Siddhesh Joshi (Editor)

Matthew Weigman

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Other names
  
“Little Hacker”


Name
  
Matthew Weigman

Matthew Weigman wwwwiredcomwpcontentuploadsarchiveimagesar

Born
  
20 April 1990 (age 34),
Boston, Massachusetts

Criminal charge
  
Conspiring in swatting pranks

Criminal penalty
  
135 months in prison


Nationality
  
American

Criminal status
  
Released

Similar
  
Frank Abagnale, Babar Ahmad, John Alite

Episode 1-Matthew Weigman


Matthew Weigman is a blind American man who has used his heightened hearing ability to help him deceive telephone operators and fake various in-band phone signals. Before his arrest at the age of 18, Weigman had used this ability to become a well known phone phreaker, memorizing phone numbers by tone and performing uncanny imitations of various phone line operators to perform pranks such as swatting on his rivals.

Contents

Matthew Weigman httpswwwsnapmunkcomwpcontentuploads20160

Early life

Matthew Weigman Matthew Lil Hacker Weigman Archives Whale Oil Beef Hooked

Matthew Weigman was born and raised in East Boston. Legally blind due to optic nerve atrophy, he was capable of rudimentary perception of contrast in bright light.

Matthew Weigman the psychopathology of everyday life Adrian McKintys blog The

At the age of 11, Weigman came across party lines. His friends said that after only a few years, he was absorbed in these party lines to the extent that he would spend days on the phone at a time. Weigman learned tricks from other party line participants, recycled from telecommunication hacker groups known as Phone Phreaks of the 1980s to gain free telephone service, frighten individuals whom he disliked and sexually harass women.

First offense

Matthew Weigman Magazine Latest News Analysis Opinion BW Businessworld

At the age of 14, Weigman had already gained a considerable amount of skill and knowledge about phone hacking via party lines but had not yet used these skills to do anything illegal. However, when a girl refused phone sex with him during a party line session, Weigman initiated a call to 911 with a forged Caller ID pretending to be a gunman holding her and her father at gunpoint. Weigman was not indicted for his crime, marking the beginning of a "life long obsession" for Weigman who performed as many as 60 other forged SWAT calls prior to his indictment.

Learning to hack telephones

Weigman had developed a keen sense of hearing and memory. He was able to impersonate any voice, memorize phone numbers by listening to the phone tones, and he gained the skills to understand the inner working of a phone network system by listening to the different frequencies. He had the ability to mimic characters he heard on television and play songs on the piano by ear.

Weigman’s first experience with phreaking was by accident. He was on a party line when he discovered that by pressing the star and pound keys, he could gain access to the numbers of all the callers on the party line. He realized that he could get the number of anyone that angered him and he could harass them at their home phone number. At the age of 14, Weigman learned to gain access to Verizon and AT&T by imitating an employee of the company. Weigman was known for “conning telecom employees into believing he was a colleague to gain access to unlisted numbers, the ability to shut off a rival's service or listen in on others' calls”.

Weigman learned to phreak phones and phone networks; consequently he was able to shut off one’s phone service, dig up unlisted numbers, and listen in on conversations. Weigman also extensively employed the use of Caller ID spoofing by purchasing commercial services such as spoof cards. This allowed him to hide the identity of the phone number he was using, and also to choose any number he wished to display on the caller ID on the receiving end of the call.

Current incarceration

On June 26, 2009, Matthew Weigman received a sentence of 11 years and 3 months from U.S. District Judge Barbara M.G. Lynn due to his participation in a swatting conspiracy. Since his arrest in Boston in May 2008, he had been in federal custody. Weigman's criminal activities included issuing threats to a Verizon Security Officer and attempting to infiltrate the voicemail system of a U.S. attorney in Dallas. Weigman pleaded guilty to:

“…one count of conspiracy to retaliate against a witness, victim or an informant, and one count of conspiracy to commit access device fraud and unauthorized access of a protected computer.”

Weigman admitted that he and his allies gained unauthorized access to telecommunication companies' sensitive information to gather personal information on certain people. He also pleaded guilty to using software to modify telecommunication devices to gain free telephone service and to cut lines of other telephone subscribers.

On May 18, 2008, Weigman and others drove to the residence of the Verizon investigator who was investigating Weigman’s activity, and attempted to intimidate and frighten him. Weigman had admitted that he had already placed intimidating and harassing messages and calls to the investigator. When Weigman's phone line was disconnected by Verizon because the phone line he was using was illegitimate, he infiltrated the Verizon phone system and used this information to harass the employee and to gain information about the status of the investigation that Verizon was conducting.

Weigman is incarcerated at the Federal Correctional Institution, Fort Dix in New Jersey. According to the Federal Bureau of Prisons, his estimated release date is May 7, 2018.

References

Matthew Weigman Wikipedia