned out to be someth ing called the Bernoulli Effect that kept the primitive gliders
in the air. Basically, the shape of an airplanes wing, the airfoil , cause s the air over the top of the wing to take a longer path
than that under the wing In order for the air to do this, it must travel faster over the top. Because the air moves faster, the
pressure drops. This is Bernoulli's Theorem. Because the air pressure above the wing is greater than that under the wing, a
relative vacuum develops that literally sucks at the wing creating lift. Airplanes are held in the air by a vacuum force over the
wing, not by pressure under the wing as many think.

  But flying began with gliders. The problem was how to keep the aircraft mov ing through the air. Propulsion. The wr ight
brot hers had an elegant solution. They simply took two short wings , mounted them on a shaft , and rotated the who le
structure . The prope ller is born. But the propeller has it's limitations. No propeller driven aircraft has ever exceeded the
sound barrier. The Air Force had exper imented with a variant of the F-84 Thunderjet by installing a 6000 hp Allison piston
engine with a three blade prope ller. The aircraft, designated F84-H, was meant to become the first superson ic propeller
driven aircraft, but only achieved a speed of 670 MPH, not supersonic, yet still claiming the speed record for prope ller driven
planes . The plane also had another claim to fame. It is the noisiest aircraft ever built. Although the plane was not supersonic,
the tips of the propellers exceeded Mach 1 even while taxiing, creating hundreds or even thousands of small sonic booms
every minute.

  The next large advancement in aircraft propulsion came with from Nazi Germany in the form of the jet engine, although Hitler
did not realize the advant age of the design in time to win the war. The jet has undergone many variations and improvements ,
including turbo-jets, turbo-fans, afterburners, and hybrid ram-jets. Jet power brought practical aircraft into the supersonic age.
The fastest acknowledged aircraft is the United States Air Force's SR-71 Blackbird with an absolute world speed record of
2,193.17 MPH at a record altitude of 85,069 feet, attained on July 28, 1976. Actual performa nce of this aircraft is still class ified
even though it has been dropped from service.

  Even though one thinks of jets and superson ic ability as going hand-in-hand , it was the rocket powered Bell XS-1 piloted by
Chuck Yeager on October 14, 1947 that was the first aircraft to safely exceed the sound barrier. The XS-1, or more popularly
the X-1, was fueled by super cooled liquid oxygen and diluted ethyl alcohol, provid ing 6000 pounds of thrust. This flight took
the plane to Mach 1.06 for 20.5 seconds at an altitude of 45,000 feet, about twice the time the first Wright Flyer was in the air
on it's maiden flight. Mach 2 was exceeded by Scott Crossf ield in the Douglas 0-5 58-2 Skyrocket in Novemb er 1953, climb ing
to an altitude of 83,000 feet and diving for the speed run to 62,000 feet. The fastest rocket plane, the North Amer ican X-15
was designed to fly in excess of six times the speed of sound at over 250,000 feet altitude, nearly 50 miles. This plane literally
flew into space and back. The XLR-99 engine on the X-15 was the first throttleab le rocket engine, the pilot being able to
contro l thrust from 50% to 100% of the 57,000 pound thrust from the eng ine. The X-15 was fueled by liquid oxygen,
anhydrous ammon ia, and hydrogen perox ide. The fastest the X-15 ever flew was Mach 6.7 (4534 MPH) on October 3,1 967,
piloted by MAJ. William J. "Pete" Knight , in a modified X-15 designated X-15A-2.

 The Space Shultle , weigh ing in at more the 4 million pounds total weight, reaches orbit with the aid of two solid rocket
boosters each providing 2 million pounds of thrust and three main engines on the shuttle itself providing an additional 1.5
million pounds of thrust. The main engines are fueled by liquid oxygen and liquid hydrogen . The shultle orb its at an altitude
of 380 to 500 miles depend ing on the mission, at a speed in excess of 27,000 MPH .

 This should give you some idea of the enormous amount of energy and engineering it takes to propel man into space . Yet
all this is done through brute force , utilizing Isaac Newtons third law of motion, "for every action, there is an equal and opposite
reaction." How on earth , or elsewhere , for that malter , are we ever going to travel the stars with reasonable ease? Let us
disregard the need to carry massiv e amounts of fuel for a moment , and let's assume we have a rocket so powerful it can
accelerate us to the speed of light. . It would still take us 3.8 years to reach the nearest star, Proxima Centaur i. Sirius , the
brightest star is the night sky, is 8.76 light years away. The north star, Polaris, is 1,254 and the middle star in Orions belt,
Alnilam, is 2,038 light years away. As you can see, even at the speed of light, it is nearly impossible to explore the universe .

  But what about exotic propulsion systems? Is warp drive possible? Is there such a thing as anti-gravity ? Practica l science
tells us no. Yet there is evidence that such exotic propuls ions system s are at least theoret ically possible, if not pract ical in the
future . There is even evidence that advanced research groups in the worlds top secret military development cente rs may be
exper imenting with working models of such devices.

 Einstein gave us the theory of relat ivity, which gave the world concepts such as the time-space continuum and the forth-
dimensional curving of this cont inuum through gravitational influences. Relativity theory has been supplanted by quantum
theory, giving us even more bizarre concepts about our universe. The more mankind learn s about his surroundings, the more
he learns how much more there is to learn. Could there be some forces in nature that we have yet to discover? Have yet to
realize them for what they really are? Could the answer be right under our noses? It's very poss ible.

 Every electronics student knows that if you pass an electric current through a wire, a magnetic field is created around that
wire. A powerful magnetic field can be made by shaping the wire in a coil. Very powerful electromagnets are used in junk
yards on cranes to pick up whole cars. By alternating the electric current an oscillating magnetic field arises. This is basically
an electro magnetic wave. Different freque ncies of EM waves manifest themselve s as radio waves, microw aves, infrared,
visible light, ultrav iolet, x-rays, gamma rays, and on to the mysterious cosmic rays coming from space . It is obvious that
electricity and magnet ism are related in a funda mental way. Is it possible that either of these is related to gravity?

                                                                                                        (Continued on page 45)
32                                                                                                              Blacklisted! 411
                     U.fl.       RIlEI/ITV tOOEf!
                                      By Jones Peter
     Here's a list of codes used by official bodies located within the U.K.
Code                      Desciption of code
BACK-UP                   Unit behind eyeball vehicle waiting to take the lead.
BATPHONE                  Unofficial word for H/Held Motorola 8000S cellular phone.
BAULKED                   Target or unit is held by lights or heavy traffic.
BIG AIR                   Refers to unit monitoring regular police channels.
BLOWOUT                   Target is believed to be aware of surveillance.
BURNED                    Unit car or officaer is believed to have been spotted .
CONTACT                   Target or targets vehicle relocated after search .
CONVOY                    Series of vehicles following target also in vehicle .
COVERT                    Sun visor or body worn disguised microphone .
CPS                       Cetral police station .
DRUM                      Targets dwelling.
EYEBA LL                  Covert officer with closest visual on target.
FOOT MAN                  Officer on foot , usually in the immediate area of the target.
FRIENDLIES                Plain clothed policeman mingling with suspects .
GO                        Unit has permission to transmit.
HA                        Home address.
LIFT OFF                  Target is on the move . (Some units say OFF OFF)
LOG                       Refers to log kept of all target movements .
MOODY                     Target looking around , showing excess caution , etc.
NATURAL                   The call of nature.
NO CHANGE                 Current Situation un-altered.
NO DEVIATION              Target continu ing in original direction .
NONO                      Correct radio proceedure for "no."
NOT EQUIPPED              Usually means that a unit has no force-wide VHF radio.
NOTED                     Transmission received and understood .
OFF OFF                   Target is on the move . (Some units say LIFT OFF)
OP                        Observation Point. (Private dwelling or empty flat, etc .)
ORIGINAL                  Target resumed heading in original direction .
PERMISSION                Unit asking for permission to transmit message.
PNC                       Police National Computer. (Vehicle Checks)
RECIPROCAL                Target returning on same route.
SCOPE                     Refers to a night vision device. (Image intensifier)
SO FAR                    Last transmission received .
STAND DOWN                Order to conclude that days operation.
STOP STOP                 Target has stopped . (A warning to approaching units)
STRIKE                    Command by senior official for strike on premisis or target.
TA                        Target address.
TARGET                    Subject or premisis under observation.
THE FACTORY               Refers to CPS or units main office .
TK                        Telephone kiosk.
WAIT ONE                  Unit told to hold next transmission.
WOODENTOP                 Unofficial work for uninformed police officer.
YES YES                   Correct radio proceedure for "yes."
2 Up (etc)                Identifies number of people in vehicle .
(2 clicks)                Covert way using handheld PIT button to answer "no."
(3 clicks)                Covert way to answer "yes" or indicate last message recieved.

                             Useful 1-800 ANI's
                      (800)692-6447              (800) 775-8883
                   They might be a little old, but they still work!
Blacklisted! 411                                                                           33
[ -=   ==
                  The High Seas of the Arcade, or piracy over the eons                                                                                                                                          0
                                                                         by Sir Harry Wozniak                                                                                                                   ~
 Piracy is a historical fact of life, and the field of arcade games and pinball machine s is no except ion. In fact, one of the most famous game compan ies
 today started in an atl empt to bootleg a popular game during the 30's! Gottlie b had some true inspired success with pinball, with new upstart compa nies
 like Genco & Mills coming out with Iheir own variations. Ray Moloney started manufacturing his own pinball machine called Ballyhoo, which was named
 after a popular satirical magazine during that time , around 1931. from the succes s of Ballyhoo was bom the name of his company , Bally .

 A lot of cross-pollination and similar layouts existed . Note the picture of the two pinballs mach ines , Moon Shot & Tropic Isle. Note how, except for the
 artwork , the game layout is identical. Pinball layouts tended to be symmetrical and fairty limited in scope. Little by little, more intriguing layouts came
 into existence to the point where a symmetrical layout loday does not exist. Some relli val pinballs harken back to the single level shoote r's paradise.
 The majority of pinballs tod ay have way too much in the way of ramps and hidden passage ways .

                                                                                                                                                                Pinball layouts were generally
                                                                                                                                                                copied back and forth from
                                                                                                                                                                estab lished     well     known
                                                                                                                                                                com panies . Tha t wa s because
                                                                                                                                                                manufacturing a pinball mach ine
                                                                                                                                                                took a very well capitalized
                                                                                                                                                                assembl y line to turn out the
                                                                                                                                                                compl ex assemblies required for
                                                                                                                                                                the game. The picture show s
                                                                                                                                                                cop ying from one company to
                                                                                                                                                                another , both well known pinball
                                                                                                                                                                manufacturers.

                                                                                                                                                                Video piracy goes way back to the
                                                                                                                                                                very beginning , and has been
                                                                                                                                                                much more of a problem over the
                                                                                                                                                                years. when Pong was huge in the
                                                                                                                                                                arcade scene, there were scores of
                                                                                                                                                                Pong     clones    from   diffe rent
                                                                                                                                                                manufacturers . II was impossible
                                                                                                                                                                to be able to tell the bootleg
                                                                                                                                                                version from an original, as Pong
                                                                                                                                                                had very little in the way of
                                                                                                                                                                distinguishing characteristics for
                                                                                                                                                                the game .

                                                                                                                          Microp rocessors       allowe d   for
                                                                                                                          greater depth and flexibility in
                                                    ..                           "                                        arcade games. The first monster
 The picture (aobve, below) shows the Orca CPU encryption technique. The small                                            microprocessor game hit was
 module on the left shows the module without the potting compound. A th in wire                                           Space Invaders , wh ich used the
 is wrapped around the circuit board, connected to the battery (underside right                                           Intel 8080 microproces sor. In no
 of the board). If the wire breaks, all the encryption data is lost.                                                      short time, pirates began to chip
 around the original program and introduce bootleg versions , some with different graph ics or game rules . One such example would be Space Stranger,
 which you shot downwards into a water -filled deep (flip the picture and adjust the graph ics tables to suit). No matter what the variation, it was not a new
 game based on the Space Invaders gameplay . II was the same program , slightly modified to appear different.

 Cross -licensing could also create a fun and wonderfu l headache in trying to determ ine what is actually a bootleg and what is not. For example , Sega's
 Space Firebird game was actually licensed from Nintendo , who also marketed Space Firebird in their own cabinets . One of THE most famous Nintendo
 games to ever appear , Donkey Kong , was not even created by Nintendo , but by a small company called Falcon, who licensed Nintendo to sell the game
 outside of Japan . Originally , the                                                                                                             •
 game was known as Crazy Kong .
 There were bootlegs of Crazy Kong ,
 but the only real Crazy Kongs were
 those with the Falcon symbo l, which
 was the Falcon bird above the cage.
 Techn ically , the importing of the
 Falcon boards into the USA makes
 them parallel PCBs, which is still an
 iffy subject in the game wortd today.
 Courts of law have ruled back and
 forth on the legality of parallel pcbs.

  As a rule, the real bootleg pcb is of
  lower qual ity construct ion than the
  original PCB. II is usually fairty easy
  to tell a bootleg from the original .
  Some bootlegs are so close in
  design , that it is VERY hard to tell the
  difference . One company called
  Orca actually made BETIER quality
  PCBs than the ones they pirated
  from ! The Orca Crazy Kong was a
  much smaller board than the Falcon                    This shows the legal and 2 pirated versions of Street Fighter 2.      e original
  or Nintendo pcb (the Nintendo PCB                     board is on the left, with two different bootleg types on the right. If you
  was 'huge and had a very bizarre                      playa Street Fighter 2 with strange moves or gtitches In the program, it will
  design) . Orca's design was a dual Lb:..:e;,.;o:.;.n:.;.e..:o.:...'t::.;h.:...e..:.b.:...oo:..:t:.;.le~g .:...ve:.;.rs;:.:i.:...on::.;s.:....,.---:
                                                                                                                                          •           -:--:-:-..,.--..,,-=.-=-_,-,-.,.--_..,-,-----,.-.,...-.,..._-l
. board system with a clean layout. Orca also came out with their own original games , some of which used THE most vicious anti-piracy dellice known
  in the game business (more on that later) . Some famous Orca games were River Patrol , The Bounty , Springer, Changes , Hoccer & Espial (sort of a
  XeV!0us c1~e , but with the company name 'Thunderbolt" on the screen .) Orca was finally shut down in 1983, and re-emerged for a while under the


        "But once you are real, you can't become unreal again."
34                                                                                                                                                                           Blackliste-df 411
                                                                                                                name of Kyugo , best known for Flashgal
                                                                                                                and Airwolf.

                                                                                                                Sometimes, other legal companies can also
                                                                                                                start by bootlegging. Toa Plan, for example,
                                                                                                                has been bootlegging for a while. I have
                                                                                                                seen a Toa Plan FroggeI' bootleg . Fair
                                                                                                                qualrty. To their credrt, Toa Plan cleaned up
                                                                                                                their act and started making their own
                                                                                                                games which were very famous , such as
                                                                                                                Sky Shark , Twin Cobra , Outzone , &
                                                                                                                Knuck le Bash . They went bankrupt last
                                                                                                                year.




Th e boa rds shown (above, below) are of the Donkey Kong .Jr. arcade game. The
regula r board is on the right, and the bootleg PCB is on the left .



The most vicious anti-piracy system was used by Orca, who had plenty of experience to work with. Even today, their system is uncrackable, which
means that due to it's nature, time is running out for certain Orca games using this system . Basically, the CPU mounted on a small PCB With a battery
RAM which holds encryption data . The battery power is run through a wire wrapped a couple of times around this custom PCB, and then the whole
assembly is potted tight. Any attempt to break into the potting can cause pieces to shatter , which cuts the power wire, erasmq the encryption data. No
one has been able to re-engineer this system successfully as of yet. As a resun, certain Orca games such as Springer, M a fl ~ e Boy & the Bounty &
Moguchan are worth more and more, if they are in working shape.

Potting CPUs is practiced by other companies, but Orca made rt into a high art. Sega used a neater package replacing their 68 ,,,, r j watch batteries
for the data, Moonwalker & Shinobi & A~ered Beast used this approach, as did Enduro Racer & Space Harrier. Sometimes, the battery encryption RAM
can be mounted onboard along with the battery , as in the case of Mrtchell's game Buster Bros. Naturally, any attempt to replace t" e encryption RAM
resulted in the game no longer being operational.

A rather interesting method of anti-piracy and storage came when Konarru announced a game system which used bubble memory to store the game
program. (bubble memory is an interesting technology which is in very little use today which consists of magnetic bubbles being passed along a series
of magnetic forms on a chip substrate by means of a rotation magnetic field. the memory was read in serial fashion, and proved to be 1 slow and
                                                                                                                                         00
unworkable for videogame situations ,

Capcom thought they had the last worn when they invested 5 million + in the design of the CPS system. Ttus 3 board integrated system placed all of the
graphics systems into a single chip, wrth another giant chip for game encryption, and battery encryption. Capcom used this system for their most
famous hrt game, Street Fighter 2, The game proved to be so popular that it eventually got pirated and in fact, today , the number of bootlegged PCBs
of any SF2 title exceeds that of the original game, This caused Capcom to basically abandon the CPS system in favor of their System II, It will
eventually be cracked, if tt's not already.

Bootleggers used hi tech equipment to probe the chip secrets They resort to CI acking the tops form chips and copying the chip die nselt, They can
then contract a reputable chip manuf acturer to turn out the chips for themselves . (I have seen such an example of a bootleg chip with a TI signature on
the mask, The pirate was readily tracked by the batch identification) .

This brings up an interesting aside into the home market where Nintendo is suing Samsung for bootleg donkey Kong Country chips, IMHO, Samsung
was merely given the chip die and told to run rt off for a certain customer. They can claim trade secrets proprietary as a cover, but eventually, all will get
their just due,




Blowout Prices!
      Southern California
      Radio Station Guide
  Complete Listing of ALL Commercia l
  FM Radio Stations in the Los
  Ang eles , Orange , San Bern adino,
  Riv ersid e, San Diego, Ven tura an d                 ,          Channel 21 IIDisney" Filters
  Santa Barbara Co unties. Listings                     This is the very notch filter used to receive The Disney Channel on Paragon
  incl ude Call Sign, Power Level , City                Systems in Southern Californ ia They try to charge $150 for this sucker !
  of License, and Format. Listings
  Updated Regularly,              $5.00                                                                                                    $20.00
 PVS                                                                                           If you need Zemth boxes we got emf
                                                                                            If you need Zemth Rem otes, we got 'em'
 P.O. Box 1032                                                                   If you need those hard to find 6 5536MHz Xtals we got 'em '
 Los Alamitos, CA 90720                                                             If you need channel 21 (Disney) notch filters , ~e got em f
 (714)894-2751 (310)594-4078                                                                       If you need It. CALL US TODAY'


 Blacklistedl 411                                                                                                                                         35
  Cellular Hacking - What exactly is it, anyway? Part II
                                                        By Digital Thunder
 In the last issue we described some of the basics of how a
cellular pho ne commun icates and oave a lengthy but very
                                                                        ISIDH - System Identific:ation f~r Home System. This is a 15-b~ number.
                                                                         B~s 14 and 13 are the internationat code bits. ThIS IS sometimes entered
complete listing of ALL the ' frequencies used i~ cellular               ~~:~ ~~~I:~r:~I;~::~~:; reprogramming.                      Note that bit 15 of byte
communications. Now we will give some detailed informat ion
of just how a VALID cell call is made .                                  LU - Local Use. This l -bIt flag tells the user if they must first preregister
                                                                         with the system by sending ~s parameters as soon as powerup tests are
  \l\lhen one places a cellular call , two very important pieces of      completed. Enabled w~h a "1". Usually enabled.
information are transm itted from the phone to the base ; the MIN MARK - This l-b~ flag tells the phone if ~ must send MIN2 when
Electronic Serial Number (ESN) and the Mobile Identification making a call. Enabled w~h a "1". Usually enabled.
Number (MIN) . These two numbers are checked by the cell
companies computers to make sure they belong to each other , AlB - A t-bit nag used by AT&T , H~ach i , and M ~s u bi s h i phones to select
and that the ESN had not been "hot listed" , i.e. marked as bad Band A or Band B use. All other models MUST be set 10"0".
due to fraudulent use . Th is information, once validated , is RI - A t-bit nag used by AT&T , Hitachi, and Mrtsubishi phones to select
used for billing purposes .                                         roaming abil~y ; use of the phone outside rt's home system area. All other
                                                                          models must be set to "0".
  The data is sent in Non Return to Zero (NRZ) code, which is
also known as phase-key shifting. This is a fairly simple MIN2 - 10-bits representing the area code of the mobile 10 number.
method of encoding data, similar to how data is stored on a MIN1 - 24-bits representing the cell phones telephone number. Combining
magnetic disk . The data is transm itted in binary O and 1's, MINl & MIN2 gives the MIN transmitted at the beginning of the call.
                                                        's
but is not represented by the O's & 1'soRather , the information
is represented when the data changes from a 0 to a 1 or vice SCM - Station Class Mark. This 4-bit field actually contains 3 differen t
versa. If the NRZ data does not change from one bit to the pieces of information. The first bit tells how many channels rt can use; "0"
                                                                    = 666 and "1" = 632. The second bit is set to "0" for mobile units and to "1"
next, the actual data is a O. If it changes from a 0 to a 1 or from for voice activated transmission . The last two bits give the power class of
a 1 to a 0, the data is a 1.                                        the phone; "00· =3 walls , "01" =1.2 walls , and "10" =.6 walls . · 11" is not
                                                                          used.

                                                                            IPCH - Initial Paging Channel for the home system. An ll -bit field. Usually
                                                                            set to 334 (decimaf) for wireline and 333 for non-wireline system s. Many
                                                                            phones allow other sellings for "testing".

                                                                          ACCOLC - Access Overload Class . 4-bits. This basically sets the pnority
                                  fig !
                                                                          that any given phone has in the event of a system overload. Normal
 The ESN and MIN are stored within the cell phone on two                  customers are set to 0 plus the last dig~ of the cell phone number giving a
                                                                          range of "00" to "Og". Test phones ere set to "10" and emergency vehicles
chips . The ESN is on a Programmable Read Only Memory                     to "11". 12-15 are reserved but are usually assigned to police. fire, and
(PROM) and the MIN is on the Number Ass ignment Module                    mil~ary users.
(NA M) which is basically a 32 x 8 bit PROM which can be
pro grammed right on the phone handset on most phones .                     PS - Preferred System. 1 bit. A selling of "0" designates channe ls 334 to
One common phone which is an exception is the OKI 900 .                     666 (for B band systems) and a "1" designates 1 to 333 (for A band
                                                                            systems).
This chip is almost always refered to as the NAM.
                                                                            GIM - Group Identification Mark. 4 b~ s telling the cell phone how far to look
 The NAM contains much informat ion wh ich is necessary for                 for it's home system if ~ is roaming in another system that has a roam
proper operation of the phone . There are 32 8-bit words                    agreement with the home system. Usually set to "10".
programmed on the NAM in a generally standard format , with
                                                                            LOCK - The lock digits are the keys to gelling into the phone for
each address defined for a specific purpose. Refer to figure 2              reprogramming. A "0" is represented by "A" in the hex code . The lock code
for the following definitions. Note , though, that bytes 13-10              is only three dig~s so use a "0" for the first number when reprogramming.
which are defined in the chart as not used are often used for               Sometimes a code of "0000" will unlock the phone.
manufacturers options .
                                                                            EE - End to End signalling. A 1 bit field that when set tells the phone to
            Definition                    Hex       Contents                transmn the OTMF tones over the voice channel as well as sounding them
            PS, SIDH (bits 14-8)          00        XYYYYYYV                on the handset. This is usually set to · 1" to allow users to access services
                                                                            like Bank by Phone and third party long distance carriers like MCI and
            SIDH (bits 7-0)               01
                                                                            Sprint.
             U, MIN MARK                  02        OOOOOOXY
            AlB, RI, MIN2 (33-28)         03        XYUllll                 REP - Reperlory memory. A 1 bit flag that is set to a "l " to enable speed
            MIN2 (27-24)                  P4        XXXXOOOO                dialing, a.k.a. redial.
            MIN1 (23-20)                  05        OOOOXXXX
                                                                            HA - Hom Alerl. 1 b~   w~h   "1" enabling the feature.
            MIN1 (19-12)                  P6
            MIN1 (11-4)                      7                              HF · Handsfree. 1 bit w~h ·1· enabling the feature.
            MIN1 (3-0)                       8      XXXXOOOO
            SCM (3-0)                        9      OOOOXXXX                Now that you know what is programmed into the NAM,
            IPCH (10-8)                     JA      OOOOOXXX                you need to know what types of NAMs are available
            IPCH (7-0)                      JB                              and what will work in what type of phone. Figure 3
            ~C C O L C (3-0)                JC      OOOOXXXX                contains a list of various manufacturers.
              S                             OD      OOOOOOOX
            GIM (3-0)                       OE      OOOOXXXX
              OCK 1, LOCK2                  OF      XXXXYYYY
              OCK 3, LOCK S
              E,REP
                                            10
                                            11
                                                    XXXXYYYY
                                                    XOOOOOOY
                                                                                   If YOU have any
            HA, HF
            not used
                                            12
                                            13-10
                                                    XOOOOOOY
                                                     00000000
                                                                               information on cellular
             heck sum adjust
            checksum
                                            1E
                                            1F      XXXXXX OO                   phones, SUBMIT IT!!!
                                   fig. 2
36                                                                                                                            Blllcklisted! 411
  Now, before you go plugging just any old NAM chip into any
                                                                              01   02   nc Vee   G
old phone , please note that some phones require specific
types. NEC phones will not take tri-states, the y requir e open-
collector. In order to use Harris or Signetics chips w ith a
Fujitsu or Alpine phone , the part number must end with an "A'.
                                                                       02

                                                                       03               •        18

                                                                                                 17
                                                                                                      A4

                                                                                                      A3

GE Star phones cannot use TI chips. Panas onic suggests                                          16
using only TI chips .                                            .     04                        15   A2
                                                                                                             A15                  Vee
          Chip                Open                Tri-stat e           05                             Al     A12
       Manufacturer          Collec tor                                                                       A7                  A13

        Signetics             82S23               82S123                                                      A6                  A9
                                                                              06 GND nc     0 7 AO
                                                                                                              AS                  A8
    Texas Instruments        74S188                74S288
                                                                                                              A4                  Al l
                           TPB18SA030            TPB18S030
                                                                                                              A3                  CENpp
                           TPB38S A030           TPB38S030                                                    A2                  AIO
           AMD              AM27LS18             AM27LS19                                                     AI                  CE
                            AM27S18               AM27S19                                                     AO                  07
           Harris            HM7602               HM7603                                                      00                  06
                                                                                                              01                  05
            MMI              53/6330              53/6331
                                                                                                              02                  04
                            53/63S080            53/63S081
                                                                                                            GND                   03
            NSC             DM54S188             DM54S288
                            DM74S188             DM82S123
                                                                     The ESN PROM chip is programmed at the factory and usually
                            DM82S23
                                                                     has the security fuse blown to "prevent tampering' . For those
                                                                     of you who are really gung-ho, here are some typical pinouts
                                                                     for these chips :
  Ok, now for the most important part , the ESN and it's chip .
ESNs are stored on small chips in the phone the same way the      Ok, so now you know what makes a cell phone unique , and
NAM is. The problem with ESN chips is that they are usally how to change that uniqueness so it's not so unique , so-to-
unmarked and are supposed ly tamper res istant. Simply spea k. :) Well , let's not mince words , how do you get an ESN
removing the power source , unsoldering the old ch ip , and and MIN pair so you can reprogram a phone to look like
 oldering in a new one with a new ESN is almost always all someone elses? Well , it's a little easier said than done .
that is needed to reprogram the phone . The ESN chip can be Mainly because of the equipment required . But, if you have
read with a EPROM/PROM programmer, wh ich can often be the dedicat ion, knowledge, and skills, it can be done . Using
used to copy or prog ram a new ESN onto the new chip. And the master frequency list and a scanner , it wouldn 't be too hard
they say these things are secure !!!                            to listen in on the data channe ls. Then you would need to NRZ
                                                                decode the signal , which could be fairly easy sin ce all cell
  The ESN chip is either a rectangu lar Dual Inline Package phones have NRZ transm iss ion and recept ion circuitry built in.
(DIP) with leads on two sides , or a square Plastic Leaded Chip
Carrier (PLCC) with leads on all four sides . The only marking    The ult imate sys tem would be to have a scanner/decoder
usually found on these chips is the manufacturer name . Look setup with a computer that is constantly scann ing the data
for the follow ing marks on the chip:                           channe ls for valid information and storing it away . When a call
    MMI            TI            NS            HARRIS           is placed , the computer automatically, and random ly, selects
                                                                one of the ESN/MIN pairs and uses it, then marks it as used so
    NSC            MB            OM            HM               it doesn 't get used again.

   AMO              TPB          AMPS              MOTOROLA            Th ere is also another way one could obta in ESN/MIN pairs.
                                                                     A ll cell phone compan ies keep records for themselves of all
                      00                  Vee
                                                                     the phones they service and sell. What's to say some
                      01                  (l"'                       unsc rupulo us emp loyee isn't willing to sell this information?
                      02                  A4
                      03                  A3                           If the re is anyth ing that this and last issues articles prov e, it's
                      04                  A2                         that the re is no such thing as a secure communications
                      05                                             system . A secure system COULD be made , but it would be so
                      06                  AO                         impractical that I doubt it would ever happen .
                     GND                  07
                                                                      Hap py roam ing!




 Bllicklisted! 411                                                                                                                        37
         YOU AND THE UNIFORM COMMERCIAL CODE (UCC)
                                                          By Robert Cohen
     The United States of Amenca IS made up of two distinct leqal systems. One IS the common law and the other IS the Kings
Law. The Kings law has its source in the Constitution for the united States of Amer ica in Article 1, Section 8, Clause 17 where
Congress has the power of exclusive legislation whatsoever but this area is limited to Washin gton , D.C. and five other
territories which are Puerto Rico, Virgin Islands, Northern Mariana Islands . Guam and American Samoa. U.S. possess ions,
and enclaves are within the sovere ign states and these areas were ceded to the federal government by the states. These are
the areas where the United States is King, this is also where the Uniform Commerc ial Code operates . In the fifty sovereign
states, We the People and our Poster ity are the sovereignty . All 14th amendment U.S. citizens are also subject to the Uniform
Commerc ial Code wherever they are.
     In the common law, contracts must be entered into consciously , with understanding and knowledge of alternatives and
voluntarily to be valid. Under the Uniform Commercial Code there are also implied contracts which are also binding on U.S.
citizens or residents . To be a 14th amendment citizen or person is to bind oneself to all manner of implied contracts . The UCC
is also based on presumpt ive law and a right is considered waived if not explicitly reserved . The Uniform Commercial Code is
presumed to supplant the common law unless the common law is explicitly reserved when signing contracts. The monetary
unit of the Uniform Commercial Code is the federal reserve note or unit (FRUs) . Transactions entered into with FRUs are also
UCC transactions . Things paid for with FRUs are debts discharged with limited liability and bring one within the jurisd iction of
the Uniform Commerc ial Code unless the common law is reserved in writing.
     The Uniform Commercial Code supplants the common law unless the remedy and recourse is exercised when entering
any agreement with your signature . The Uniform Commerc ial Code remedy to the common law is UCC 1-207 which says "A
party who with explicit reservat ion of rights performs or promises performance or assents to performance in a manner
demanded or offered by the other party does not thereby prejudice the rights reserved . Such words as 'without prejud ice',
'under protest' or the like are sufficient " The Uniform Commercial Code recourse to the common law is UCC 1-103 .6 which
says 'T he Code is complimentary to the Common Law, wh ich remains in force , excep t where displaced by the code. A statute
should be construed in harmony with the Common Law unless there is a clear legislative intent to abrogate the Common
Law...THE CODE CANNOT BE READ TO PRECLUDE [PREVENT OR EXCLUDE} A COMMON LAW ACTION ."
     Your drivers license agreement class ifies you as a California resident and it is presumed that you have wa ived your
constitutional right to travel as a sovere ign. It is best for sovereigns to renounce their drivers license and use another form of
positive identification and I will have more information on that in future issues. If you want to reser ve your rights under the
common law while traveling and still retain your license add to your license above your signature "All Rights Reserved Without
Prejud ice UCC 1-207 & UCC 1-103.6." This will force the policeman and the traffic court judge to interpret their code violation
consistent with the common law. If the policeman is informed that his charge is invalid unless he has a victim and a verified
complaint which the common law requires, he may think twice about giving you that ticket If he in informed and does not have
a victim and verified complaint and gives you a ticket anyway you can under UCC 3-505 requ ire him to produce the hidden
contract which you signed creat ing a liability and reasonable identification such as his employee identification card, drivers
license, social security number .
     Unless you accept payment of your goods and services with gold and silver coin. you have not been lawfull y paid for your
goods and services. You are accept ing a forced benefit when you accept federa l reserve notes or units (FRUs) for your goods
and services . When paid with FRUs you are letting your customers or employers discharge their debt with limited liability. By
accepting this benefit without reserv ing your rights without prejud ice you are placing yourself under the jurisdict ion of the UCC
and its admiralty and legislative courts jur isdiction . To make all your transactions common law transactions write on all checks
you receive and deposit "All Rights Reserved Without Prejudice UCC 1-207 & UCC 1-103.6." On all checks you write above
your signature write "All Rights Reserved Without Prejudice UCC 1-207 & UCC 1-103.6." This reservation says that you do
not recognize the forced benefit of receiving FRUs in place of gold and silver coin as payment for your goods and services .
     Under the Uniform Commercial Code an unrefuted claim stands as truth. If you should get a notice from the IRS and you
ignore it and do not refute their claim with in 72 hours , their claim will now stand as truth. A letter from the IRS assumes that
you are a 14th amendment subject to its jurisdiction U.S. citizen and that you earned income within the corpor ate United
 States. If you ignore such a letter, you have just agreed that they are right If you are conceived in one of the fifty sovereign
 states, you are not the citizen defined in the Interna l Revenue Code. If you are not a federal government employee your
compensation is the fruit of your labor, your property and is not a gain separated from capital and therefore not income and
not wages . If you get a letter from the IRS it probably is the resu lt oi you giving an employer a W4, your social security number
which made your employer think you were a U.S. citizen and your employer sent you and the IRS a W2 reporting your
compensat ion as wages . To the sovereign citizen the income tax is voluntary .
     You can refute the IRS claim that you are required to pay an income tax and file a tax return . If you stop filing which is your
 right even as a U.S. citizen because of the voluntary nature of the income tax and the IRS misses you and demands you file
or pay a tax, you can within 72 hours refute this claim by 1> deny that you are required to file and do not owe the stated
 amount or any other amount 2> I am not the citizen defined in the Internal Revenue Code and a nonresident alien in the
 internal revenue code which makes me a non-tax payer. 3> I am not a federal government employee and therefore do not
 earn taxable wages . I also did not receive any income from any area connected to the corporate United States . If you are a
 citizen of one of the 50 states & work ing in one of the 50 sovereign states, your compensat ion is Eisner v. Macomber (1920)
 non-taxable compensation earned without the corporate United States and not subjec t to the income tax. 4> My compensat ion
 is earned without the United States and not subject to U.S. Income Tax. 5> Give the IRS 30 days to refute your four claims
 and tell them failure to refute these claims within 30 days means their claim is refuted Without Dishonor and to close your
 account and failure to respond in a timely manner means my case is closed .
     If you should get a bill from any cred itor and it is incorrect or invalid, if you fail to refute it within 72 hours , under the UCC
 that bill stands as truth even if in fact it is invalid. If you refute the validity of the bill and give valid reasons with your refutat ion,
 you have put the burden of proof on the cred itor to prove its validity. In many cases the cred itor just gives up and you may
 never hear from them again. I once got an invalid bill for nine months before I unde rstood the UCC and they threatened to go
 to a collection agency. Once I refuted the bill and told them why it was invalid I never heard from them again and the matter
 was dropped .
Note: This article was reprinted from Freedom and Sovereign Technology Volume 1, Issue 5 with
permission.

38                                                                                                                  Blacklisted! 411
                           B/aek/iltetl!AIJIJreviation lilting {A-C}
In this issue, we will start with our HUGE listing of common abbreviations used in the areas we tend to write about.
We could only fit abbreviations through C's in this issue. We'll put some more in the next exciting issuel If you ever
have any additions to this list, please fax them to us, write us a letter, call us, etc. P.S. This was a sub missionI Do
we all know what THAT means? WE DID NOT WRITE THIS. Hell, something similar was probably already printed
somewhere else before we got ahold of this. Anyhow, the acronyms on the following pages are VERY usefulf Enjoyl
15M       Fifteen minutes                                                   ACH     Attempt per circua per hour
15S       Fifteen seconds                                                   ACI    Answer controller interface (10M2 mormor command)
lC F      Singal party coin first pay phone                                 ACIA    Asynchronous communications interface adapter
l FAC      Interface packs                                                  ACK     Acknowledge
lFB       One party flat business rate                                      ACK     No acknowledgement wink
10F       One party official (telco) business line                          ACK     No acknowledgement wink (MDII)
2SPDT       Partial dial timeout in the second stage of a traditiona t      ACKDB      Acknowledgement database
                 2-stage intemational                                       ACM      Address complete msg. (SS7 : in ISUP)
2SPST       Permanent signal timeout in the second stage of a traditlonat   ACOF      Attendant control of facilit ies
                 2-stage intemational                                       ACP     Action point
2SVCA        Vacant code in the second stage of a traditional 2-stage       ACSE     Association control service element
                 intemational outbound                                      ACSNET      Acedemic computing services network
2W        Two wire (pair) (circuit)                                         ACSR      Automatic customer station rearrangement
2WAY        Two -way trunk glOups                                           ACSU      Advanced T-l channel service unit
300      Log command menu (SARTS command)                                   ACT     AC Testing definftion
376      Log clear (SARTS command)                                          ACT     AC testing definit ion
384      Wrile log (SARTS command)                                          ACT     Activate
385      Read log (SARTS command)                                           ACT     Active
399      Log print (SARTS command)                                          ACT     Auto or automat ic circuit transactions
3KHZ       Three kilohertz                                                  ACTS     Automated coin toll service
3RNGR         Three ringer                                                  ACTV     Acticated
3WO        Third wire open                                                  ACTVD      Activated
4W        Four wire (pair) (circuit)                                        ACU      Alarm control un~
600      Test menu (SARTS command)                                          ACU      Automatic calling un~
600B       600 -ohm briged connection                                       AD     Attendant INTERfTRA blocal 1-26
611       Detail tests (SARTS command)                                      ADAP      Audix data acquisition package
62 1      Macro command menu (SARTS command)                                ADAS      Advanced directory assistance system
631       Automatic test command (SARTS command)                            ADC      American dig~al cellular
735T       735-ohm comprom ise termination                                  ADC      Analog to digrtal converter
7A       Action field conta ins an error                                    ADCCP      Advanced data commun ication controll procedure
7D       Data field conta ins an error                                      ADCCP      Advanced data commun ications control procedure
7E       Error exist in the message but can ot be resolved to the           ADCI     Automatic dIsplay call indicator
                  proper field                                              ADDEXP      Address expander
71      Identification field contains an error                              ADDL     Add~ ional
7T       Time-out has occured on channel                                    AD DR     Address translations
7W        Waming message                                                    ADJ     Ajust
A       A side (lead) (pair)                                                ADM      Add-drop muttiplex
A        Area                                                               ADMA      Advanced DMA controller SAB82258
A       Telephone number or trunk group and member number from              ADN      Abbreviated dialing number
                  trouble                                                   ADP      Automatic diagnostic process.
Al B      Two wire phone connection (T&R)                                   ADPCM       Adaptive PCM
AA        Automat ic answer                                                 ADS      Admin istration of designed services
AA        Packet analog access line INTERfTRA blocall-26                    ADS      Admin istrati on of designed services review
AABS        Automatic alternate billing service                             ADS      Advanced dig~al system
AAE        Auxiliary access equipment                                       ADS      Audio dist ribution system
AAR        Automatic alternate routing                                      ADS      Auxilary data system
AAX        Automated attendant exchange                                     ADSL      Asymmetrical digrtal subscriber line
AB        Packet switcn trunk INTERfTRA blocall-26                          ADTS      Automated dig~al term inal system
ABATS         Automat ic M access test system                               ADTS      Automatic data test system
ABATS         Autcm atic M access test system (DDS service)                 ADTS      Automatic dig~al terminal system
ABC        Automatic bill calling (TSPS)                                    ADU      Automatic dialing un~
ABF        Abandon failure                                                  AERM       Alignment error rate monnor
ABF        Abandon failure (MDII)                                           AF     Commercial audio fulltirne INTERfTRA blocall -26
ABHC         Average busy hour calls                                        AFACTS      Automatic facilities test system
ABL        Auxiliary Buffer oder word Left half                             AFADS      Automat ic force adjustment data system
ABM         Asynchronous balanced mode ( . > SABME)                         AFE      Analog front end
ABME         ABM extended                                                   AFI     Authorily and format identifier (ISO 7498)
ABR         Auxiliary Buffer order word Right half                          AFSC      Advanced features service center
ABS        Alternate billing service                                        AFSK      Automatic frequency shift keying
ABS        Alternative billing service                                      AG/EEE      Above ground electron ic equipment enclosures
ABSBH         Average busy season busy hour                                 AGC      Automatic gain control
ABT        Abort                                                            AGM       Normal aging months
ABV        Above                                                            AGND       Analog ground
AC        Admin istrative compute r                                         AGT      Accelera ted aging type
AC        A~e mating current                                                AI     Act ivate indication (CII channel code)
AC        Assembly code                                                     AI     Artificial intelligence
ACA         Asyn chronous communication adapter                             AI     Assigner's i n~ia ls
ACB         Annoyance call bureau                                           AI     Automa tic identified outward dialing INTERfTRA blocal 1-26
ACB         Automat ic can-back                                             AIC     A utomatic intercept center
ACC         Audio commun ications contro ller                               AICC     Automatic intercept commun ications controller
ACCS         Automated calling card service                                 AIN     Advanced intelligent network
ACD         Automatic call distribution                                     AIOD     Automatic id of outward dialing
ACD         Automat ic call distributor                                     AIOD     Automa tic identifaction of outward dialing
ACDA         Automatic call disposltlon analyzer                            AIS     Alarm indication signal
ACDN          Access Directory Number                                        AIS    Alarm indication signals
ACDN          Access directory number                                       AIS     Automa tic intercept syst em
ACE         Ass ignment change establish                                     AIT    Analit lnitialization of tables
ACE         Automatic calling equipment                                      AIU    AI upstream
ACES         Aris cabs entry system                                          AL     Anernat e services INTERfTRA blocal1 -26
ACF         Advanced communications functions                                ALATS     Automatic loop access system system (DDS service)
ACFA         Advanced CMOS frame aligner peb2030                             ALBO     Automat ic line buildout
ACG         Automatic call gap                                               ALE     Address latch enable

 Bla cklistedl 411                                                                                                                               39
ALE      Automaticline evaluation                                                           message
ALFE      Analog line front end                                            ARA       Automatic reservation adjustment
ALGOL       Algortlythmic computer language                                ARC       Administrative responsi bilrty code
ALI     Automatic location indentificalion                                 ARC       Anernate route cancellation
ALIT     Automatic line insulation testing                                 ARC       A ltern ate route cancell ation control
ALL      All events                                                        ARC       Audio response controlle r
ALL      All module controller maintenance interrupts                      ARCOFI       Audio ringing codec finer
ALL      Tums on all IDs                                                   ARCOFI- SP ARCOFI + speakerphone function
ALPT      Alarm scan points                                                ARCOS        ARCOFI coefficient support program
ALRM       Alarms                                                          ARCOTI       SIPB teleph one module
ALRU       Automat ic line record update                                   ARD       AR downstream
ALS      Automated list service                                            ARG       Alarm reference guide
AM       Adm inistrative module                                            ARG       Assemble and run a given master file
AM       Amplitude modulation                                              ARIS      Audichron recorded information system
AM       Asynchronous mult iple xer                                        ARL       Activation request local loop (CII channel code)
AM       Packet                                                            ARM       Activation request maintenance (CII channel code)
AMA       Automat ic Message Account ing                                   ARM       Asynchronous response mode
AMA       Automati c message account ing                                   ARM       Automatic R(emote test system) maintance
AMACS       AMA collection system                                          ARMAR        Automatic request for manual assistance resolution
AMAIRR       Automati c message accounting irregularity                    ARN       Activation request
AMALOST       Lost automatic message accounting                            ARQ       Automatic repeat request
AMARC       AMA recent change                                              ARR       Automat ic ring recovery .
AMARC       AMA recording center                                           ARS       Anernate route selection
AMASE       AMA standard entry                                             ARS       Automatic route selection
AMAT       Automat ic message account ing transmitter                      ARSB       Automated repair service bureau
AMATPS       Automat ic message accounting teleproce ssing system          ARSB       Automatic repa ir service bureau
AMATPS       Automatic message accounting transmitter teleprocessing       ARSSI      Automatic rought selection screening index
                system                                                     ART       Audible ring ing tone
AMC       Add-on module connector (-> sipb)                                ARU       Activat ion request upst ream
AMER ITECH Ame rican information techno logies                             ARU       Audio respon se unrt
AMI      Alternate mark inversion code                                     ASAP       As soon as possible
AML       Automat ic maintenance limit.                                    ASC       Alarm and status circurt
AMP       Advan ce measurement proce ssor                                  ASC       Alarm and status circuit .
AMP       Amplifier                                                        ASC       Alarm surveillance and control
AMPS       Advan ced mobile phone service                                  ASCC2       Advanced serial communication controlle r
AMR       Automat ic meter reading                                         ASCII     American standard code for information interchange
AMWI       Active message waiting indicator                                ASCII     American standard code for information interexchange
AN       Announcement service INTERfT RA blocal 1-26                       ASD       Automated SMAS diagnostics
AN       Assoc iated number                                                ASDPE       Synchronous data link controller (SDLC) A reset
ANA       Automatic number announcement                                    ASE       Application service element
ANC       All numbe r calling                                              ASEC       Assignment sect ion
ANCT       Analysis control table                                          ASGN        Assign
ANI      Automa tic number identification                                  ASGNMTS         Assignmen ts
ANIF      Automat ic number identifica tion failure                        ASIC      Application specific integrated circuit
ANM       Answer msg. (SS7: in ISUP)                                       ASM       Analog subscriber module
ANS       Answer                                                           ASOC        Administrat ive service oversight center
ANS       Answe r On Bus                                                   ASP       Advanced service platform
ANS       Answe r msg                                                      ASP       Arcofi signal processor
ANSER       AT&T Network Servicing System (i.e . via EADAS link)           ASPACGCOMP ASP SCP response message wrth an ACG comp onent
ANSI      Am erican national standards institute                                            received at the switch
AO       Allocation order                                                  ASPBADRESP ASP SCP response message received with invalid data
AO       Internat ional/overseas audio (full time) INTERfTRA blocal 1-26   ASPEN        Automatic system for performance evaluation of the network
AOC       Advice of charge (i.2S6 B)                                       ASPNORTEMSG ASP reject mes sage ret err and a ptay announc recei
AOSS       Auxilliary operator service system                                               at the switch from the SCP
AP       Access point                                                      ASPSNCOMP ASP SCP response message with a send notifi
AP       Application (OSI layer 7)                                                          component received at the switch
AP       Application processor                                             ASPTNMSG         ASP term ination notificat ion message sent from the
AP       Attached processor                                                                 switch to the SCP
AP       Auciliary processor                                               ASR       Access service request
AP       Automatic posrtion                                                ASSN       Assignm ent
AP       Commercial audio (pan time) INTERfTRA blocatl -26                 AST       Posrtion acknowledge seizure signal time-out (MDII)
AP-PG      Access point page                                               ASYNC        Asynchronous
APC       Alarm processor circuit                                          AT       Access tandem
APC       Amarc protocol convener                                          AT       International/o verseas audio (part time) INTERfTRA blocal 1-26
APD       Access point data                                                AT&T       American telephone and telegraph
APD       Avalanche photo diode                                            AT-1      Auto test -1
APD B      Access point data base                                          AT-2      Auto test-2
APDL       Application processor data link                                 AT01       Results of trunk test - 1AESS automat ic trunk test
APH       Application protocol handler                                     ATA       Automat ic trunk analysis
API      Application interface                                             ATA B      Area trunk assignment bureau
APM       Application processor modules                                    ATAI      Automatic troubler analysis interface
APPC       Advanced program to program communication (IBM)                 ATB       All Trunks Busy
APPL l-APPLS Reserved for application handlers                             ATB       All trunks busy
APS       Automatic posrtion system                                        ATC       Aut omated testing control
APS       Automatic protection swrtch                                      ATC       Automatic transmission control
APS       Automatic protection swrtching system                            ATD       Accept date
AQ       Autoquote problem .                                               ATD       Async . TDM
AR       Activation request (CII channel code)                             ATH       Abbreviated trou ble history
AR       Alarm repo rt                                                     ATI      Automatic test inhibrt
AROl       Office alarm - lAESS alarm message                              ATI      Awake TI
AR02       Alarm retired or transferred· lAESS alarm message               ATiCS       Automated toll integrity checking system
AR03       Fuse blown - lAESS alarm message                                ATIS      Automatic transmrtter identification system
AR04       Unknown alarm scan point activated - lAESS alarm message        ATM        Analog trunk module
AROS       Commercial power failure - lAESS alarm message                  ATM        Asynchronous transfer mode
AR06       Swrtchroom alarm via alarm grid - lAESS alarm message           ATM        Automat ic teller mach ine
AR07       Power plant alarm- lAESS alarm message                          ATMS        Automated trunk measurement system
AROa       Alarm circurt battery loss - lAESS alarm message                ATN        Assigner's telephone number
AR09       AMA bus fuse blown - lAESS atarm message                        ATO        Time-out warting for address complete signal
ARlO       Alarm confqurauon has been changed (retired inhibrted)           ATP       All tests pass
ARll       Power convener trouble - lAESS alarm message                     ATR       Alternate trunk routing
AR13       Carrier group atarm - lAESS alarm message                        ATRS       Automated trouble reporting system
AR1S       Hourly report on building and power alarms - 1AESS alarm         ATTC       Automatic transmission test and control circuit

40                                                                                                                       Blacklisted! 411
ATICOM         AT&T communications                                            BlO      Blocking (SS7: in ISUP)
ATTG       Attendant group                                                    BlS      Bridge lifter status
ATT IS     AT&T information system                                            BlS      Business listing service
AU       Access unit                                                          BlV      Busy line verifica tion
AU       Autoscript INTERITRA blocal 1·26                                     BMC       Billing media coverage
AU        Auxiliary                                                           BMD       Batch mode display
AUD        Assignment list audit                                              BMI      Batch mode input - TIMEREl and DEMAND
AUD        Audits                                                             BMOSS       Building maintance operations service system
AUDIT       Audit detec ted problem .                                         BMR       Batch mode release
AUDIX       Audio informa tion exchange                                       BMU       Basic measurement unit (dip)
AUP        Access unit port                                                   BND       Band number
AUTO        Aut omate                                                         BNS      Billed numbe r screening
AUTO DIN       Aut omatic d ig~a l network                                    BNSDBOV        BVA BNS message received indicating data base overload
AUTOS EVCOM Automat ic secure voice commun ications                           BNSDB UN       BVA BNS message returned because data base unable to
AUTO VON         Automatic voice netwo rk                                                      process
AUXF        Auxilia ry frame                                                  BNSGMSG         BVA BNS messag e received garbled
AVO        Altern ate voice data                                              BNSNBl K      BVA BNS message returned because of network blockage
AVO        Alterna te voice -data                                             BNSNCON        BVA BNS message returned because of network
AWl       Awak e indication                                                                    congestion
AlD        All zeros data                                                     BNSNRTE        BVA BNS messag e returned becaus e of no routi ng data
B        B side (pair) (lead)                                                 BNSTO UT       BVA BNS message returned because of timeout
B        Bridged connecti on                                                  BNSUNEQ        BVA BNS mess age returned becaus e of unequipped
B        Equipmen t number                                                                     destination
B6lS       Bipolar with 6 zero subsitution                                    BNSURPY        BVA BNS messag e received with an unexpected reply
B8lS       Bipolar eight zero supp ression encoding (OS· 1)                   BNx                           =
                                                                                       Business name x (x number of line)
B8lS       Bipolar with 8 zeros substitution (T l pri)                        BOC       Bell operati ng companies
B911       Basic 911                                                          BOC       Bell operating company
BA        Basic access                                                        BOCC       Building operations control center
BA        Protective alarm (CD) INTERITR A orocat t -ze                       BOP       Byte oriented protocol
BAF        Blocking acknowledgment failure                                    BOR       Basic output report
BAI       Bridge lifter assignment inquiry                                    BORSCHT        Battery
BAl        Balance                                                            BOS       Bit oriented sig naling
BAMAF         Bellcore AMA format                                             BOS       Business office supervisor
BANCS         Bell admi nistrative network communications system              BOS S      Billing and order support system
BANKS        Bell adminastration network systems                              BOS S      Business office service syste m (NYNEX)
BAPCO          Bellsout h advertising & publishing company                    BOT       Beginning of tape
BAS        Basic activity subset                                              BOT       Bottom
BAT        Battery (·48v )                                                    BPI      Bits per inch
BAx        Business address x (x = number of line)                            BPOC       Bell point of contact
BB        Blue box                                                            BPS       Bits per second
BBDO l /     Binary as or 1s detected in ba nd d channels                     BPS K      Brnary psk
 BCC        Bellcore client compan ies                                        BPS S      Basic packet-switc hinq service
BCC         Block check charac ter                                            BPUMP        Backup pump
 BCC        Blocked call cleared                                              BR       Bit robbing (CAS· BR)
 BCCP        Bearer ccp                                                       BRAT       Business residence account track ing system
 BCD        Binary coded decima l                                             BRCF       Business and residential customer service feature
 BCD        Blocked call delayed                                              BRCS       Business and residential customer services
 BCFE       Busy call forwa rding extened                                     BRCS       Business residence custom servi ce
 BCID       Business customer identifier                                      BRDCST        Broaacase
 BCLID       Bulk calling line identification                                 BRDG        Bridge
 BCMS        Basic call managemen t system                                    BRDGD        Bridged
 GCS        Batch change supplemen t (NTI) (OMS- lOa)                         BREVC       Brevity control
 BOCA        Unk                                                              BRG       Baud rate generat or
 BDCS        Broadband digital cross-connect system                           BRI      Basic rate interface
 BDS        Basic data servi ce                                               BRITE      Basic rate interface transmission extension (SESS)
 BOT        Bil!ing data transmitter                                          BRK       Break
 BEF       Band elimination filter                                            BRM        Basic remote module
 BEL       Bell                                                               BRM        Bell communications resear ch practice
 BEllCOR E        Bell commu nications research                               BRST       Bridge signature table
 BER        Bit error rate                                                    BS       Backspac e
 BERT        Bit error rate test                                              BS       Banded signaling
 BETRS         Basic exchange telecomm unications radio service               BS       Bias battery (-19.1v)
 BG        Battery and ground signaling                                       BS       Siren contro l INTERIT RA blocal 1-26
 BG/EEE        Below ground electroni c equipment enclosures                  BSA       Basic serving arrangemen ts
 SHC        Busy hour call                                                    BSBH       Busy season busy hour
 BHC        Busy hour calls                                                   BSC       Business service center
 BIB       Backwa rd inc.c ator bit (SS 7)                                    BSC/RSC       Business/residence service cente r
 BICU       Bus interface control unit                                         BSCM       Bisynchronous communications module
 BIFIF O     Bidirectional fifo                                                BSDPE      SDlC B reset
 BIR       Bit receiver                                                        BSE      Basic service elements
 BIR       Bus interfa ce register                                             BSF      Bell shock force
 BISON       Broadband ISDN                                                    BSI     British standards instit ution
 BISP       Business information system program                                BSN      Backward sequen ce number (SS7)
 BISYNC        Binary synchr onous communications                              BSOC       Bell systems operating company
 BIT       Bit                                                                 BSP      Bell system pract ice
 BIT       Bit transmitter                                                     BSRF      Basic standard reference frequen cy
 BITNET        Because-it's-time network                                       BSRFS      Bell system reference frequency standard
 BITR       Bit trans ceiver                                                   BST      Basic services terminal
 BIX       Building internal cross-connects                                    BSTJ      Bell system technical journal
 BK        Back                                                                BT      Bnt ish telecom
 BKUP        Backup                                                            BTAM       Basic telecommu nications access message
 BKUP        Requests a backup                                                 BTH      Both
 Bl        Bell & lights INTERIT RA blocat 1-26                                BTL      Bell telephone laboratories
 Bl        Briage lifter                                                       BTN      Billing telephone number
 Bl        Bridge lifters - COSMOS command                                     BTSR      Bootstrapper board
 BUDS        Busy line/don't answer                                            BTU      Brrtish thermal unit
 BlA        Blocking acknowledgement (SS7: in ISUP)                            BUFF      System buffe rs (NTI)
 BlF        Busy line field                                                    BVA      Billing validation application
 BlFCA         Blocking a fully coded addressed international outbound call    BVAPP       Billing verifica tion and authorization for payment process
                   routed to a non-com mon channel signaling trunk             BVC      Billing validation center
  BlK       Block                                                              BVS      Basic voice service
  BlKD       Blocked                                                           BWM        Broadcast wam ing message

 Bla ckliste d! 411                                                                                                                               41
BWT          Broadcast waming twx                                            CBX          Computerized branch exchange
BWTS          Bandwidth test set                                             CC          Call count
BYF         Display the bypass file                                          CC          Central control
BYP         Change the contents of the bypass file                           CC          Central controller
C         Counting rate                                                      CC          Common channel (CAS-CC)
C         Current supervision                                                CC          Common control
C         Scan point (SP)                                                    CC          Connection confirm
C&A         Centrifugal and absorption                                       CC          Country code
C-ACO         Cornmercial-autornatlc call distributor (OSPS)                 CC          Country code (ISO 7498)
CoNCH         C-notch                                                        CC          In~ials of person closing report out to callas .
C/I       Command/indicate                                                   CC          OCC dig~alfacil~y-medium speed INTERITRA blocal1-26
CIS UNIT      Combiner and sputter                                           CC1          Call control 1 (lOS)
C1         Circu~ system                                                     CCA          Change customer attributes
CA         Cable                                                             CCA          Com puter content architecture (ISO 8637/2)
CA         Cable number                                                      CCBS           Completion of call to busy subscribers (1.253c)
CA         Collision avoidance                                               CCC          Centeral control complex
CA         SSN access INTERITRA blocal1-26                                   CCC          Central control complex
CABS         Carrier access billing system                                   CCC          Clear channel capability
CAC         Calling-card authorization center                                CCC          Computer control center
CAC         Carrier access code                                              CCO          Change due date - COSMOS command
CAC         Circuit administration center                                    CCOOBOV            BVA calling card (CCRO) message received indicating data
CAC         Customer administration center                                   base overload
CACHE         Cache errors                                                   CCOOBUN             BVA CCRO message retumed because data base unable
CAD         Computer-aided dispatch                                          to process
CAD         crmcatalarm display                                              CCOGMSG             BVA CCRO message received garbled
CAON         Circu~ administration .                                         CCONBLK                BVA CCRO message returned because of network
CAOV         Combined anernate data/voice                                    blockage
CAF         Circuit reset acknowledgment failure                             CCONCON                 BVA CCRO message returned because of network
CAFO                Comptrollers' automatic message account ing format       congestion
description                                                                  CCONRTE            BVA CCRO message retumed because of no routing data
CAFO         Controllers automatic message account ing format description    CCOR           Calling card
CAl        Address incomplete received                                       CCOTOUT            BVA CCRO message returned because of timeout
CAl        Call assembly index                                               CCOUNEO               BVA CCRO message retumed because of unequipped
CAIS        Colocated automatic intercept system                             destinat ion
CALRS         Centralized automatic loop reporting system                    CCOURPY            BVA CCRO message received with an unexpected reply
CAM          Communication access method                                     CCF          Custom calling features
CAM          Computer aided manufacturing                                    CCH          Connections per clrcujt per hour
CAM          Content adressable memory                                       CCIR         comne' consunatn international des radio communications
CAM          Cont rol administration module                                  CCIR             Consultative committee for radiocomun ication (international
CAMA          Central automatic message accounting .                         radio
CAMA          Centralized auto message accounting                            CCIS         Common channel interoffice signaling
CAMA          Centralized automat ic message accounting                      CCITT          cornne' consuftatit intem ational telegraphique et telephonique
CAN         Cancel                                                           CCITT          Consultative cornmntee for intemal. telephone and telegraph
CANC          Cancel (1.451)                                                 CCM           Customer control management
CANF         Clear the cancel from                                           CCNC           CCS network control
CANT         Clear the cancel to                                             CCNC           Common channel network controller
CAP         capacaance                                                        CCNC          Computer/communications network center
CARL         Computerized administrative route layout                         CCOA          Cabinet control and office alarm
CAROT          Centralized automatic reporting on trunks                      CCP         Call control part
CAROT          Centralized automatic reporting on trunks .                    CCR         Clock confiquration register
CAS         Cannel associated signaling                                       CCR         Continu~y check request (SS7: in ISUP)
CAS         Circuit associated signaling                                      CCR         Customer-controlled reconfiquration
CAS         Computerized autodial system                                      CCRC          Corrupt crc (10M2 rnonnor command)
CAS         Craft access system (SARTS)                                       CCRO          Calling card (5E)
CAS         Customer account service                                          CCRS          Centrex customers ... system
CAS7ABM          CAS common channe l signaling 7 (CCS7) abort message         CCS         Centum Call Seconds
received                                                                      CCS         Cluster support system
CAS7ACG          CAS CCS7 ACG invoke component received                       CCS         Common channel signaling
CAS7GMG          CAS CCS7 received w~h invalid format reply                   CCS         Custom calling services (NTI)
CAS7GWE          CAS CCS7 error                                               CCS          Hundred (C) call seconds
CAS7NCG              CAS CCS7 message returned because of network             CCS          Hundred call seconds
congestion                                                                    CCSA          Common control sw~ching arrangement
CAS7NFL         CAS CCS7 message returned because of network failure          CCT         Central control terminal
CAS7RCR          CAS CCS7 reject component received                           CCT          lnitialize and update the contractor-transducer file
CAS7SCG            CAS CCS7 message returned because of subsystem             CCTAC          Computer communications trouble analysis center
congestion                                                                    CCU          Co~ computer un~
CAS7SFL         CAS CCS7 message returned because of subsystem failure        CCU          Combined channel units
CAS7TAN         CAS CCS7 message retumed                                      CCU          Communication control un~
CAS7TOT         CAS CCS7 query which timed out before reply received          CCV          Calling card validation
CASOBOV          CAS message received indicating data base overload           CD          Call deflection (i.252 e)
CASOBOV             Customer account services (CAS) message received          CD          Collision detection (->csmal)
indicating data base overload                                                 COA          Call data accumulator
CASOBOV             Customer account services (CAS) message received          COA          Change distribu tion attributes
indicating database overload                                                  COA          Coin detection and announcement
CASOBUN          CAS message retumed                                          COACS           Concentrating OACS
CASGMSG           CAS message received garbled                                COAR           Customer dialed account recording
CASNBLK          CAS message retumed because of network blockage              CDC           Central distrubtion center
CASNCON           CAS message returned because of network congestion          COCF           Cumulative discounted cash flow
 CASNRTE         CAS message retumed because of no routing data               COD           Change due date
 CASTOUT         CAS message retumed because of timeout                       COF          Combined distributing frame
 CASUNEO         CAS message retumed because of unequipped destination        COF          OTF coin
 CASURPY         CAS message received w~h an unexpected reply                 COFI         Communication link dig~alfacil~ies interface
 CAT         Centrex access treatment                                         COl         Circle dig~ identification
 CAT         Craft access terminal                                            COl         Connected line identification (i.251 C/E)
 CATLAS         Centralized automatic trouble locating and analysis system    COl         Control and data interface .
 CAY         Create an assembly                                               COl         Control data interface
 CB         OCC audio facil~ys INTERITRA blocal1-26                           COIG          Circle dig~ translation (NTI)
 CBA         Change back acknowledgement (SS7: in mlp)                        COM           Coax data module
 CBO         Change back declaration (SS7 : in mtp)                           COMA           Code division ma
 CBEMA          Computer and business equipment manufacturers ' assc .        COO           Commun~y dial office
 CBERR         Correctable M error                                            COPR           Customer dial pulse receiver
 CBS         Crossbar sW~ching                                                 C001          Custom calling services discount quote

42                                                                                                                              Blacklisted! 411
CDR      Call detail record                                              CKF       Cont inu~y check failure (incoming)
CDR      Call dial rerouting                                             CKID      c lrcun identification
CDR      Collision detect input line                                     CKl       C ircu~location
CDR      Cut thru dip report                                             CKS       Clock select M
CDRR      Call detail recording and reporting                            CKT       Circuit
CDS      clrcult design system                                           CKT       Circuit .
CDS      Codes                                                           CKTRY       Cuicuitry
CDS      Craft dispatch system                                           Cl     Centrex CO line INTERfTRA blocal1 -26
CE      Collision elimination (->CSMAI)                                  CLASS      Centralized local area se lective signaling
CE      Common equipment data (NTI)                                      CLASS      Custom local area signaling service
CE      Conducted emission (EME)                                         ClC      Common language code for an entity
CE      SSN station line INTERfTRA blocal1 -26                           ClCI     Common language circu ~ identificalion
CEF      Cable entrance facil~y                                          ClCT      Network management control counts
CEI     Comparable efficient interconnection                             ClDIR     Call direction
CEI     Comparably efficient interconnection                             ClDN      Calling line directory number
CEN      European committee of standards                                 ClEI     Common language equipment identifier
CENEl EC      European committee of standards (electrotechnics)          ClF      Creating dips upper bound load factor
CEP      Connection endpoint                                             ClFI     Common lang facilities identical ion
CEPT      European conference of posVtelecom administrations             CLI    COSMOS processed alit reports
CES      CC error summary                                                CLI    Calling line ident
CEU      CCS estimated usage                                             CLiD     Calling line identification
CEV      Control environmental vaull                                     CLIP     Calling line identification presentation (i.251 c)
CEV      Controlled environment vaull                                    CLiR     Calling line identification restriction (i.251 d)
CF      Coin first                                                       ClK      Clock
CF      OCC special facility INTERfTRA blocall·26                        cu      Creating dips lower bound load factor
CFA      Carrir failure alarms                                           ClLl    Common -language location identification
CFA      Change facil~y attributes                                       ClNK      Communication link
CFC      Cost function code                                              ClNKs      Communication links
CFCA      Communications fraud control association                       ClNORM        Communication link normalization
CFD      Coinless ANI7 charge-a-call                                     ClR      C ircu~ layout record
CFGN      Configuration                                                  ClR      Clear
CFI     Configurable interface (SIPS)                                    ClRC      Circ un layout record card
CFINIT    Custom calling feature table                                   ClS      CLCI in serial number format
CFN      Call forward number                                             ClS      Connectless -mode service
CFND      Call forward number don't answer                               ClSD      Closed
CFNR      Call forwarding no reply (i.252 c)                             CLSV      Class of service
CFP      Call forwarding busy (i.252 b)                                  ClT      ClCltelephone number format
CFP      Print the class of servicelfeatures for an electrome chanical   ClT      Commun ications line terminal
        enti                                                             CLUS      Cluster data (NTI)
CFR      Code of federal regulations                                     CM       c -messac e frequency weighting
CFT      Craft                                                           CM       Communication module
CFU      Call forwarding unconditional (i.252 d)                         CM       Connect ion memory
CFU      Change facility usage                                           CM       OCC video facility INTERfTRA blocal 1-26
CG       Control group number                                            CMAC       Centralized maintenance and administration center
CG       OCC telegraph facility INTERfTRA blocal 1-26                    CMAP       Centralized maintance and administration posit ion
CGOl      Carrier group in alarm - lAESS carrier group                   CMC       Call modification completed (SS7: in ISUP)
CG03      Reason for above - lAESS carrier group                         CMC       Cellular mobile carrier
CGA       Carrier group alarm                                            CMC       Cellular modile carrier
CGA       Carrier group assignment                                       CMC       Construction maintenance center
CGAP       Call gapping                                                  CMD       Command
CGAP       Call gapping code controls messages.                          CMDF       Combined main distributing frame
CGS       Circuit group blocking (SS7: in ISUP)                          CMDS       Centralized message data system
CGSA       CGS acknowledgement                                           CMF       c apacny main station fill
CGM       Computer graphics metafile (ISO DIS 8632)                      CMP       Communication module processor
CGN       Concentrator group number                                      CMP       Communications module processor
CGNC       Connector group network controller                            CMP       Companion board
CGU       Circuit group unblocking (SS7: in ISUP)                        CMP       Corrective maintenancean practices
CGUA       CGU acknowledgement                                           CMPR       Compares
CH       Change                                                          CMR       Call modification request (SS7: in ISUP)
CH       OCC digital facility high-speed INTERfTRA blocal 1-26           CMR       Cellular mobile radio
 CHAN      Channel                                                       CMRJ       CMR reject (SS7: in ISUP)
 CHAPS       UNK - a known AT&T System - def . unknown                   CMS       Call management system
 CHAR      Character                                                     CMS       C i rcu ~ maintance system
 CHG LASG Change loop assignment                                         CMS       C i rcu ~ maintance system lC
 CHK      Check                                                          CMS       C i rcu~ maintenance system
 CHR      Chronical                                                      CMS       Communications management subsystem
 CI     Concentrator identifier trunk INTERfTRA blocal 1·26              CMS       Conversational monitoring system
 CIOIN    Control interface 0 interrupt                                  CMT       Cellular mobile telephone
 Cll lN   Control interface 1 interrupt                                  CMT       Combined miscellaneous trunk frame
 CIS     Centralized intercept bureau                                    CMU       CCS measured usage
 CIC     Carrier identification codes                                    CMU       Coli measurement unit
 CIC     Circu~ identification code                                      CN       C-notch frequancy weighting
 CIC     Customer Information Center (AT&T)                              CN       Change notice
 CICS     Customer information control system                            CN       Changel noticee
 CID     Connection identification                                       CN       Connection
 CIE     Company establish company initiated change                      CN       SSN network trunk INTERfTRA blocall·26
 CIF     Common intermediate format (for ISDN high end video)            CN/A      Customer name/address
 CIH     Craft interface handler                                         CN02      List of pay phones w ~ h coin disposal problems· 1AESS coin
 CII    Call ident~y index                                                      phone
 CII    In~ ial address message (lAM) irreq ularit y (incoming)          CN03       Possible trouble - 1AESS coin phone
 CIMAP      Circu~ installation and maintance assistance program         CN04       Phone taken out of restored service because of possible coin
 CIMAP/CC Clrcuit installation and maintenance assistance/control               fraud
        center                                                           CNA       Communications network application
 CIP     Control interface port                                          CNAS       Customer name/address bureau
 CIRR     CII receive register                                           CNCC        Customer network control center
 CIS     Crimeline information systems                                   CNI      Common network interface
 CIS     Customized intercept service                                    CNMS        Cylink network management system
 CIXR     Clltransm~ register                                            CNS       Complimentary network service
 CJ      OCC control fa cil~y INTERfTRA blocal 1-26                      CNS       Concentrating network system
 CK      C heckb~s                                                       CNT       Count
 CK      OCC overseas connecting fa cil~y wide-band INTERfTRA blocal     CNTS       Counts
 1·26                                                                    CNVT       Converted

 Blacklisted! 411                                                                                                                            43
CO          Centra l office                                                   CPMP         Carrier performance measurement plan
CO          Continuous (SARTS)                                                CPS        Cycles per second
CO          OCC overseas connecting facilrty INTERITRA blocal1-26             CPU        CCS capacrty usage
CO UN         Central office unit cod e                                       CPU        Call pick up
COA          Change over acknow ledgement (SS7 in MTE)                        CPU        Call pickup group
COAM          Centra lized operatio n                                         CPU        Central processing unil
COAM          Customer owned and ma inta ined                                 CQM         Circuil group query (SS7: in ISUP)
COC          Circurt order control                                            COR         COM response
COCOT          Customer-owned coin-operated telephone                         CR        Carriage retum
COD          Code                                                             CR        Control Record
CODCF          Central office data conne cting facility                       CR        Control response
CODEC          Coder /decoder                                                 CR        OCC backup facility INTERITRA blocal1 -26
COE          Central office entily                                            CRAS         Cable repa ir admin istrative system
COE          Central office equipm ent                                        CRC        Customer record center
COEES          COE engineering system                                         CRC        Cycl ic redunda ncy check
COEES          Central offi ce equipm ent eng ineering system                 CRCO K        CRC ok ! (CII channel code)
COER          Cen tral office equipment record                                CRE        Create
COEST          Central office equipment signature table                       CREO         Credrt card calling (i.256 a)
COF         Confus ion received (outgoing)                                    CREF        Connection refused
COFA          Change of frame alignm ent (DS-1 )                              CREG         Concentrated range exte nsion with gain
COG          Centra lized operations group                                    CRF        Co ntinuity reche ck failure (outgoing)
COGRDG           Cent ral office gro unding                                   CRFMP         Cable repair force ma nageme nt plan
COLP         Connected line identi ficatio n pres entation                    CRG        Creg tag
COLR         Connected line ident ifica tion rest riction                     CR IS      Customer records information system
COLT         Central office limit table                                       CROT         Centralized automatic reporting of trunks (NTI)
COLT         Central office line tester                                       CRR        Reset rece ived (incoming)
COM          Common controller                                                CRS        Cent ralized results system
COM          Commun ication                                                   CRSAB         Centra lized repair se rvice answering bureau
COM          Complement size                                                  CRST         Spec ific carrier restri cted
COM          Computer output microfilm                                        CRT        Cathode ray tube
COM /EXP        PCM -compander/expander                                       CRT        Cathode-ray tube
COMM           Comunication                                                   CRTM         Central office regular call processing timing (NT I)
COMMS           Centra l office ma intenance management system                CS        Cable switch ing
COMMS-PM               Cent ral offic e ma intenan ce management system-      CS        Call Store
prevent ive                                                                   CS        Channel service INTERITRA blocal 1-26
          Ma intenance                                                        CS        Conducted susceptibility (EMS)
COMP          Computed                                                        CS        Cus tomer class of service
COMPNY          Company                                                       CSA        Carrier serving area
COMPS          Cent ral Office Managenment Program (GTE )                     CSACC         Customer serv ice adm inistrat ion control ce nter
COMSAT          Commu nications sate llite                                    CSAR         Centralized system for analys is and report ing
CON          Concentrato r - COSMOS command                                   CSAR         Cent raliz ed system for analysis reporting
COND          Cond rtions                                                     CSC        Cell sil e con troller
CONF          Con ference calling (i.254 a)                                   CSD        Circ uit spe cific dat a
CONF IG        Configutation                                                  CSDC         Circurt swrtched digita l capability
CONN          Co nnect msg . (i.451)                                          CSDN         Circu it-sw ilched data network (1.70)
CONN          Connector                                                       CSF        Crilica l short form
CONN          Nailed -up connect ions                                         CSMAI        Carrier sen se rnunipte access
CONT          Control                                                         CSMCC         Complex serv ices ma intenance control cen ter
CONTAC          Cent ral office network acce ss                               CSNET         Computer scie nce network
CONUS          Cont inental unrted stat es                                    CSO         Central serv ices organ izat ion
COO          Change ove r order (SS7 : in MTP)                                CSO         Cold start only (in eoc)
COP          Call offering procedu re                                         CSP        Coin sent paid
COPY          Dala cop ied from one address to another - 1AESS copy           CSP        Coin set paid
CORC              Commands and responses definrt ion and compressing          CSPDN         Circuil -swi tch ed public data network
prog ram (lOS)                                                                CSR        Clock shift register
CORC          Cus tome r rig inated recent change                             CSR        Customer service records
CORCs          Customer-orig inated recent cha nges                           CSS        Computer sub-system
CORNET          Corperate network                                             CSS        Computer subsystem
COS          Conn ection-mode service                                         CSS        Customer service system
COSIB         Cent ral office platform opera tor service interface board      CSSC         Customer service sy stem ce nter
COSMIC             Common systems ma in inte rconnecti on frame system        CST        Call state or curr ent state or ch ange stat e (Q UASI SDL)
(frame)                                                                       CST        Combined services termi nal
COSMOS           Computer system for ma inframe operations                    CSU         Channe l serv ice unit
COT          Cente ral office terminal                                        CSUS         Centralized automatic message accoun ting suspen sion (NTI)
COT          Cent ral office tech nician                                      CT        Call transfe r (i.2 52 a)
COT          Central office terminal                                          CT        Cont rol termi nal
COT          Cent ral office termina l (opposrte to RD                        CT        SSN tie trunk INTERIT RA blocal 1-26
COT          Continurty (SS7 : in ISUP )                                      CTOl        Manually requested trace line to line informati on
COTM          Central office overload ca ll tim ing (NT I)                             follows· lAESS
CP          Cable pair                                                        CT02        Manually reque sted trace line to trunk inform ation
CP          Call processing parameters (NTI )                                          follows- 1AESS
CP          Com mun ication processor (SARTS)                                 CT0 3      Intraoffi ce call plac ed to a nu m ber wrth ClID · 1AESS call trace
CP          Concentrator identifier signaling link INTERIT RA blocal 1-26     CT04       Interoffic e call placed to a number wrth ClID· 1AESS call trace
CP          Control prog ram                                                  CT05        Call placed to numbe r on the ci list · 1AESS call trace
CPA          Centralized/bulk power arch rtecture                             CT06        Contents of the CI list· lAESS call trace
CPC          Cellular phone company                                           CT07        ACD related trace · 1AESS call tr ace
CPC          Circurt provis ion center                                        CTC         Ce ntral tes t ce nte r
CPC          Circurt provis ioning cente r                                    CTC         Centra lized test center (DDS)
CPC          Circurt provision ing cente r (special serv ices design group)   CTC         Centralized testing cente r
CPCE          Common periphe ral controller equ ipment                        CTC         Comp lete a cable tra nsf er or com plete a cable thro w
CPD          Cent ral pulse distributor                                       CTD         Circurt test da ta
CPD          Common packe t data channels                                     CTE        Cable throw orde r establishmen t
CPE          Cust omer prem ise equipment                                     CTF        Display the contacter-transdu cer file
CPE          Cus tome r premises equi pmen t                                  CTI        Circurt term ination identifi cation
CPG          Call prog res s (SS7 : in ISUP)                                  CTL        Cable throw wilh line equipm ent assig nme nt
CPH          Cost per ho ur                                                   CTL        Cent ral ope rator con trol
CPI         COSMOS-prem is interface                                          CTM         C able thr ow mod ification
CPI         Comp uter private branch exch ang e interf ace                    CT M         Contac trun k mod ule
CP IE        CP or AM interve ntion interru pt error                          CTMC          Comm unications termina l mod ule controll er
CPM          COSMOS performa nce mo nrtor                                     CTMS          Carrier tra nsmission measu ring system
CPM          Crtcurt pack modu le                                             CTO         Call tran sfer outside
CPM          Cost per min ute                                                 CTO         Continurty timeout (incoming)

44                                                                                                                              Blacklisted! 411
CTP      Print cable transfer frame work                           CUCRIT       capnat utilization criteria
CTR      Cable thr ow replacement                                  CUG        Closed user group (i.255 a)
CTS      Cable throw summary                                       CUP        Common update processor
CTS      Call through simulator                                    CUST AT      cootrol unlt hardware status
CTS      Clear to send                                             CUT        Circu~ under test
CTSS      Cray time sharing system                                 CUTOVER        Cutover (pre-cut) inactive state .
cn       Cartridge tape transport                                  CV        OCC voice grade facil~y INTERITRA blocal1-26
cn       Cut throug h tag                                          CVN        Vacant national number received (outgoing)
cn c      Cartridge tape transport controller                      CVR        Compass voice response
cn N      Cable trunk ticket number                                CW        Call wa~ing (i.253 a)
cn u      Central trunk testing unit.                              CW        OCC wire pair facjl~y INTERITRA blocal1-26
CTU      Channel test un~                                          CWC         C~y-wide centrex
CTW       Withdraw a cable transfer or a cable throw               CWO         Call wa~ing deluxe
CTX      Centrex group number                                      CXC        Complex service order input checker
CTX      Various centrix verifies                                  CXM        Centrex table manageme nt
CU       Channel unit                                              CXT        Complex order inquiry for nac review
CU       Channel unit                                              CZ        OCC access facimy INTERITRA blocal1-26
CU       Control urut                                              CorNet        Corporate network protocol (ECMA and CCID q.930/931
CU       Customer unit                                             oriented)
CUl EQ    Comm on update/equipment system
CUfTK     Common updateltrunking system                                                                        MOW IN THENEXTISS E
                                                                                                                                U!


                                                         UFO Thoughts
                                                       (ContinJed from page 32)
  The relatively lillie known scientist Thomas Townsend Brown was certain he had the answer. As a child in the 1900's he was
experimented on his own with electricity and radio . One of the many items he obtained was the newly invented Coolidge X-ray
tube. He thought that a key to space flight might be found in X-rays . He put the tube on a delicate balance looking for any
change in we ight when the device was charged . He did notice that the device tended to move when it was charged or
discharged. Subsequent exper imentation showed that it was not eh X-rays that were providing the force, but the high voltages
needed to charge the device . He eventually made a device he optim istically called the "grav itor", a box about 12 inches by 4
Inches that when charged with about 100,000 volts was shown to lose or gain around 1% of its we ight.

 Later, while a student at Denn ison University at Granv ille, Ohio, in 1924, studying electronics under Dr. Paul Alfred Biefeld ,
he was able to postulate the Biefeld-Brown effect as an explanation of what was happening in his Coolidge tube many years
before. Although he served in the Navy and worked for many schools and corporat ions doing various forms of research , his
gravatics was always in the back of his mind . He cont inued to study and experiment. Eventually , in 1953 , Brown
demonstrated in the laboratory a 2 foot diameter disc tethered to follow a 20 foot diameter course . The disc , when charged
to 50 kilovolts at 50 walls moved at approx imately 12 miles per hour. Later , he managed to construct a device 3 feet across
and flew it in a 50 foot diameter course with results so impressive that they were immediately classified by the military
representatives at the demonstration.

 The dev ice that Brown wo rked on was essent ially a condenser, known in it's more common and smaller form as the
capacitor. Like the coil , or inductor, prov ides the connection between electr icity and magnetism , does the capac itor provide
the connection between electric ity and gravity? After all, aren't most UFO's reported in the shape of a disc? Even so, in order
to provide enough power for such a device to make a working aircraft possible, the energy required would be enormous . Can
a powerful enough power source be constructed that is small enough and light enough to provide the energy appetite for the
gravity engine and yet still fit on the craft?

 What about anti-mailer? Most people know from Einste in's formula E=mc> that mail er and energy are the same and
Interchangeable. The first atom ic bombs converted about 10% of the mass of the fissionable material into energy. Modern
thermonuclear devices are slightly more efficient. But what if you could turn mailer into energy at 100% efficiency? I'm sure
most of us are familia r with the warp drive from Star Trek that utilizes a mailer/anti-mailer core to create energy. The mag ic
of the Enterprises engines is allowed through the use of Dilithium to regulate the reaction. Could mankind build a matter/anti-
mail er energy source? Would it require a regulat ion material?

 According to Bob Lazar , such a device is possible, and exists in the UFO's he claims are being studied by the Air Force at
Groom Lake, Nevada . Bob states that the anti-mailer reactor utilizing a heavy element that would be at number 115 on the
periodic chart . The highest known element is currently only 107, although it has been theorized that the elements may
become stable again around elements 113 or 114. According to Lazar, element 115 is bombarded with protons , creating
element 116, wh ich decays back to 115 releas ing anti-mailer. The anti-mailer then reacts with mailer to produce a gravity
wave that is channeled out of the reactor to propel the craft. Bob claims that the reactor is 100% efficient. Whether Bob
Lazars claims are true is still up for grabs, although his story s quite interesting and full of amazing details.

  We have gone from simple to more complex propulsion systems . They have even become quite powerful But it is quite
 obvious to propel mank ind into the future , we need to come up with a more elegant and less brutish way of moving air and
 space craft to our destinations. There may yet be unknown elements with unknown properties , but how can we discover them
 with the worlds scientist being narrow minded to the point of having no interest in finding the new discoveries and puttinq down
 anyone who attempts to forward such ideas on their own. Or is it that some scientist know the truth but are keeping it all a
 secret to protect the sociological order of the world , fearing that mankind is not ready for such insight? Were we ready for the
 atomic bomb that they gave us? No, but I think we coped and adapted quite well. Mankind is always ready to take on the
 future and I personally find myself anxious at the possibilities.

          If you live in a country other that the United States,
 we're interested in ANY information you might have about the
   telecommunications, cable TV or other utilities in your area!
 Blacklisted! 411                                                45
                                         A-..ICA Ii.CTleN
                                                  By Major Coyote

AMIGA NEWS
COMMODORE SOLD

As of now, Escom of Germany is the owner of Commodore. Their bid ($12 million by the end) was accepted over that of
Deli/CEl's , even though it was less. Dell's bid had a condition -- a 30 day period where they could look over what they bought
and decide if they really wanted to keep it. That was unacceptable to the liquidators , so Escom's bid was accepted . Wait a
minute -- Dell? Yes, apparently CEI felt they would have a better chance if they teamed up with Dell. Dell said they didn't
even realize there was going to be an auction for Commodore until shortly before the event. Speculation about Dell claims
they were interested in Commodore 's patents on AutoConfig .

So what's an Escom?

Escom is Germany's number 2 computer manufacturer, and is expand ing rapidly. They have recently purchased a chain of
retail outlets in the UK, and already own many in Germany . They have the money , the manufacturing ability , and the
marketing ability to make the Amiga a success. In a press release and in an interview with Barnard van Tienen (a former vice
president of Commodore) , Escom has stated the follow ing in reference to the Amiga:

V     They are looking into the PowerPC for future Amigas , although other options will be considered .

V     They will be producing Amiga's with the cooperation of a Chinese manufacturer, and are prom ising Amiga's (A4000 ,
      A1200, A600) within 2-3 months .

V     An "Amiga on a card" for the IBM is planned .

V     They want to use Amiga technology for other products , like "set top" boxes .

V     They want to bring back the C64, mainly for the Chinese market.

V     They may make "Commodore" brand Macintosh clones.

V     Escom wants to get into the american computer market , but figured "just another PC" wouldn 't sell. The Amiga is
      basiclya "new" computer that can be re-introduced to the american computer market.

V     Escom will re-hire ex Commodore staff, and already employs many of them .

V     They've liscensed production and sales of Amiga's to a Chinese company named "Tianjin", which sells 16 bit game
      machines in China and holds an 80% market share (hey , if they can sell a few billion CD32's...).

V     They will consider liscenses for other companies to produce and sell "clone" Amiga 's.

V     Escom will probably buyout Commodore UK.

One wonders why Escom has been so quiet and secretive about all this. They've been in the game for at least 6 months and
nobody knew much about them. I have a theory : Maybe they wanted to avoid getting people's hopes up. Maybe they wanted
to avoid rumors. Maybe they wanted to avoid making or implying any kind of promises that they might not be able to keep .
Commodore UK, before X-Mas last year, implied that they would have Amiga 's back on the market for X-Mas . While not a
promise, because they said "if ' they won the bid, people took it as one. I can understand Escom wanting to avoid all of that
until the deal was done. So now we have to ask the obvious question : is Escom a good thing for the Amiga? Well , if
everyth ing they say is true, they sound pretty good to me. The Amiga is very popular in Germany, at least from what I can tell.
There are a lot of Aminet-FTP sites and Amiga BBS's there, as well as Amiga developers. If nothing else, at least Escom will
be surrounded by Amiga supporters .

Wither eEl?

In a CEI FAX to dealers , they have stated that they will, Escom permit ing, continue to market Amiga's and if possible liscense
Amiga technology to develop "Amiga clones" . They are committed to the Amiga and have many plans in store for us. CEI
waslis a distributer of Commodore products in the US, and at the very least will continue to be so in the future .


N P
 EW RODUCTS
A new version of ARexx is being worked on. It's supposed to be much faster and GUI based . Sounds like a SORELY needed
upgrade of one of the most significant Amiga products ever.

There's a nifty little package called "ATAPI". This software driver lets your A600 , A 1200, A4000 , or any Amiga with a bsclAlfa-
Data IDE controller use popular and cheap IBM CD-ROM drives. It is fully compatible with an existing IDE drive. With an
optional additional IDE cable , the driver lets you connect upto four IDE drives . Also from the same people are CacheCDF S
and CD32 Emulator.

46                                                                                                         Blacklisted! 411
Contact:
Hirsch & Wolf OHG                                                            NBG-USA, Inc.
Mittelstr. 33                                                                482 Holly Ave.
56564 Neuwied                                                                St. Paul MN55102
Germany                                                                      USA
Tel.: ++49-2631- 83990                                                       Tel.: ++1-612 -2909447
Fax.: ++49-2631-839931                                                       Fax.: ++1-612 -2909449

There's a new version of Wolf Faust's excelent printing software . Highly recornend ed, faster printer drivers with 256 level
dithering, etc.

Contact:
arXon GmbH
Assenh eimer Str. 17
0-60489 Frankfurt
Germany
Phone: (69) 7896891
Fax: (69) 7896878

If you don't want to buy any hardware to run Macintosh softwar e, there is now a totaly softw are-only emulator : Shapesh ifter
2.0. It supports 256 colours in AGA (16 in ECS), and up to 24 bit colour on the Picasso-II , EGS, and CyberG raph ics cards.
You don't even need an MM U, so you can run it on your A1200. Supports Amiga floppy, hardd rive, serial, para llel, and SCSI
ports; Amiga sound and parallel port style digitizers, Amiga clipboard . Demo version availa ble on Aminet.

Maxon is work ing on a new release of Maxon C++. Maxon C++ is AT&T 3.0 Standard compatible (templates and exceptions)
and includes Amiga specific C++ classes .

There is a not well known but potenti aly very handy card called the "GoldenGate II". This card lets your Amiga access IBM
cards directly (it's not an emulator) , such as serial and modem cards. Software Results Enterpr ises (SRE) has assumed
developm ent and support for this card.

Amiga History
  This year of 1995 marks Ihe tenlh year for Ihe Amig a. Yes folks, rt has actualy been ten years since tne revlutionary Amiga first hrt the scene. Since
that time, the Amiga has been responsible for many industry firsts. whether the industry at large wishes to recognize them or not. This year also marks
a momentuous moment of change for Ihe Amiga. Just one year ago, Commodore declared bankru ptcy. In May of this year, what was left of
Commodore, including Ihe Amiga was finaly purchased by Escom. With the coming of Escom, tne Amiga finaly has a chance 10become whal rt
could have bul did not under Commodore's inept business practices. l ets look back at some key historial events in Commodore's nistory , from the
begining to Ihe end:

V'     1958 Commodore Business Machines Inc. is established in Toronto, Ontario Canada, as a typewrrter repair and sales company .
V'     1960 By the earty 1960s. Commodore is selling adding machines and a wide range of office equipment
V'     1969 CBM produces one of Ihe first hand-held calculators
V'     1977 The PET IS introduced as the first personal computer. It teatures a 6502 microprocessor and 8K RAM for less than S1000
~      1980 The VIC 20, the first home computer. is introduced for less than S300
....   1983 The C64, the most popular home computer ever sold, is introduced
V'     1984 In search of a new personal computer technology for professionals and consumers, Commodore acquires Amiga Computer Inc.
V'     1985 The Amiga 1000 ,s introduced (and is) the first multitaskinq multimed ia computer with a mouse-driven color graphic user interface.
V'     H' 87 Commodore introduces the Amiga 500, 2000 and a Bridgeboard which enables 2000 series machines to run MS_DOS compat ible software.
~      1988 A2500 is introduced . 14Mhz 020 accelerator and SCSI·HD card .
....   1989 A2S00/030 is lntroduced. 2SMhz 030 CPU.
V'     1990 The nex1generation Amiga, the Amiga 3000 feal uring Motorola's 68030, is inlroduced. The company unveils the CDTV player · the ·first·
       home informationl education entertainment system able to play interactive mutttmedla applications on compact disc.
~      1991 Commodore's wortdwide installed Amiga user base exceeds three million
....   1992 CBM introduces the Amiga 4000 in September , the revolutionary new member of the Amiga family. The A4000 is powered by a Motorola
       68040 and features high·reso lution graphics slmunaneously displayed in up to 262,144 colors from a palette of over 16.8 million hues . Other new
       products introduced include the Amiga 600, the AS70, AmigaVision Profess ional, and AmigaDOS 3.0.
V'     1992 November 16: A1200 is introduced, MSRP of S699.00.
~

V'
       1992 Commodore's wortdwide installed user base exceeds four million
....   1993 March 19: A4000·030 is introduced, MSRP of S2399.00.
       1993 April 2: A4000T , A4091 SCSI·II card, and A1940/A1942 monrtors shown at Wortd of Commodore in New York. Prototype of MPEG card
       shown.
V'     1993 Aug 13: CD A32 introduced to Europe.
V'     1994 Jan: CD A32 officialy announced 10the USA . MPEG module shipping. C= claims 20,000 CD A32s shipping per week.
V'      1994 May: Commodore files for bankruptcy .
V'      1995 May: After a long year of deliberations , Escom AG of Germany purchases Commodore's assets and promises to continue the Amiga line.

  Without a doubt. Commodore played a very important role in the evolution of the home computer in late 70's and 80's. Among the first "Personal
computers" to really become popular were the PET computers . From the start , Commodore made inexpensive machines. In the 80's they shattered
Ihe price bariers wrth the Vic 20, and Ihen the enormously popular C64 .. Ihe most popular single computer ever. In addrtion to making computers more
affordable, Commodore also brought new advanced technology 10 low cost computers . The C64 was cheaper than most compulers, yet offered
impressive graphics and sound abililies. This Irend continued when in 1984 Commodore aquired Ihe Amig a company, and released the first Amiga in
1985.
  The Amiga in 1985 was an incredible machine for rt's day . It had both amazing hardware and an amazing operating system. It had the DOS command
line like the IBM PC (though rt was much more sophisticated), as well as having the newly popular GUI like the Macintosh, and went way beyond by
being a true rnuftitaskinq system . It had colour graphics and fancy sound abilities , an 880K 3.5· disk drive , and a two button mouse. It was
revolutionary.


 O io
  pin n
 An open letter to Escom.

   The Amiga commun ity is both excited and a little bit afraid of the future for the Amiga. We are hap py that the situat ion has


 Blacklistedl 411                                                                                                                                    47
finaly been resolved , and that it appears that we will nave new systems in a few months . Escom's announced flex ibility in
licens ing Amiga technology sounds like an idea who's time has come . But we are unsure for the future of the Amiga. There
is no doubt that the Amiga must move to a RISC processor to stay compet itive. The PowerPC is probab ly the satest bet, but
is it the best? Before Commodore died, their engineers we re work ing with the HP-RISC chip, which sounded very nice as the
basis for a new custom chipset. There is no doubt that the AGA chipset is insuficient for the future (or even prese nt ) as far as
PC's go. AGA is well suited for "set top" boxes, embeded appl ications like Kiosks and other inexpensive multimed ia displays,
low cost game systems , etc. It may even be good for a portab le Amiga (perhaps in an all CMOS version). But it falls short for
desktop PC's.
  So in terms of hardware, the future Amiga wou ld be some sort of system running a RISC CPU, and using some other chipset
for graph ics and sound. What is left of the "Amiga" in this system? Wha t wou ld distinguish this system over other similar
computers like the PowerMac and PowerlBM 's? Well if you don't know, I'll tell you : The Amiga's Operating System. And this
is the point I wish to make here. The AmigaOS "must" be ported to this new system ! Otherw ise it is not an Amiga, it is just a
clone of other PC's (since it would be foo lhardy to start with a completely new and propr ietary system that has no software or
hardware support at all)
  This new system must be AmigaOS compat ible. Otherw ise it will have no advantage over the compet ition, and the Amiga
userbase will certa inly be alienated - causing them to either hold on to their existing Amigas, or switch to a Mac or IBM.
  Witness also the grass roots movement to create a "clone" of AmigaOS , which will run Amiga applications on current
hardware or future RISC mach ines. Does Escom want to be forced to compete with their own user base (for wh ich they ju st
payed $12 million for)? I don't think so. I believe Escom is smarter than Commodore was.
  So I want to urge , plead, beg, whatever is necessary , to get Escom to realize the importance of AmigaOS to the future Amiga
mach ine. What's so great about Am igaOS? Take a look:

" Fully pre-emptive multitasking system . The MacOS does not have this. Even Windows95 can't do it well .

" 100% 32 bit "Micro kernel" OS. Windows95 still has 16 bit code !

" Easily extended , efficient system of devices and libraries .

" ARexx macro language and high level interprocess communicat ion.

" Very small and efficient. Runs WELL in a mere 4MB of ram.

  At the moment , it is missing built in features like virtual memory , and memory protect ion -- but in porting it to a RISC platform ,
these things could be added. Neither Windows95 nor MacOS have memory protection yet. The only thing close to AmigaOS
is IBM's OSI2. There is also a large body of software that could be licensed and built into/bundled with AmigaOS to very easily
and greatly expand its ability (not to ment ion this would also make for some very happy and more loyal developers ):

" Virtual memory . There are several VM systems. Adopt one.

"Networking. Commodo re developed Envoy. Bundle it.

"TCPIIP. There is a PO package wh ich could be included, as well as things like Mosa ic, FTP, IRC and EMail front ends with
GUI's . All of these could be integrated with an easy installer.

" Better printing. Wolf Faust's printer software is very exce lent and should be standard stuff.

" RTG software . There are several solutions out there. Pick a good one, and integrate it into graphics.library .

 I could go on and on as to what could be and should added to AmigaOS to make it a truly killer Operat ing System . There
are Amiga users which have created some fantastic envirionments on their Amiga's . There is a large wealth of excelent
PO/Shareware software and the programers who create it, which could be tapped . Don't be like Apple and IBM (other than
successfull) . Be resourceful and innovative . Take advantage of the knowledge of the Amiga community! We've been
begging for it for almost 10 years now, please, use us for all we're worth ! Don't make the mistakes Commodore made.

The Amiga lives.




                                                                                                                Blacklisted! 411
                                            88SSpotlight
We decided to devote this area to a Gerogia BBS listing in this issue since enough people asked for it. Here ya gol
404-279-0717 Norcross            Runn ingWild          404 -920-6682 Douglasville       Hangar Deck
404-288-6 174 Atlanta            X-Link                404-92 1-4395 Atlanta            Atlanta Xchg
404-2 88-6858 Atlanta            Decibel               404-921-8900 Norcross            Wizards Castle
404-2 92-53 03 Stone Mtn .       Dining Room           404-931 -3991 Atlanta            Cyber -X
404-292- 8761 Atlanta            F-T-L                 404-934-4515 Stone Mtn           Flagship Expr
404-294-0237 Atlanta             PC-Forum              404-938-22 13 Tucker             PC-Link
404-2 96-5931 Atlanta            JunkYard Dog          404 -94 1-0746 LithiaSpring      Thompson Towe rs
404-296-9681 Stone Mtn           Centur ion            404 -945-2185 Buford             MoonBeam Sys
404-336-970 1 Kingston           Warrio r Base         404-962-5116 Auburn              GA BBS
404-365 -0641 Atlanta            CyberSpace Conn       404-964-4483 Fayetteville        SoftwareShop
404-366 -1436 Forest Park        So. Crescent          404-967-6473 Flowery Br.         SIWare Monster
404-370-0736 Decatur              Shareware So.        404-97 1-3768 Marietta           Disc-pak,graphx
404-381-1947 Lilburn             AESC                  404-972-3458 Snellville          Milo'sMeadow
404-41 0-9 139 Atlanta            Expre ss Net         404-974-0460 Acworth             Club Torgy
404.. 14-4400 Atlanta
    4                             COM1: ATL PCUG       404-977 -6686 Atlanta            PC Exchange
404-422-2899 Marietta             CaliBox              404-978-0015 Grayson             Binary Zone
404-428-8522 Kennesaw             Scottish Moor        404-982-0960 Atlanta             Rock&Roll
404-435-9608 Smyrna               No Frills            404-985-4022 Grayson             PC-Connection
404-442-6748 Woodstock            MAILDROP             404 -994-06 12 Atlanta           ABBS
404-445-2583 Dallas               Danger Zone
404-446-6650 Atlanta              BigPeach             706-235-7235 Rome                Pool Hall
404-447-5619 Norcross             S.L.l.M .E.          706- 543-2649 Athens             S.L.l.M .E.
404-4 59-8487 Villa Rica          Radio Free VR        706- 561-7359 Columbus           Country Store
404-46 1-5947 Atlanta             Cam's Wildcat        706-6 50-8261 Martinez           Genesis
404-466-1366 Loganville           HideOut              706-673-4436 Rocky Face          Comfy Chair!
404-466-3994 Loganville           Eagle Line           706-6 87-7309 Columbus           Columbus Connx
404-471-1773 Jonesboro            Peache s             706-694-3295 Cohutta             Hi-Tech Gateway
404-476-2607 Duluth               TheR ightPlace       706-7 46-5109 Sky Valley         Sky Valley
404-482-5753 Atlanta              HomeBasedBsns        706-769-006 1 Watkinsville       Route 66
404-495-9479 Duluth               Data Dimension       706-798-3864 Hephzibah           Beehive
404-498-9646 Atlanta              Chaos Inc...         706-820-91 57 Lookout Mtn        IntI. Bus. Exch
404-509-7813 Marietta             Base                 706-860-5070 Martinez            Public's Doma in
404-516-0048 Woodstoc k           AtlantaW indows
404-518-8782 Roswell              North Point          912-242- 3967 Valdosta           CIRCUS ONLINE
404-52 1-0445 Atlanta             Undermind            912-245-061 0 Valdosta           SouthernEcstasy
404-548-0726 Athens               Classic Athens       912-249-0090 Valdosta            Business Connct
404-565-4258 Marietta             DrDisk               912 -249-9124 Valdosta           HOT South
404-569-9651 Columbus             PC Valley            912-249-9584 Valdo sta           Powerline
404-579- 1170 Marietta            Atl SpiderWeb        912 -261-9114 Brunswick          MalfunctionJunc
 404-587-4515 Marietta            Rainmaker            912-283-0117 Waycro ss           Okefenokee
 404-596-8 126 Columbus           LaterDaze            912-2 83-1535 Blackshear         SEGE
 404-623-3285 Duluth              Shadow Realm          912-285-5406 WaresBoro          BudgetCompFiles
 404-627-2662 Atlanta             OASis,Sysops'Bd       912-333-5975 Valdosta           Valdosta St.Col
 404-641-8968 Atlanta             SemWare               912- 368-8111 Hinesville        TOWER BBS
 404-667-0885 Cumming             Prime Time            912-369-4350 Hinesville         PROJECT BBS
 404-717-9867 Atlanta             AtiantaCOM            912-427-3310 Jesup              Starshp Entrprs
 404-723-9150 Atlanta             Game Room             912 -431-0836 Albany            DOS Connexion
 404-730-2 370 Atlanta            OPM ATLANTA           912-4 32-2440 Albany            SoftwareDesign
 404-735-6454 Jasper              Michael's Lair        912-435-3327 Albany             Night Lights
 404-740 -8428 Alphar eeta        DCA Connx             912-471-6 833 Macon             Dixieland
 404-742-8313 Winterville         Express Line          912-538-7950 Vidalia            Cornerstone
 404-749-0680 Cedarto wn          M.P.C. BBS            912-673- 6459 St. Marys         Night Shift
 404-75 1-8650 Alpharett a        Engineered Ent        912-729-3932 Kingsland           NewsOfTheWorld
 404-762- 0923 East Point         PC Plus,Airline       912-786-5888 Tybee Isle         MicroLink
 404-79 8-4006 August a           Jack's                912-920-1952 Savannah           Contro lTower
 404-859-1557 Atlanta             Micro Center          912-920-8070 Savannah            SAVANNAH
 404-86 7-2307 Winder             Krystall Palace       912-927 -7323 Savannah          Am Connx
 404-879-1600 Stone Mtn            R.'s Little BBs      912-931-0361 Americus           E-Solutions
 404-920-0621 Atlanta             TotalRecall

 If you operate a BBS and would like to have a "spotlight" done on it in the future, please send
 us a couple of pictures of your system , the name and data number of your system , YOUR
 name, address , voice phone number and include a small letter describing the "history" of your
 system. If you'd just like to have your system listed, forget the pies and the letter! We'll add ya !
                                                   Send to:
                                  Blacklisted! 411 B BS S potlig ht
                                             P.O. Box 2506
                                           Cypress, Ca 90630
 Bla cklisted! 411                                                                                               49
                All you ever wanted to know about 5ESS
                                                                     Part II
This is a continuation from the last issue . We 're just going to cut the crap    FILE Name for file in /rclog
                                                                                       0


and start where we left off!                                                      ERROR Report recent changes released with error.
                                                                                             0


                                                                                  DEMAND Report dema nd recent changes .
                                                                                                 0


Bat ch In pu t                                                                    TIME=XXXXXXXXXX XX - mounth, XX day , XX hour, XX minute , XX
                                                                                                             0                0             0                  0


                                                                                  Second
The Batch Input feature for the 5ESS switch allows recent changes (RC) to
be entered at any date and time when the RC update would be perfonned .           BMR • bat ch mo de relea se
This allows RC input to be entered quickly , and for a large num ber of inputs.
The large numbers of RC input can be released quickly in batch mode . The         This is the manual release (updating) of the 5ESS database. This is done
RC input can then be entered at any time, stored until needed , and then          from the RCIV channel craft shell. The command that is used is the
released for use by the syst em whenever needed, at any specific date             EXC:RCRLS input message . There is no real need to go into this message .
and/or time . First and second level error correction is done during batch
input. There are several different modes of batch input. Thes e are:              Add ing RCF (Remote Calt Forward) on a 5ESS

      BMI • batch mode input - TIMEREL and DEMAND                                 1. At the "MENU COMMANDS" commands prompt of the 5ESS main menu
      BMD batch mode display
                    0                                                             in the RCN APPRC menu system of the 5ESS , enter '12' for the "BRCS
      BMR batch mode release
                    0                                                             FEA TURE DEFINI TION" . Then access screen '1.1 1', this is the BRCS
                                                                                  screen. Wh en it asks you to 'ENTER DATABASE OPERATION ' enter "U"
BMI   0   Batch Mode Input TIMER EL and DEMAND
                                    0                                             for Update and hit retum.

                                                                                  NOTE: When at menu '12: you will NOT see ' t .l l ' listed in th e menu
Enteri ng BMI (Batch Mode Input) , one types " BMI " at the RCN menu              options . By just accessin g menu '1' you will not be able to add features .
prompt. Once entering, you will be prompted with whether the input is             This is a problem with the 5ESS menu system .
DEMAN D (demand) or TIMER EL (Time Release) . DEMAND input allows
one to manual have the batch update the database, T1    MEREL is automatic .      2. Type in the Telephone Number.You will be prompted with:
TIMEREL has one enter a time and date. When using DEMAND, you will
be prompted for the file name. The file will be in .. /rclog " in the DMERT       Enter Insert, Change , Validate , screen# , or Print:fonn operation prompt
OS . In TIMEREL , you will be prompted with the CLERKolD, which in this
case is the file name for the file in the .. /rclog " . Then for VERBOSE                   I - to insert a fonn
options , the RC SRVOR (Recent Change Service Order) is disp layed on the                  C    to change a field on a fonn
screen .                                                                                   V    to validate the fonn
                                                                                           A    to display the desired screen number
oRC SRVOR View in the BMI TIMEREL Batch Option-                                            P    to print the current screen
                                                                                           U    to update the fonn
                                        5ESS SW ITCH
                                    RECENT CHANGE B.l
                                SERVIC E ORDER NUMBER VIEW                        Enter " C .. to change , access filed 11 and row 1 (goto the /CFV wherever
                                                                                  it may be) or add /CFR if it is not there. If it does though , leave the "A"
ORONO = Service Order Numbe r                                                     (Active) field "N" (Yes or No). Change the P (Pres entation) column to "U"
ITNO = Item Number                                                                (Update). Then Hit Retum .
MSGNO = Message Number
RDAT E = Release Date (Update data base Date)                                     NOTE: Differen t Generics have other fields , one of th em being a AC
RTI ME = Release Time (Update database Time)                                      (Access Code) field. This field is a logical field, that mea n only accepts a
                                                                                  "Y" for yes and "N" for no. Also when adding the feature to th e switc h,
BMD       0   batch mode d isplay                                                 the row and field numbers may not be show n, but will always follow this
                                                                                  pattern . Also note that the /CFV (Call forwarding variable) feature may not
BMD is a "mask" of RCN done from the RCN channel craft shell, by using            be there, there maybe no features on the line. These examples are from
the REPT:RCHIST or a pseudo menu system . All transactions are                    Generic 4 (2). Here is a examp le of 5E8 (which is not used too ma ny
displayed on the ROP , though the data could also be sent to a file in the ..     places, but this is what menu 1.11 in the BRCS Feat ure Definition looks like:
/rclog " in DMERT. The Pseudo menu system looks like:
                                                                                                                    5ESS SWITCH
                                                                                                         SCREEN 1 OF 2 RECENT CHANG E 1.11
1. Summary of clerk activity                                                                         (5112,5113)BRCS FEATURE ASSIGNMENT (LINE)
2. Activity by service order number
3. Acti vity by clerk 10                                                          Enter Insert, Change , Validate, screen# , or Print : _
4. Retum to view or class menu.
                                                                                  Hit Return twice to get back to "ENTER UPDATE , CHANGE , SCREE N #,
1   allows one to view the "DELAYED RELEASE SUMMARY REPOR T:                      OR PRINT :". Enter a "U" for upda te and hit Ret urn . It will say "FORM
2   produces a "DELAYED RELEAS E REPOR T BY SERVICE ORDER :                       UPDATE".
3   produces the "DELAYED RELEASE REPORT BY CLERK ID:
4   Retum to view or class menu, self-explanatory ,                               3. Next access screen 1.22, call forward ing (line parameters ) or it will just
                                                                                  come up automat ically if you set the "P" to "UN.
REPT :RCHIST· BMD
                                                                                  4. If you used the automatic fonns presentation, it will have the telephon e
The REPT :RCHIST BMD (Text) command is done from the RCN channel                  number already on L1NE1. If not retype the telephone number you want
craft shell. The command synopsis is:                                             forwarded . The bottom of the screen will say "ENTER UPDATE , CHANGE ,
                                                                                  VALIDATE OR PRINT :", type "C" for change and hit retum .
5E2   0       5E5 (Generics)
                                                                                  5. When it says CHANGE FIELD type "g" and enter your forward to ON
REPT :RCHIST ,CLERK=I ,FORMAT ={SUMMARYIDETAILlHl,ALLIIl,PENDI                    (Destination Number) including NPA it necessary . This will put you back to
NG][ ,COMPLETE] I,ERROR][ ,DEMAND]}[,DEST=FILENAME) [.TIME=XX                     the "CHANGE FIELD " prompt. Hit retum again for the "ENTER UPDATE ,
XXXXXXXX];                                                                        CHANGE , VALIDATE OR PRINT :". Hit "U" for Update fonn and wait for
                                                                                  "FORM UPDATED ".
5E6 - 5E8 (Generics)
                                                                                  6 . Lastly , access screen 1.12 , BRCS FEATURE ACTIVATION (LINE
RE PT :RCHI ST , C L E R K = a [. F O R M A T={SUMMARYIDETAILl)                   ASSIGNMENT) . At the prompt enter a "U" for Update , and on ROW 1t Line
(,ALLI,b)[,DEST={cIFILE}) I,TIME=XXXXXXXXXX);                                     1 (or wherever), change the "N" in column "AOto a "Y" for Yes , and you are
                                                                                  done.
SUMMARY Report selection , fonnat by key.
                            0


DETAIL Report selection for Recent Change entire .
                0                                                                 Adding other feature s
ALL - Report all recent changes .
PENDING Report pending recent change input.
                        0                                                         To add other features onto a line, follow the same fonnat for adding the
COMPLETE - Report released recent changes that was successful when                /CFR , but you may not need to access 1.22. Som e other features are:
completed .

50                                                                                                                                   Bluklisted! 411
Feature Code:         Feature Name:                                                ManuaI23S-105-210 Routine Operations and Maintenance
                                                                                   ManuaI235-10S-220 Corrective Maintenance
ILlDLXA                CLi D                                                       Manual 235-105-231 Hardware Change Procedures · Growth
ICFR            - Remote Call F O I ,,~rd                                          ManuaI235-105-24x Generic Retrofrt Procedures
ICWCl              - Call Waiting                                                  Manual 235-105-250 System Recovery
ICFBLlO            - call forward busy line va                                     Manual 235-105-250A Craft Terminal Lockout Job Aid
ICFDAIO             - call forward don't answer va                                 Manual 235-105-331 Hardware Change Procedures - Degrowth
ICFV            - call forwarding variable                                         ManuaI235-105-44x Large Terminal Growth Procedures
ICPUO             - call pick up a !used in the selq1 field!                       Manual 235- 118-200 Recent Change Procedures Menu Mode Generic
ICPUT             - call pick up t !used in the lpredq field!                      Program
ICWC1D               - Premie re call waiting                                      Manual 235-118-210 Recent Change Procedures Menu Mode
IDRIC            - Dis!. ring                                                      ManuaI235-118-213 Menu Mode 5E4 Software Release
uocr rc                Inter room ID                                               ManuaI235-118-214 Batch Release 5E4 Software Release
IIDCTX2                 ld igit SC                                                 ManuaI235-118-215 Text Interface 5E4 Software Release
IIDCTX2                 Interoom ID 2                                              ManuaI235-118-216 Recent Change Procedures
IIDCTX2                 Premiere 7/30. convenience dialing                         Man uaI235-118-217 Recent Change Procedures Batch Release 5E5
IIDCTX3                 Premiere 7/30 . no cd                                      Softwar e Release
IIDMVP l                 Premiere 2/6. no convenience dialing                      Manual 235-118-218 Recent Change Attribute Definitions 5E5 Software
IIDMVP2                  Premiere 2/6. CD. not control sta.                        Release
IIDMVP3                  Premiere 2/6. CD, control station                         ManuaI235-118-21x Recent Change Procedures - Menu Mode
IMWCHI               - Call hold                                                   Manual 235-118-224 Recent Change Procedures 5E6 Software Release
IMWCTIA2              - Call transfer 2                                            Manual 235-118-225 Recent Change Reference 5E6 Software Release
ITGUUT              - Terminal group ID number with TG view (1.29) .               Manual 235-118-240 Recent Change Procedures
                                                                                   Manual 235-118-241 Recent Change Reference
ANIIF the whole swi tch                                                            ManuaI235-118-242 Recent Change Procedures 5E8 Software Release
                                                                                   ManuaI235-118-24x Recent Change Procedures
Automatic Numb er Identification failure (also called "dark calls") are caused     Manual 235-118-311 Using RMAS 5E4 Software Release
by variety of different th ings . To understand this better . here are the         Manual 235-118-400 Office Records and Database Query 5E4 Software
technical names and causes , note this is not in stone and the causes are          Release
not the only causes for a ANI-F to occur.                                          Manual 235-190-101 Business and Residence Modular Features-
                                                                                   ManuaI235-190-105 ISDN Features and Applications
ANF -- Failure to receive automatic number identifica tion (ANI) digits on         Manual 235-190-115 Local and Toll System Features
mcorninq local access and transport area (LATA) trunk.                             ManuaI235-190-120 Common Channel Signaling Service Features
ANF2 -- Automat ic number identification (ANI) collected by an operator            ManuaI235-190-130 Local Area Services Features
follow,ng a failure to receive ANI digits on an incoming centrali zed              ManuaI235-190-300 Billing Features
automatic message accounting (CAMA) trunk from the DTMF decoder.                   ManuaI235-600-103 Translations Data
ANI -- Time-out w aiting for far off-hook from Traffic Service Position            Manual 235-600-30x ECDISG Data Base
System (TSPS) before sending ANI digrts.                                           Manual 235-600-400 Audits
                                                                                   Manual 235-600-500 Assert Manual
Setti n g up your own BL V on the 5ESS from t he Craft shell RCN                   Manual 235-600-601 Processor Recovery Messages
Channel                                                                            Manual 235-700-300 Peripheral Diagnostic Language
                                                                                   Manual 235-900-101 Technical Specification and System Description
Well. we have come to the fun part. how to access the No-Test trunk on the         ManuaI235-900-103 Technical Specification
SESS (this is also called adding the third trunk). I will not be too specific on   ManuaI235-900-104 Product Specification
how to do this. You will need to figure out just how to do this. The first thing   Manual 235-900-1Ox Product Specification
you want to do is to request a seizure of a line for interactive trunk and line    Manual 235-900-301 ISDN Basic Rate Interface Specification
testing. One must assign a test position (TP).                                     Manual 250-505-100 OSPS Description and Procedures
                                                                                   Manual 363-200-101 DCLU Integrated SLC Carrier Syst em
SET:WSPHONE,TP=a,DN=b                                                              Manual TG-5       Translation Guide
SET:WSPOS.TP=a,DN=b
                                                                                   Practice 254-341-100 File System Software Subsystem Description 3B20D
a = A number between 1 and 8                                                       Computer
b = The number you wish assigned to the test position                              Practice 254-30 1-110 Input-Outp ut Processor Peripheral Contro llers
                                                                                   Description and Theory of Opera tion ATST 3B20D Mode l 1 Computer
This will chose a number to be the test number on the switch. Now using            None.
the CONN :WSLINE one can set up a BLV.                                             Practice 254-341-220 3B20 System Diagnostic Software Subsyst em
                                                                                   Description 3B20D Processor
CONN:WSLl NE,TP=a,DN=b;
                                                                                   CIC Select Code 303-001 Craft Interface Users Guide
a = TP that you set from the SET:WSPOS                                             CIC Select Code 303-002 Diagnostics Users Guide
b = The number you want to BLV                                                     CIC Select Code 303-006 ATST AM UNIX RTR Operating System, System
                                                                                   Audrts Guide
To set this up on a MLHG (can come in real useful for those peksy public
packet switched networks), do a:                                                   IM-5DOOO-Ol Input Manual
                                                                                   OM-5dOOO-Ol Output Manuat
CONN:WS LlN E.TP=a,MLHG=x-y ;
                                                                                   OPA-5P670-01 The Administrator User Guide
x = MLHG number, y = MLHG member number                                            OPA-5P672 -01 The Operator User Guide
                                                                                   OPA-5P674-01 The RMAS Generic - Provided User Masks
To take set things back to normal and disconnect the BLV do a:
                                                                                   Tradem arks
DISC:WSPHONE,TP=z
                                                                                   5ESS - Registered trademark of AnT.
z = TP 1 through 8                                                                 CLCI - Trademark of Bell Communicat ions Research , Inc.
                                                                                   CLLI - Trademark of Bell Communications Research, Inc.
NOTE: One may need to do a ALW:CALLMON before entering the CONN                    ESS - Trademark of AnT.
commands                                                                           SLC - Registered trademark of AT$T .
                                                                                   UNIX - Registered trademark of AnT.
 BIG NOTE : If you set your home telephone number as the test positicn .           DMERT - Registered trademark of ATST.
 and you have only one phone line, you are stupid.                                 SCCS - Registered trademark of AT$T
                                                                                   DMS - Registered trademark of Northern Telecom
 Oth er Sources                                                                    DEC - Registered trademark of Digital Equipment Corporation.
                                                                                   VT100 - Trademark of Digrtal Equipment Corporation.
 Here is a list of Manuals that you can order from the CIC (1-800-432-6600).
 Note that scme of these manuals are well over hundreds of dollars.
                                                                                   Acro nyms and Abb reviat io ns
 Manual 234-105-110      System Maintenance Requirements and Tools
 Manual 235-001-001      Documentation Guide                                       ADTS - Automatic Data Test System
 Manual 235-070-100      Swrtch Administration Guidelines                          ALIT - Automatic Line Insulation Testing
 Manual 235-100-125      System Description                                        AMA   - Automatic Message Accounting
 ManuaI235-105-110       System Maintenance Requirements and Tools                 AP   - Attached Processor (1AESS 3B20)
 Manual 235-105-200      Precutover and Cutover Procedures                         ATICS - Automated Toll integmy Checking System

  Blacklistedl 411                                                                                                                                 51
BLV      • Busy Line Verification                                    ORONO • Service Order Number
BMD       • Batch Mode Display                                       OSPS • Operator Service Position System
BMI     • Batch Mode Input· TIMEREL and DEMAND                       OSS     • Operations Support System
BMR       • Batch Mode Release                                       POVT • Provisioning On-site Verification Testing
BRCS • Business Residence Custom Service                             RC    • Recent Change
CAMA • Centralized Automatic Message Accounting                      RCN • Recent Change and Verify
CIC     • Customer Informat ion Center (AT$T)                        RDATE • Release Date (Update Database Date)
DAMT • Direct Access Mechanize Testing                               RMAS • Remote Memory Administration
DLTU • Dignal Line Trunk Unn                                         RTIME • Release Time (Update Database Time)
DMERT • Duplex Muniple Environment Real Time                         RTS    • Remote Test Unn
DSU       • Dignal Service Unn                                       SARTS • Swnched Access Remote Test System
DTAC • Dignal Test Access Connector                                  SCCS • Swnching Control Center System
GRASP • Generic Access Package                                       SLC    • Subicer Loop Carrier
lOP     • InpuVOutput Processor                                      SM    • Swnching Module
IPS    • Integrated Provisioning System                              SMAS • Swnched Maintenance Access System
ISDN • Integrated Services Dignal Network                            SMPU • Swnch Module Processor Unn
ITNO • Item Number                                                   SONET • Synchronous Optical Network
LMOS • Loop Maintenance Operations System                            SPC    • Stored Program Control
LU     • Line Unn                                                    STLWS • Supplementary Trunk and Line Work Station
MCC       • Master Control Center                                    TFTP • Television Facility Test Posnlon
MLT -2      • Mechanized Loop Test ing . The Second Gene ration of   TIMEREL· Time Release
Equipment                                                            TIRKS • Trunk Integrated Record Keeping System
MML       • Man Machine Language                                     TMS     • Time Muniplexed Swnch
MSGNO • Message Number                                               TRCO • Trouble Reporting Control Office
MSGS • Message Swnch                                                 TSI  • Time Slot Interchangers
NCT      • Network Control and Timing                                TSIU • Time Slot Interchange Unn
ODD       • Office Dependent Data                                    TU   • Trunk Unn
OE      • Office Equipment                                           VFY    • Verify
ONI     • Operator Number Identificat ion
 This is all end of the section on 5ESS. There's a LOT more information regarding this switch, so keep on sending us
 that information so we can print it! If you send it in, we'll print it. We've said it a million times, peopleI Send in those
 articlesl You know what we like to print, so mail us , fax us, call us or yell for usl As long as you keep sending in
 those cool articles.
 This is the very article that raised so many eyebrows and was the fuel to feed the fire bombing on us throughout the
 alt.zine/alt.2600 feeds, etc. From what everyone says, this very article was in an Issue of 2600, an issue of HackTic
 and an issue of Phrack. We cannot verify this, but we are mentioning this as a courtesy to all of those who are pissed
 off at us. This article was submitted by a person who claimed to have been the author of this and requested that he
 remain anonymous for whatever reasons. We honored that request and did not make any mention of his name. We
 will continue to honor such requests, however, we WILL do a better job of researching origins of material and do our
 very best to make any mention of previous printing in other magazines. Again, we're sorry if we stepped on some
 toes with this one. Happy hacking, everyone.



                        So, you ve !Jeen fhinking a!Jouf wrRing UI
                                 aleffer orarliele, huh?
                                                     JUSTDOITI

  Blacklide,1411lefferl                                   DID YOU MOVE? ARE YOU
                                                           THINKING OF MOVING?
     P. fl BOK 2506
   C,prell, Ca 906JO                                        Let uslnlJwsevefalw88ls in atNanC8_
52                                                                                                            Blacklisted! 411
                                                          (Jame TipS 0 The Month!      I

JOHN MADDEN FOOTBALL Close up Trick - VVhenthe title screen shows , hold down and any button and then press START
several times to get past the screens. Once you do this , the screen will go blank for a couple of seconds and then you will get
a closeup of the fans . Just let go of the button to start the game .

LEMMINGS Passwo rds - Passwosis to help ya out.

               FU N            T RICKY             TAXING         MAYHEM
                                        E~!G K1KENA~
                er
               ::M!NOTdfl

 Blacklisted! 411                                                                                                                  53
                       The Waaaay ItOOl Blacltlisfetl!411 Photo CalleIY!
                                                            The Tower - by The Gauntlet ~elp,
                                                            here's the tower of power.. There's
                                                            nothing too exciting to say about this
                                                            sucker, but from the looks of it and it's
                                                            surrounding, we'd say that it was taken
                                                            somewhere along the way to Nevada.
                                                            Can anyone say, "Las Vegas?" We
                                                            thoght so!! Anyhow, it's just a picture of
                                                            some high-voltage power lines...the
                                                            thing does look kind of cool, sorta.
                                                            Speaking of Las Vegas , that reminds
                                                            me of the upcoming DEFCON III
                                                            convention to be held at the Tropicana
                                                            Hotel in Vegas August 4th through the
                                                            6th. Dark Tangent, the originator/owner
                                                            of the whole "DEFCON" convention can
                                                            be contacted on his voice mail at 0-700-
                                                            826-4368, through internet email at
                                                            dtangent@defcon.org, snail mail at
                                                            2709 E. Madison #102, Seattle, WA
                                                            98112...The address for the Tropicana
                                                            Hotel is 3801 Las Vegas Boulevard
                                                            South, Las Vegas, Nevada , 89109.
                                                            They can be contacted at (800)468-
                                                            9494. If you need to know rates or wish
                                                            to make reservations, give them a call.
                                                            If you're an old timer hacking expert or
                                                            a total newbie hacker, you need to
                                                            attend this convention!! Be sure to take
                                                            extensive notes while you're there so
                                                            we can hear all of your comments when
                                                            it's all over with . We hope you can
                                                            make it and have a good time!! Next.
"The Lever" by ShoeString What we
have here is pretty interesting. In the
background we see a house, obviously
(well, maybe not so Obvious, if you
happened to get a copy that somehow
managed to get puked on by the
printer) In the foreground of the picture,
nearest our viewpoint , you will see a
utility pole. On this pole what looks like
a large "lever" is attached to it. Well
this is a level, actually. It's connected
to a mechanism at the top of the utility
pole, via a long length of solid metal or
plastic tubing. From what we can tell, it
looks as if this "lever" is used in some
fashion as a power main of sorts.
Switch the lever in the right way and cut
off power to a grid? Cool. We're not
sure, but it looks like that's what it is..

                                       Wanted: Photographs!
If you have a photo of a payphone, local telephone company vehicle or building, local cable
company vehicle or building, or some other interesting item, please send them to us along
with a short "memo" explaining what it is that we're looking at! If you send a photo that we end
up using in our magazine, we'll mention your name along with the photo.
                                              Send to:
                                   Blacklisted! 411 Photo Gallery
                               P.O. Box 2506, Cypress, Ca 90630
54                                                                               Blacklisted! 411
                              Hardware Review
                                                                Ok, so you have a new project for the telephone
                                                                and you need some way to detect rings....detect
          :~)   C I rcu t t Werkea                              line current, etc.. Well, this is what you need,

           ~Q                         ~                     N   people. This interface provides ring detect, line

                                                            ~
                     0    0                                     current detect, and a bidirectional audio path
           •                         1.-------.                 with automatic signal limiting. Includes pass
                                                                through type approval for connect ing your
                                                                project to the phone lines. It's absolutely
                                                                perfect for those of you who need some quick
                                                                way to get around the ring detect. That alone
                                                                pays for itself. Speaking of pay, this unit will
                                                                cost you $29.95...ok, $30 might seem a bit
                                                                costly, but if you've ever worked on stuff like
                                                                this, the $30 is worth it, considering you won't
                                                                have the hassle of worrying about a RING
                                                                DETECT. Call CircuitWerkes at (904)331-5999
                                                                or fax them at (904)331-6999.
L-_b"""",,,,,,,,,,,,,,=======~~
DTMFDecfJllf - Circllit Wedes
This little puppy is a pretty cool tool to have laying      rr;~~=======~;;:;~~=:::~~
around when you're in the mood to dig into some
new telecommunications project or you're listening
to some people on the Amateur radio making a few
autopatch calls...Wanna know what number they're
dialing? Well, hook this little circuit up and VOILA!
Instant information. It will decode all 16 standard
DTMF tones (0-9, #, ", A-D). It works off of every
output source we had available: we played some
prerecorded tones into it, we pumped "live" manual
dials into it, off the air, etc. It worked like a charm -
no screw ups, etc. It's really amazing how these
devices work. So simple and so very very useful.
I'm glad we have a few of these devices handy! It's
available from CircuitWerks for $79.95 (prebuilt
unit) or $49.95 (complete KIT) Same number!



                   Want to have your hardware
                         REVIEWED?
That's what we thought! It's simple. Send us a sample of your product with a brief description
and/or operating instructions along with any other comments and see your product reviewed in an
upcoming issue! It'll cost you nothing and you 'll have about 30,000 people all over the world looking
at your product ! So , take the plunge! Send in a product for review!! It's FREE advertising .




         So, you want to subscribe....but you think it's TOO MUCHI?
        Guess what? It's on~ $20 ayear, nowl We're now quarter~ll
                  Just when you thought it was safe to read B/ac/tli$/etl! 411
                     Behold! Your copy of B/ac/tli$/etl! 411 is MISSING!
                                      Who TOOK it?!
 Blacklisted' 411                                                                                             55
                                                      lIACKERSFORUM
PRO-39 ModI            We found this mod floating around on the intemet,     (3) Unplug the two wiring hamesses at their connectors and remove the
Article : 1354 of rec .radio.scanner . The article was also printed in       six bright colored screws (that hold] the circuit board in place. Unsolder
Monitoring Times, January 1993. They may be reached @ 1-800-438-             the ground wire from the lower right corner of the circuit board. Unsolder
8155.                                                                        the two wire connections from the BNC antenna connector at the board.
                                                                             Carefully lin the board (grasping it near the Molex connector) and set it
The PRO-39 handheld scanner from Realistic (R) is a fine performer, but      aside.
its 800 MHz range is interrupted by the factory censoring of cellular
frequency coverage. Here's the "fix" for it. Remember, however, that it is   (4) Remove the two bright colored screws from the next circuit board.
unlawful to listen to cellular phone calls. (haha)                           Carefully unplug the two-wire connector. Unsolder and lin the rectangular
(NOTE: These procedures may void your warranty . Do not attempt them         metal shield exposing the diodes.
unless you are familiar with small component soldering.)
TOOLS NEEDED: Fine-tipped soldering iron, desoldering wick , small           (5) Carefully unsolder and remove diode D6 only ; this will restore the
Philips screwdriver , long-nosed pliers, rosin-core solder.                  missing cellular frequencies which can be searched in appropriate 30 kHz
                                                                             steps.
(1) [Tum off your radio. Removing the batteries when the radio is ON can
erase the memory! -jqt} Remove the battery door, holder and (battery         This completes the cellular restoration . Reverse all procedures to
pack) from the bottom of the radio.                                          reassemble the radio and test it by entering any frequency between 869-
                                                                             894 MHz. Curious about the other diodes? D4 would enable 68-88 MHz
(2) Remove the four screws from the back of the scanner and carefully lin    coverage , but deletes 30-54 MHz; D5 (present) allows 800 MHz band
the back off.                                                                operation; and D7 would make cellular spacing 12.5 kHz (incorrect).

You lind Your Complex IntemeeA llpter
                              d
The most misunderstood and most maligned component in the Amiga has got to be the 8520 Complex Interface Adapter
(CIA). It has been blamed for everything including world hunger at one point or another. A discussion of what a CIA does and
more importantly what it does NOT do is in order.

There are two CIA's in every Amiga system. They are designated CIAA and CIAB. These 8520 IC's (Integrated Circuits) are
general purpose InpuUOutput controllers that are used in other microcomputer systems as well. In the Amiga, they handle
keyboard , serial, parallel and other I/O functions like portion of joystick data. The table below details the pin-outs for each of
these IC's and their corresponding function (Pin #, Signal name , Amiga function) .
CIAA (U7 on A500/U300 on 82000)                                     CIA8(U8 on A500/U301 on 82000)
Pin#       Signal          Amiga Funct ion                                   Pin#       Signal          Amiga Function
2          PAO             MEM Overlay Bit                                   2          PAO             Centronics Busy (1)
3          PA1             LED Light DIM                                     3          PA1             Paper Out (1)
4          PA2             Disk Change                                       4          PA2             Centronics SEL (1)
5          PA3             Write Protect                                     5          PA3             RS232C DSR (2)
6          PA4             Disk Track 00                                     6          PM              RS232C CTS (2)
7          PA5             Disk Ready                                        7          PA5             RS232C CD (2)
8          PA6             Game Port 0 Fire (3)                              8          PA6             RS232C RTS (2)
9          PA7             Game Port 1 Fire (3)                              9          PA7             RS232C DTR (2)
10         PBO             Data 0                                            10         PBO             Disk Step
11         PB1             Data 1                                            11         PB1             Disk DIR
12         PB2             Data 2                                            12         PB2             Disk Side Select
13         PB3             Data 3                                            13         PB3             Select 1st Drive
14         PB4             Data 4                                            14         PB4             Select 2nd Drive
15         PB5             Data 5                                            15         PB5             Select 3rd Drive
16         PB6             Data 6                                            16         PB6             Select 4th Drive
17         PB7             Data 7                                            17         PB7             Motor Control
                                                                                                        Not Used
18         - PC            Strobe (clock)                                    18         - PC
24           F             Ack Control                                       24           F             Disk Index
26-33      DO-D7           Input Data                                        26-33      DO-D7           Input Data
34           Reset         Reset Line                                        34           Reset         Reset Line
35-38      RSO-RS3         Register Storage                                  35-38      RSO-RS3         Register Storage
39         SP              Keyboard Data                                     39         SP              Tied to Busy (1)
40         CNT             Keyboard Clock                                    40         CNT             Tied to Paper out (1)

Legend for Pinout Chart:

(1) Centronics compatible parallel port (printer etc.)
(2) RS232C compat ible serial port (Modem etc.)
(3) This can either be a joystick fire button , a mouse left button or a light pen beam trigger .

The main purpose of this chart is to show you exactly what is connected to these devices and more importantly what is not !
For example , take the case of a joystick that does not respond to up and down movements or a problem with a mouse that
seems to have a mind of it's own. Neither of these problems could have anything to do with our friendly 8520's. Many people
have stated that the best way to troubleshoot a problem with an 8520 is to exchange them and see if the problem corrects
itself for moves to another area of the system. If you look at the CIAA and CIAB carefully , you will notice that many I/O
functions are split between them. For instance, the parallel port gets its data from the CIAA, but is controlled via the CIAB.

The most common failure of an 8520 is due to ignoring the first rule of computing : NEVER PLUG OR UNPLUG ANYTHING
INTO YOUR AMIGA WITH THE POWER ON! Many ports that are handled via the 8520 are directly connected to the IC.
When you pull off a mouse cable or a serial cable that has that nice metal shield around it, you are asking for trouble . Just in
case you decide not to head this warning, here are the part numbers !:

8520 Commodore part #: 318029-02 These can be obtained from Commodore directly or by any number of mail-order
dealers .

56                                                                                                                          Blacklisted! 411
                                                  The PhoneTap!
                     They're Listening                                               to YOU!
It's late one night and you're talking to your best counterpart you recently met on some BBS - trying to pull another all-nighter .
Anyhow, as you're talking about the latest in sex toys or new hacking techniques, you notice a click or two. "Hello?" "Yeah,
I'm here..." "\lVhat was that?" "I dunno...thought it was you.." "No, it wasn't me... maybe someone 's listening.. "  You
both laugh it off and jokingly mention someone listening in on your convo. The funniest part about this is the fact that it is
completely possible that someone "IS" listening to you...whether it be just for the hell of it or for testing purposes of some type,
                                                                                                or some dork phone man
                                                                                                accidently tied into YOUR line
                                                                                                while messing around in a nearby
                                                                                                jbox down the street. \lVhatever
                                                                                                the reason , it's possible for
                                                                                                someone ...like me, like you , like
                                                                                                your neighbor, to listen in on your
                                                                                                conversations        without     your
                                                                                                knowledge . Pretty freaky , huh?
                                                                                                Not really. Our land lines are so
                                                                                                incredibly unsecure , it's plain
                                                                                                downright sickening to think
                                                                                                about! All it requires is a very very
                                                                                                minimal knowledge of how phone
                                                                                                lines work (wow, those two wires
                                                                                                go to THAT house.. duh), a phone
                                                                                                (beige box or testset, etc.) and the
                                                                                                will to eavesdrop on someone .
                                                                                                 Heck, if you live in an apartment
                                                                                                building with quite a few tenants ,
                                                                                                 it would be a good idea to check
                                                                                                out your phone wiring every so
                                                                                                often just to make sure nobody is
                                                                                                "tapped" into your line out at the
                                                                                                 nearest jumper box. The phone
                                                                                                compan ies like to refer to this
                                                                                                 phenomenon as a "hot drop"
                                                                                                which is, essentially, a "tap" into
                                                                                                your line. It's very illegal to do
                                                                                                 such a thing, but it's hard to prove
                                                                                                 and prosecute , so chew on that
                                                                                                 one for awhile. We suggest that
                                                                                                 you never , ever use a cordless
                                                                                                 phone because it's the least
                                                                                                 secure of ALL telecommu nication
                                                                                                 methods available. You might as
                                                                                                 well YELL across a crowded
                                                                                                 room , rather than waste the
                                                                                                 money making a phone call on a
                                                                                                 cordless phone . Anyhow , the
                                                                                                 whole point to this small article is
                                                                                                 to make readers aware that their
                                                                                                 words over phone lines are not
                                                                                                  secure and may be monitored at
                                                                                                  any time. So, if you ever hear a
                                                                                                 click on the line or the volume of
                                                                                                 the audio seems a little lower than
                                                                                                 normal , think for a second -
                                                                                                  SOMEONE           COULD          BE
                                                                                                  LISTENING TO YOU other than
                                                                                                  the called or calling party. It's a
                                                                                                  scary world out there, people!




 Blacklisted! 411                                                                                                                57
                                            Ca6te leleuisitHI ne,."                                         .
    In this issue, we're going to talk about the termination tool and what it does. First, terminators are those
    annoying little things attached to the cable connections inside your cable box outside. This makes it really
                                                                                hard to hook up your cable. Heh.. The
                                                                                picture located to the left has an
                                                                                example of a basic termination tool
                                                                                and the actual terminator that is used
                                                                                to cap off unused cable ports near the
                                                                                subscribers home. The tool is very
                                                                                simple to use. The thin end of the tool
                                                                                is slipped into the opening of the
                                                                                terminator. Along the inside surface
                                                                                of the terminator are two small slots.
                                                                                These slots are matched up to the
                                                                                tool. Inside the shaft of the tool, there
    are two metal protrusions which are retracted by the slider, located just below the handle of the tool... Pull the
    slider towards the handle and the metal protrusions will retract, allowing the shaft to be inserting into the
    terminator. The inside of the terminator and the outside are loose fitting, on purpose. You can turn the outside
    of the terminator by hand (without the tool) and the inner portion will not turn, making it nearly impossible to
    remove it. Insertion of the terminator tool, allows one to turn the inner portion of the terminator, thus being
    able to remove it. There are at least 3 versions of this tool , with the only difference being the physical
    diameter of the shaft. This is effective enough to keep most people from hooking up their cable and making
    it look nice... People resort to splicing cable, etc...which is a dead give away when the cable guys happen to
    be working in the box right outside!! The tool shown above is the one used by Paragon Cable in the Orange
    County area. If you have any sources for such tools, please contact us about it. Information is the key.
                                      The tool pictured to the left is of                     What you see pictured to the left
                                      a "star key· tool. It's another                         are two Channel 21 "Disney"
                                      tool used by some of the cable                          filters. They 're simply notch filters.
                                      compan ies.      It's much like                         tuned to channel 21 on the
                                      those little keys used on car                           paragon cab le band. Norma lly,
                                      rims to keep peop le from                               (without filter) channe l 21 comes
                                      making off with your brand new                          through with a "beeping" sound
                                      tires.. Anyhow . the key is                             and a snowy picture ....so . you
                                      simple. It has a special pattern                        cannot see it, nor hear it. This is
                                      on the tip of it and it fits into a                     reversed from the normal trap
                                      special "screw" that's used on                          system .      Usu ally, you canno t
                                      cable connector box, in the                             see/he ar a channe l unless the
                                      place of padlocks. The pattern                          filter is removed.          An yhow ,
                                      on the tip does . somewhat,                             add ition of one of the pictured
                                      resemble a star - perhaps ,                             filters restore s Th e Disney
'--                         -=-~='    that's why "star key toot"...?                          Chann el. It removes added noise.




I   We still have a supply of first and second quarter 1995 issues available for purchase . They're $5 each ($6 Canada - $9             I
I   Foreign) and they will be sent to you first class postage within 1 week of receipt of back issue order . while supplies last.

I [        Volume 2, Issue 1 - First Quarter - January 1995.                         Quantity:                  _
I
I [        Volume 2, Issue 2 - Second Quarter - April 1995.                           Quantity:_ _-,--_
I    Please photocopy this page, fill out this Back Issue portion , indicating which issues you want and the quantiy you desire.
I    Enclose with payment (check, money order. (ahem) cash or Credit Card Informat ion - photocopy and fill out information of          I
I    next page as we ll.) Mail to:

I BI~cldisted! 411 Back Issues .                                                      Note: We do NOT have any first
I P.O. Box 2506                                                                       volume issues avaliable at this time .
I Cypress , Ca 90630
~-------------------------- .--------~
                  Join Blacklidetll411 New SulJlcrilJer InRia/ionl
            rou can run, you can 10goH, you can even l1Ialkyour Caller ID
                   BUT, you can't HIDE frOI1l USI We 11 Hntlyoul
58                                                                                                          Blacklisted! 411
  Subscribe TODAY!
Are you sick and tired of having to fight tooth and nail every month, just to get a copy of Blacklisted! 411? Are
you tired of having to "stalk" your local bookstore so you can be the first to find an issue of Blacklisted ! 411 on
the shelves before anyone else does? Are you fed up with the excuse, "Sorry, we don't carry that magazine
here. Go somewhere ELSE!"? Are you irritated because you have a hard time just trying to find our lovely
magazine? Do you feel like screaming? Do you feel like beating up your local bookstore manager? Do you
want to find the person(s) responsible for making your life such a mess by taking the last issues available in
your area? How would you like to get your very own issue each and every month with no worries at all?
Imagine for a moment: No fighting, No stalking, No more excuses, No more irritations, No more screaming,
No more hunting, Really, this is ALL possible? How, you might ask.... It's so simple! SUBSCRIB E!!!

Yes, it's THAT simple!


 Yearly subscr iption : U.S. $20, Canada $24 (U.S. Funds), Foreign $35 (U.S. Funds)
 Address all subscription correspondence to :
 Blacklisted! 411 Subscr iption Dept. , P.O. Box 2506, Cypress , Ca 90630
 Blacklisted! 411 Office Line:(310)596-4673, BllIcklistedl411 FAX Line: (310)493-3998
 Blacklisted! 411 is published quarterly by Syntel Vista, P.O. Box 2506, Cypress, Ca 90630
r----------------------------------
          8/acklidetl! 411 SulJscripfion Ca,tI
I You can subs cr ibe in any number of ways . Check by Pho ne, Check By Fax , Check via Mail , Cred it Card By Phone , Cred it Card via Mail,
I Cash , etc. The re are many ways . We suggest you pho to copy th is coupon, f ill it out and send it to us in the ma il w ith your paymen t opt ion.

I: ::::::: ::~: ~: :~ ~::~ :~::~~:~::~~ ~~ :::~~::::::: :~ ~ :: :~:~:~:~ :::~::: ~~~ :~~
I ( I My Check is enclosed                (    I   Money Order enclosed ( I Bill my Credit Card :
I ( I MasterCard ( I Visa                 (    I   American Express ( I Discover

I Name:                                                                                       Company:                                                       _
I
I Address:                                                                   City:                                 St:              Zip:                      _
I CarcJ#:
I                                                                           Exp Date:                             Phone:                                    _

I Signature:                                                              DL#:                                         (Required for credit card purchases)
I When paying by Check or money order. please enclose this card in an envelope fo r privacy. Copyright 1994,95 Syntel Vista Publishing. Blacklisted! 411 is a
I ;';s~~:a;: ofSyntel Vista Publishing. Canadian orders add $4 u.s. per year. Other fo reign orders add s15 U.s. per year. Please allow 6-8 weeks fo r delivery of I

~----------------------------------~
Blacklisted! 411                   59
                                '1 lon/I K'!ow, BolJ""",,11 100KlliKe , p'fphone 10 me/"
               =::::: . c:::J   c:::J .c:::J     c:::J    c:::J   =:J   =:J       =:J    c:::J   =:J    =:J     c:::J   c:::J   =:J    =:J    =:J    =:J      ~       r-


                                                                                     ARNING
                                                 NEIGHBORHOOD WATCH
 ] If I don't call the sheriff, my. n ' ighbor willi If I don't nose round In your bu In s, my r,
;i neighbor willi If I don ;t c~lair:" my neighbor willi If I don it piss you off, my n Ighbor                                                                             0
 j willi If I don't let my dog take , . dump on your I wn and then not pick It up, my n Ighbor
1 willi (no, he won 't pick It 'uPI) If I dOrl't ',urn your power off, my n Ighbor willi If I don't r'1
.J come over and ask to borrow somethlnlj, my neighbor willi             If I don't annoy you , my U
I~ n Ighbor will! If I don't keep you ' up la ' t night becau      of my dog , my D Ighbor wllJ! If n
   I don't mess around with your wife (or husband), my neighbor willi If I don't throw rock LJ
o  at your kids when they walk by, my neighbor willi If I don't com up with som n w nd U
· exciting way to get on that last nerve of yours and ,make ~our day miserable, my neighbor:. 0


               This publication brought to you by ,sy~tel.Vista-lriformationServices.



                                             Blacklisted! 411 Magazine
                                                                                  P.o. Box 2506
                                                                        Cypress, Ca 90630 -
                                                                   Voice: (310)596-4673
                                                                    Fax: (310)493-3998