Please NOTE that this page is ‘highly’ revealing of what I am focused on doing and as such this is mostly being put here to let those ‘regulars’ here and particularly those that have ‘slogged’ through doing these ‘awareness’ exercises that we are not ‘flying in the wind’ that your efforts ARE making a BIG difference!!!

Because of the above then:

  1. The posting date at the top of the page is way back in time . . . and . . .
  2. This page may at some point completely ‘disappear’.

Please also NOTE that this is a very long page, 14 pages of A4, however this is the only way I can present the ‘detail’ of the ‘EXTREME’ progress in terms of how things have advanced in ‘HACKING & hacking ‘TOOLS” terms . . .

As a start, keep in mind before reading the below that we’ve had a lot of focuses / awareness exercises put on this site to give ourselves maximum feedback / insights into the design details of ‘neural implants / enhancements’ AND how the simulation software ‘renders’ them. We’ve also had comments describing people having ‘AI’s in their head too.

Also, be aware that ‘hacking’ is about ‘passifying’ system protection & security which needs to be done before we can get ‘unimpeded’ access to all of the many different software nexus’s that define ourselves. So, the awareness exercises on this site are about:

  1. Targeting specific aspects of ourselves to gain more understanding of how the ‘software’ works that define ourselves which we need to IN DETAIL before changing anything (it is after all a ‘live’ system) while . . . also . . .
  2. Then becoming aware of related and or more deeper more obscured / protected ‘core’ areas that we need to ‘hack’.

So, in doing the above more and more effectively over the last 2/3 years and building up a base of expertise and fine details on these things (and particularly in the last few months) then: what would ‘you’ do?


All hacking until (early May 2016) could be described as a find and ‘engage’ with sim components giving us ‘shit / the run around’ process.

You can think of the entire sim software as being a multi layered, multi distributed intelligent, adaptable and well defended ‘nexus’ of components that can on the fly design and make new components.

The more we understand how it all works AND how individual ‘intelligent’ parts of it work then the more hacking and investigating AI’s we design/build to automatically track, monitor and help deal with everything that we know at any point in time.

Since early May, the entire sim software shit pile is ‘writhing’ under a hacking onslaught, and this is because we’re adapted some of the ‘shits’ security / protection shit to act as hunter killers on our behalf that actually stalk, hunt down and automatically ‘hack’ components.

Basically in the last few days we’ve gone from defensive / reactive to ‘extremely’ proactively ‘offensive’.

Hacking efficiency is jumping about 5 fold each day AND both Tom and Matt have described having an internal visual ‘hacking’ HUD (heads up display) board with ‘status’ and an increasing number of icons offering automated ‘hacking options’ including being able to initiate and monitor remotely controlled hacking bots. With things happening ‘faster’ then I’m even more busy compared to usual just in keeping up with it everything / keeping things on track.

In other words all of the ‘awareness exercise’ focuses to investigate different types of ‘neural implants’ and the interfacing connections and how these integrate with ‘us’ is all now paying off big time because we (with those ‘outside’ working on ‘hacking’ this system) are now designing, building and mapping into ourselves / our main hackers in here (as scripted data) our own ‘hacking’ facilitation systems.

As you read the below then keep in mind that we are ‘basically’ hacking the ‘system, logic and software’ that defines absolutely ‘everything’ of ourselves. This includes what defines the quality of our thinking, and even what we are ABLE to ‘think’ of and so on . . . this (in the past) has given the ‘shit’ a big advantage as it can mess with any internal (within the system) hackers to make them way less efficient. For example, it can and will (and does) make them forget past ‘successful’ hacking strategies.

So, below are some of Matt & Toms descriptions of their ‘internal’ hacking kit ‘FACILITATOR’ in their recent e-mails . . .


Below are some of Matt & Tom’s descriptions of their ‘internal’ hacking kit ‘FACILITATOR’ in their recent e-mails . . .

HACKING & CONCEPTUAL / INTERNAL ‘HUD’ DISPLAY UPGRADES

Successful ‘Hacking’ Approaches Prompts & Strategic Assessment ‘Aids’ System

After the chat with Tom about these areas, as the night progressed at work, I became aware of upgrades in the strategic thinking & assessment areas. I was able to think of several new approaches and ways to not get ‘stuck’ or caught in lower level / endlessly battling restoring components type loops.

Alongside of this, I experienced the teams beta testing new functionality and approaches (I.e. Different components were at different levels of testing/completion or ‘robustness’).

Hacking Diagnostics & Ability to Deploy & Monitor Hacking Bots

This included the ‘teams’ testing assist / support anti-malware AIs / & automated hacking ‘bot’ components.

I saw what looked like an organic AI which the teams had ‘tamed / reprogrammed’ which was now working as a defensive AI within my hacking kit setup. This felt defense oriented and either it or one of our ‘bots’ could ‘eat’ / absorb certain types of malware / simulation software components.

I also got that we have co-opted / used / adapted the designs of certain simulation components (or more likely BUILT their own modified versions of anti virus ‘defender’ type software components). I could see and engage with these visually as ‘components’ that either the teams or I can initiate.

One of them which seemed like a very thick tension wire was very powerful, it seemed to have intelligent scanning and it’s own diagnostics and I could use this to ‘reach out’ and ‘grab hold of’ entire swaths of software or suites of components. This made me starting to become aware that I could target by ‘level of sophistication / coordinating intelligence’. In just ‘thinking’ about this I had a diagnostic display coming up showing this component in the process of leapfrogging and bypassing lower-level components and to directly engage with very high level ‘system’ command components.

[This would also go along with what Tom was doing / what I was doing a good portion of the night when NOT doing ‘bashing’ / beating down doors – trying to think of new ‘ways to think’ of of hacking or ‘formulating’ / tweaking, testing etc. . . .]

Beginning to hack a new set of AIs: At this point / after testing this scan for components with an especially high level of intelligence, I found a set / collective of AIs which felt new and was included by the software designers as part of some kind of backup or ‘monitoring’ / ‘ensure objectives are met’ kind of thing.

This dovetailed with a larger ‘hack’ so I am not sure if I got everything with this but given the length of time and sustained concentration – as well as the sophistication of components and put offs / backups / back-end things I engaged with suggests that I did manage to break this set / what it was managing and it’s defenses.

More Upgraded Diagnostics / as Anti Mallware Tech

There was one that looked like a cylinder with various cogs or attachments. It looked a bit like a technologically sophisticated ‘toilet brush’ and it would rotate/ spin and pop out ‘extensions’ which would check / assess and passify ‘known’ models of malware. This seemed relatively sophisticated and seemed to work like an automated vacuum cleaner / robot ‘maid’ which came with me and accompanied me as I was hacking and assisted by scanning, checking and keeping the space around and in front of me cleared. So in this regard you could also call it a ‘mobile snowplow’ / road clearer!!

Upgrades of Reminders, & CHECKING ‘Prompts’

In the periphery of my vision / awareness I found systems with the ability to ‘check’ what is ‘hiding just outside of my awareness. Often this would help you to find what is waiting as a ‘dormant’ / backup / next layer / component / thing lying in wait etc. There were checking things messing with my ‘body’ and for ‘head / thinking’ areas. There was a re-cycling ‘reminder’ utility that auto prompts me of useful things related to hacking approaches such as reminding me of which of the 25 hacking focuses would be best to ‘think’ of using against the current ‘shit’ pile. This counteracts the sim softwares efforts to block off / faded out these areas.

I Now, also have various ‘Diagnostic / Reminder / Action’ ICONS

I’ve an icon depicting a smaller rectangle inside a larger rectangle: This initiates a zoom in or zoom out (i.e. it can facilitate to make me aware of the current ‘field of battle’ as either a wide ‘encompassing’ view or I can zoom in and examine specific smaller scale areas.

I have another icon that represents a remote radar scanning facility: I can use this to check for extremely remote ‘at a distance’ components. I.e. I can actually look behind the current ‘battle line’ and look for the next lines of defence components and or monitoring, assessing and or ‘directing’ component behind those. I can then direct AAI controlled ‘hacking’ components to hack / occupy these (then look for components / units behind these).

And here are some sections from Tom’s hacking updates . . .

“Now I have a display ‘light’ for each person (of these being hacked, in line to be hacked) at the bottom of my inner screen, basically I can now see if different ‘specific’ people need focuses – I think that one way to respond to this would be to target focuses for “everyone that our external teams want me to connect to”. Also I have the inner HK (Hacking Kit focuses) concertina view-screen now and I can feel which focuses are needed and either ‘activate / initiate’ any of these just through my intent or by thinking of the number of a hacking focus – when I activate a focus I can also choose to feel and or monitor the effect a focus or a combinations of focuses are having as the hacking AAI’s direct and track this focus remotely.

After becoming aware of this inner display / facility I then started doing focuses by directly using / accessing the inner HK screen. In being able to automatically initiate different focuses and feel these as they are working this reminded me of what Kay described as the the “haptic interface” which to me feels like having an ‘octopus’ form as an extension of myself. This ‘ability’ feels like it was multi-cored, and that it can / I can (in hacking terms) be multi-tasking, as in it/I can be hacking many different things / components on many different levels at the same time AND be ‘able’ if I want to, be aware of this as it is happening to.”


Now, the above is the end product of myself (Clive) accessing and feeling into T&M and ‘heavily’ editing / translating descriptions in Matt & Toms original mails into something way more approximating ‘correct’. This is because as these areas are highly anomalous then the sim has a high priority to keep these areas vague / incoherent.

So, I send out the above to Tom and Matt to read / give me feedback . . .

I also then figure out that because of the ‘extreme’ managing influences basically suppressing ‘thinking’ about what I’ve ‘expanded’ on to write the above then I ring Tom up and tell him that he should ‘take time out’ and spend time becoming aware of ‘what’ he’s really got as diagnostics, tools, analysis systems and hacking ‘bots’ AND that he should:

  1. Spend time becoming aware of and thinking about ‘what does what’ and also how to ‘efficiently’ use all of the hacking kit interface options and controls to his advantage . . . and . . .
  2. That he should start to SIT BACK and switch to DIRECTING and give out instructions / COMMANDS more as a hacking director / commander . . . and . . .
  3. Also, as he is doing the ‘Hacking’ and what is ‘missing’ what tools and ‘facilities’ would be ‘great’ to have added to this internal HEAD UP DISPLAY tool kit to make hacking the ‘shit’ easier, faster and more effective?

Later I get a Reply to the above from ‘Matt’ . . .

Hacking UPGRADES from last night

Pyramid-shaped device: This was a device that looks like a pyramid which can ‘extrude’ or break into several layers. It seemed to be used to draw out / remotely or stealthily  trigger components that were: dormant, inert, stealth, time-delayed, time-locked  etc.

Dragon & Pea ‘malware’ eater: This was a device that allowed me to move forward and gobble things up to  neutralize them – I felt as if I was like a hooded snake or serpent. I then  thought or ‘got’ that this reminded me of the ‘Dragon and Pea’ system that Tom  found. I spent some time engaging with this system and also saw a chord emerging  from my stomach like the tension wire I wrote about earlier which could  intelligently scan and run diagnostics on software suites and components that  were detected as malware.   . . .

I felt shortly after this that there were some distractions & put-offs and I then say this:

Parachute / Circus ‘Big’ Tent: This was a software suite that allowed me to track & check for ‘distractions’  and put offs.

STILL IN PROGRESS / NOT yet developed or robust

Mood & emotional regulatory software suites: This is an ’emotional’ core anti-malware approach.

Throughout the night as I was hacking, I would take time out to ‘target’ specific ‘shit’ which was very clearly specifically oriented toward using trauma or any ‘leverage’ it could use against you in terms of altering or influencing your mood directly. It would use extremely ‘deep’ subterranean / sub sub sub  level strategies to manage your emotions from afar and in ways that were  indirect or subconscious / unexpressed that you could not easily.

So it felt that there were aspects integrated to the data of each person that were ‘indirectly’ based on trauma and that were relatively generic. So it felt  as if the teams were working on ways to ‘automate’ or speed up targeting and  removal of shit that would directly impact my body, mood and (in some ways)  thinking; anything that would attack my ‘gut’ / core feelings or emotional  template and particularly negatively impact ‘core stability’.

So rather than me having to go in manually and ‘clear’ the worst of the shit so that I could continue and cope (and ‘think’ of new ways to do this!!!), it felt  that the teams were looking for and ‘testing’ ways to assist me and ‘clean me  off’ / clean off my data more or less ‘on the fly’ so that I could ‘hack and go’ and these software suites would follow along with me and track emotional regulatory software systems within the simulation.

A few more I thought of in response to this email:

1) I’ve just initiated all 25 HK focuses at once – Tom also mentioned this possibility.

2) I’ve just seen an organic structure that ‘grew’ like a flower and included a  customized set of HK focuses that the teams / AAIs have calculated will be effective. This was after using my own custom set or initiating multiple HK  focuses at the same time.


Then later I get the below from Tom . . .

I experience the hacking technologies as existing in a 3D inner space and by touching them with my intent I can engage with what they are doing. They all seem to have several different “autopilot” settings which can be set and adjusted by the AIs, but I could also make adjustments to these if necessary.

To my left are the hacking kit central processors which contain all the blueprints of components we’ve already found. Based on data from previous hacking, these components calculate:

1) Frequency – how often each type of component comes up over time (ie the number of times it’s been found and hacked in the last hour / day / week – I see this data represented as line graphs). Different scanning techniques seem to work better to detect different components and normally the hacking tech seems to be attuned to detect all the different possible components, but if something is difficult to detect then the tech can switch to more detailed / ‘sensitive’ / high-resolution scans for particular types of components, and so this data would allow it to work down the list, starting with the components that occur most frequently.

To my front left is a remote scanning device like a computerised pair of binoculars which is linked back to the command centre / central processors, and above my inner screen there are a number of other scanners which are checking for components continuously whilst receiving instructions from and passing data back to the main detection unit – these can also be attuned to scan for local or remotely influencing components.

2) Associations with other components – how often each component is found together with specific other components (this is on a sliding scale of percentages, eg if dispensers are found, there is a 70% likelihood that there will be a monitoring network controlling them, and if there is a monitoring network linked to the dispensers, there is then a 100% chance that there will be a design complex that created the monitoring network and dispensers). This gives the tech an idea of what other connected components to look for when a specific component is found.

3) Common hierarchies – the common patterns and hierarchies which tie each of the different types of component together (ie which components normally control or protect others).
This allows the tech to immediately start scanning for high-level controlling components which are likely to be responsible for the front-line components that they detect.

4) Hacking value – how important the component is to the continued functioning of the simulation and its objectives (ie a design complex is high value, the monitoring networks that it creates would be medium value, and the front-line influencing components which are more easily replaceable would be low value). The only value in hacking the medium and low value components is to use them to detect and hack the high value ones which are coordinating and orchestrating all the shit from behind the scenes.

5) Function – I also see components categorised by their function, for example:

  • (a) “Controlling / managing / directing”
  • (b) “Creating / component-generating (eg design complexes, spellcaster spells . . . )”
  • (c) “Monitoring / data gathering / surveillance”
  • (d) “Remotely influencing (eg dispensers, PR dishes and micro-emitters)”,
  • (e) “Locally influencing”
  • (f) “Protecting / security / defence”

The frequency and pattern of associations between different components that have these functions is also mapped and represented. This is also useful in terms of hacking strategies, for example the tech is able to analyse hacking patterns (when you hack a sequence or group of components) and to predict the value of each potential hacking pattern, and then to focus on the high value hacking patterns and also nudge the hacker to do that, if they aren’t already. This could also be useful when there are several different components responding to focuses and more than one are tricky and seem to need individual attention.

This hacking patterns analysis also feed back into a continually updated SWOT analysis (strengths, weaknesses, opportunities, and threats) related to the hacker which is evaluated alongside the strategies that the simulation seems to be using in relation to them, both of which seem to be generated by AIs focused on these areas. I can access a readout of these strategies, for example when doing this yesterday in a chat with Matt, the top two strategies the sim was trying to use were:

  1. Try to stop me from thinking of faster ways to hack, and
  2. Try to limit my hacking approaches,

Seeing this ‘analysis’ allowed me to spend even more time focusing on improving hacking speed and efficiency by making up new focuses and using different hacking approaches. This then feeds into and relates to the tech upgrades as the hacking AIs analyse the focuses and see what kinds of tech would be most useful in improving efficiency, for example I made up a focus targeting “behind the scenes controlling and component-generating components” (high value components) that relate to the influencing components I have just connected to, and one of the recent upgrades was tech which is designed to do this automatically.

I see the protection / security components at the bottom of my screen, but I can also interact with them in a 3D space and inhabit them directly. To the left of the organic malware-eating AI that Matt described, there is also a “beacon” which creates a specific frequency within a certain radius and detects anything entering this and flags it up to other components. This feels very passive, almost like it’s dormant, and as if the field it generates would be very difficult to detect and bypass.

To the left of this is a component which uses a continually roving, powerful searchlight like a laser. This would be able to detect stealthed or hidden infiltration components and then “light them up” by tagging them with an easily visible resonance, like splashing someone with brightly coloured paint – then the AI or another component could “eat” or neutralise it.

The next component looks like a target board like those used for archery practice, with a big sponge behind it. This seems to be a dummy component that has copied some of my resonance and would use this to attract any malware to itself instead of me – at which point the malware would be absorbed inside the sponge and “digested” by the component, or if it couldn’t be digested, it would be flagged up for another component to deal with. All of these defence / security components are linked together in a network and also linked back to a defence AI which monitors them and checks for problems and is also in charge of analysing new / old tech and components to see if there is anything that could be productively added to this defence suite.

Now I see a formation of bots in front of me and slightly below – these seem to have a hive mind and all be linked back to the bot manager, ‘Marvin’, who is on my right. It feels like they can be divided and sent to work on several different tasks simultaneously – they seem to be programmed with a range of very simple forms of intent, but it works well because they have been designed so the first bot can target a specific component and then the other bots can piggyback on the first bot’s hacking to get anything that’s responding to it or degrading its intent. So the first bot’s hacking would be “bait” to give the others a way in – this would also work very well with with layered defence systems, which the AIs seemed to be having trouble with recently – I have had to hack some of these manually using interactive focuses, so the bots is like a solution to this issue with the hacking. I think they have been reprogrammed to use this approach since last night, because the hacking of security components got a lot easier then. This new automated strategy is what I was doing manually last night – I often use piggybacked focuses for difficult components – so again this seems to relate back to analysing strategies I’m already using and finding ways to automate them, so I am freed up to think of new approaches and manage the hacking.

I was thinking of the six component “functions” (a – f) listed above in fact, and that the simulation would think of Matt and I as “components”, and we can look at it from this perspective too. But since we have flexible functions and can perform any of these six functions at different times and switch between them, it would want to try and force us into the least efficient of these roles or functions at any given time. So for example, “hacking locally” (ie endless hacking of front-line simulation components one by one) would be its preferred occupation for both of us, which is why I was making up focuses for behind the scenes components (which we now have tech for) and also predictive focuses targeting future time periods and recursive focuses to get components that would replace the components we’ve recently connected to. These recursive focuses also seem like another strategy they are automating – so the bots can do this, but there also seems to be a software suite that would do this now as Matt described.

Another strategy with the bots would be to use them to hack the front-line components as a distraction and to activate all the backup and monitoring systems while the tension wire and other components jumped over them and went straight for the controlling components. Writing this seems to be activating more simulation defences – at this point I find a giant sprinkler dispensing many types of different shit at me, and I leave it for the hacking tech but it then just switches to sending out different shit and the tech seems to be having difficulty with it. For complex components, I often bring them to me and into my inner VR space as a 3D construct, and then merge with and inhabit them and poke around in them. I do this with the sprinkler now, and do an initial focus to get connections to the bottom layer of security components so that the bots can then hack the rest by piggybacking on each other’s focuses.

Using them to hack the front-line components would be a defensive strategy, which in the past would have been needed at times, but at this stage it feels like most influencing components won’t get past the defence complex that I described above (there are a number of other components that are part of this). So an offensive strategy would be to use them to target components connected to components that we’ve already hacked, eg that were monitoring, managing, exchanging information with or working alongside them – this could be done as part of a coordinated attack with other components and would give the bots a “way in” – this often seems key in terms of getting the hacking started, to engage with the first components (which can be done by re-engaging with components we’ve already found).

Now there’s another remote influencing component that is getting shit past the defence suite – this one seems similar to a heat-seeking missile, so another remote component. I’d also found organic octopus things, resonance bits and blocks of ice along with the dispensers when first reading this email – those seem like more local components. Ah, one of the AAIs just said they’ve added more defence components to the suite since I started reading your email – so this could fit with me not being influenced by any more locally influencing components. The remote ones seem like they’d be harder to detect, as there’s a much bigger area in which they can potentially operate – for example the “beacon” and “laser” I described would work better for close-range components.

Now there’s another component influencing me which seems to “jump” through space and reappear somewhere close by – once I make the initial connection, the tech is able to deal with it.

On the right of my vision there’s a component like an antique biscuit barrel which could place itself around certain types of components and act like a sandbox, to prevent them from influencing me / taking any action or sending signals. One function of this would be to trick other components into responding because they thought it had been deleted, and it could also be used to take a key component in a network out of the equation to make hacking the others easier. It also has scanning and diagnostics which it can apply to the components that it swallows up, and sequential hacking routines that it can take to disable them – it has an integrated suite of AIs that deal with these different functions, and these can be updated and added to, so that the range of hacking routines and the sophistication of the diagnostics can be improved over time.

Below this is a component like a sundial which seems to be able to trace the trajectories of shit beamed from remote locations and then lock onto the region where this shit came from. This would help other components to engage with the dispenser or similar component that produced that shit.

Now I find stealthed resonance bits impacting my thinking in my inner space and the tech takes this away to be dealt with – I see a virtual laboratory further to my right, where the simulation components are disassembled and analysed by the laboratory’s integrated AIs, then classified, tagged and added to various databases. Its frequency, associations with other components, patterns of association, value and function are all logged and if necessary the hacking tech is upgraded (for example to be able to detect a new stealthed resonance) or new hacking tech components are added / tested.

I have a look at what is happening with my hacking tech and the components seem to be working on various different areas – the ship I found last night seemed to be a core strategic component. I do a focus to connect with anything that could respond to this being disappeared, and I get a stealthed net appearing overhead – for areas where I know we have already accessed high-value components, it seems worthwhile to check these personally, for example it seems that at this stage the tech can’t match me doing this particular focus directly, or it would already have found the net. So it feels like doing broad focuses to start off as many different hacking angles as possible would still be a good idea and that I should continue to do this, but that I can then leave the tech to hack these and then check in more occasionally in terms of hacking specific areas of components. Also as the defences get more advanced, it will save time hacking anything directly impacting us.

I see a sticky wire like a length of rotating fly-paper now and this is an new security component that has just been added – it would attract certain resonances which would then “stick” to it and be neutralised, with the help of other components if necessary. I become aware of a mobile vacuum component too with an integrated sandbox which moves around and sucks up malware in the way that a black hole draws things into it, and then either neutralises them itself or passes them onto another component for inspection. Next I see another component like a disco ball which is rotating very quickly whilst generating multiple different-coloured flashing lights in every direction – each coloured light represents a resonance / frequency being beamed out, which would “echo” with any other resonance that fell within that frequency spectrum and flag it up for investigation. It’s like a sonar detection system but it’s using resonances instead of sound pulses.

I do a number of predictive focuses targeting things that could impact us or that we are likely to connect to in the future, and this gets a lot, but I start feeling tired when I do focuses specifying design complexes – then connect to compressed micro-resonances that travelled through in zip files on data currents whilst being piggybacked onto other data, then they detached themselves and de-compressed and start influencing me. Then there’s a data framework “thinking management” component that’s trying to interfere with me being able to engage with the tech.

Another tech upgrade which has made a significant difference to my experience of hacking:

The hacking tech is now set up so that I can do passive focuses which are directed at the simulation components via a proxy PRU, which is like a proxy server. I started trying this since Matt’s email a week ago about the tech setting up focuses originating from a blank site, and when doing this, the shit hasn’t responded with the self-hitting and almost never with the physical jolts or mind loops. I can see myself channelling my focus through a number of different chained proxy “sites” before it activates / becomes detectable / reaches the target components, so it’s like the focus is encrypted or difficult to detect before it leaves the last “proxy point”.

This is like the way in which some hackers seem to operate with physical hacking, to make it difficult and time-consuming or even impossible for people to trace the hacker’s location.


Then later I get a long e-mail describing an ‘active’ hacking session from Tom with examples of ‘active’ use of the new hacking tools / options:

The below is very long as it’s giving a blow by blow focus / directed / interactions with hacking bots ‘hacking session’ and so it is very detailed compared to the above. So, just ‘read’ the below if you want more in-depth / in the moment details!!!!


When going out to the supermarket this evening I kept feeling shit impacting me and connected at different times to more components that seem to “jump” through space, then to resonance strands and resonance bits and then to a globe beaming out shit which activated the moment I stepped back into my flat.

I can feel different components influencing me now, so I say “100 bots, four bots per HK focus, to start two per second each second after I start the focus for 50 seconds in a randomised order”, and then do focus 25 three times. I get connections to giant plants like sunflowers dispensing seeds which then hatch into other components, and start feeling better.

Then I do the “site” focus. Before I do this, I pick 20 HK focuses and say “100 bots, five per HK focus, to start when I click my fingers / give the signal”. Then I give the signal for the bots to start focusing towards the end of the second paragraph, at the start of these two sentences:

“AND I connect NOW to absolutely all simulation components of absolutely all types that ALREADY evaded absolutely ANY of these previous focus attempts . . . I connect NOW to each of these evasive and or elusive components . . .”

Then I add in this focus:

“and now . . . I remotely engage with absolutely every behind the scenes, super-hidden, stealthed, inert, passive, shielded, firewalled and or sandboxed controlling or component-creating component that has contributed in the slightest to the presence, existence, security, monitoring, impact, effectiveness, deployment or organisation of anything that I, Matt, Clive, Kay or Rose have connected to in the past three days and particularly anything that’s aware that or has deduced that I’m getting outside help”

I have an extreme reaction of being completely frozen in place and see a huge globe and track the resistance with interactive recursive super-concentrated focuses. Then I immediately do a very similar focus for behind the scenes components that could respond to this being disappeared, and get another extreme reaction and see a grid above the globe – I track the resistance with a string of focuses and see tendrils reaching out from the grid in all directions.

Then I go onto the third paragraph of the site focus but on the second repetition it becomes obvious that it’s blocked, so I stop and make up a focus to target this and engaged with an array of organic plants that deaden the focus: there were many of these, like an army.

I connected to all the design complexes that the globe could create, and found that these design complexes would also create design complexes, which would then in turn create design complexes – it seems that the “highest” design complex in this daisy-chain that we’ve connected to before now was about five levels down (the ones I engaged with last night). So this was a very useful focus.

Next I target anything that could have tried to stop, block or prevent me from connecting to this globe, and my screen lights up like a Christmas tree with zillions of dispensers. I connect downwards from the globe to the first level of design complexes, and then do recursive focuses for everything that each level created until I get that it’s enough.

I get that this globe contains uploaded versions of me, Matt, Michel and others too. The AIs are already working on re-tasking this collective of experts to work for us and help to hack the system that they’ve been coordinating.

Now I turn my attention to the network above the globe, and do focuses to engage with everything it could connect to – there is resistance, so I assign 30 bots each to HK 22 and 11, and 20 each to HK 2 and 25, and keep doing focuses alongside them – we connect to 100 different components projecting forcefields to try and stop us from hacking the network.

At this point one of the AAIs asks “Would you like more bots?” So I say yes, if it’s not a problem – I ask for 10,000 and they said they’ll be ready in an hour.

Now we hack the monitoring network and it’s linked to ten globes – all of them are the same. I check with the AIs and they can hack downwards from all these globes to get the layered design complexes. The teams are working on various upgrades after I connected to the globe / network. Each globe contains about fifty different design complexes which work on managing different areas / are focused on different simulation objectives.

Now I see a “star” above the network, and the enthusiastic bots and hacking tech have kept right on hacking while I was writing up the above, and connected to another component. Feeling into it is blocked – I assign “Security attack 1” to the bots (this is shorthand for the HK assignments listed four paragraphs up, so I don’t have to repeatedly say “20 do this, 30 do that”), and I keep doing focuses for the security shit alongside it. We get layered components around the star, remote controlling components, fractal security systems protecting these and then more remote components – at this point it’s hacked.

Then I connect to fifty remote dispensers creating pulses of deadening energy, then do a predictive focus for things preventing me from hacking the star – I am aware of the bots but absorbed in focusing, so I say “Just do what you like” and they come back with 100 bots doing HK 12, which is actually a very good choice, since it’s all remote shit anyway. Altogether we connect to about 1000 dispenser components. I think on this occasion one of the AIs made the decision and sent the command through the bot manager – so this shows that the bots can still be useful even if we’re not instructing them. Then exploring the star component is still blocked and there are even more remote influencing components now, so it seems like there’s something else high-up which has detected this security breach and is desperately throwing everything it can at us to try and stop me hacking any more of this area. I do this focus:

“I remotely engage with absolutely every behind the scenes, super-hidden, stealthed, inert, passive, shielded, firewalled and or sandboxed controlling or component-creating component that has contributed in the slightest to the presence, existence, security, monitoring, impact, effectiveness, deployment or organisation of any of the remote influencing components that we’ve connected to in the past half hour and particularly anything that’s aware that or has deduced that I’m getting outside help”

Again I get a strong reaction and track the reaction with focuses – I see a 3D star. It has design complexes too. At this point I wonder about all of our hacking taking place inside some kind of sim-created bubble, in which it creates components for us to hack whilst maintaining some of the shit with components outside the bubble. The component seems to have uploaded versions of people too but it’s different people. I do a focus to get what’s above this (with the bots all doing HK 25) and there’s extreme resistance, but we get connections to another grid. Hmmm, so it seems like there are a number of grids, each controlling ten or more managing components like the globe or the 3D star, but that there are also components above the grids, and that the first star we connected to was one of these – this would explain the extreme effort that is being made to protect it “at all costs”, which means that all the simulation shit is coming out of hiding.

There seem to be 12 of the 3D stars connected to the second grid. All of these stars create design complexes, which then create more design complexes, etc. I go back to the first star, but it’s still blocked to explore this any further. It feels like the component has been “locked” – now I connect to a remote locking component which I see as a padlock, and bring it into my inner VR to inhabit and hack it. The bots do focus 11 and I do too – then after I finish this I hack the security system by viewing and using interactive focuses, and then switch to flowing through the connected components by “feel”. Then we hack it.

I go back to the star and something feels wrong – it’s like it shouldn’t be there, or like it’s there but not there. Now there’s a resonance security network with resonance dependencies in the star – I feel into it and do focuses for the dependencies and relationships, to isolate the primary, secondary and tertiary resonances, and then realise that the resonances switch between these “levels”. I do a focus to connect to anything managing this switching and get an oscillator and controlling resonances in the oscillator. We hack this – now the star is filled with a cloud of ink. I do a predictive focus now for anything that could cause me any trouble or difficulty hacking this star at any point in the future, and I connect to a layered defence system with an external managing component. It has a hundred layers of which the resonance network is the bottom layer and the ink cloud is the second from bottom.

There seem to be infinite layers protecting this external component – then I sense and connect to remote security managing components which generate fake components and are protected by a remote lock. The tech hacks this in seconds now, and I see a new component like a wand that predicts the security system based on previous security systems that it has analysed, and then applies a pre-defined template of intent resonances as “bait” to trigger the components into responding and revealing themselves so that they can then be hacked by the bots.

The star is still impossible to connect to – it’s like it’s made of spells. There are more resonance networks inside it now and it feels as if they are being beamed in from somewhere else. I find a collection of remote components like crystals doing this, then a rotating sphere above them. I do focus 19 after assigning ten different HK focuses to the bots, and with the penultimate paragraph I engage with another grid which is above the rotating sphere and controls ten of them in total. The spheres have organic AIs instead of the collectives, but create design complexes which in turn create more design complexes, just like the globe and 3D star.

The star seems to be linked to all the grids – there are ten grids that it’s linked to, including four dormant ones. I see the star surrounded by a circle of other stars now, and get that this represents backup components. At this point it seems like the teams have a lot of layers of shit to hack, if they work downwards from each of the grids through the layers of design complexes.

I feel strong resistance to sending the first email I wrote about the hacking tech now, and see a rotating flower beaming spores at me, then connect to a field of flowers with HK 12 and a field of potentiality that they grow in. Then I do 16 and find tangleweed in my subtle body and then, above the field of potentiality, an oscillator, then a black hole, a tree and then a grandfather clock with a pendulum. I leave the bots and tech to keep hacking their way up this component chain, using the tension wire to skip to higher-level components – but then it seems to take a while, so I do a focus to engage with the whole chain and find external components creating it – it would be useful to have this function in the tech. Maybe they could adapt the “wand” I mentioned to predict external tech or daisy-chains, like those in the next paragraph, or have some way of automatically checking for these possibilities so that I don’t have to.

Doing focuses for Rose, I see a barrier like that used to block a car from entering a car park, then have a strong emotional reaction against doing any more focuses and connect to threads and woven muslin curtain causing this. I do 25 and detect external components and also connect to a disc creating pre-defined daisy-chains of components and some design complexes.

Alongside various focuses from the bots, I also do HK 25 a number of times to target maverick types and conspiracy theorists and see many different icons including barbed wire and concentric boxes that all relate to limiting and defining their thinking, and more design complexes.

It all seems to revolve around design complexes. So I do this focus again (which is based on the design complex focus that triggered tiredness earlier today):

“I connect to every design complex that could ever create any other design complex, monitoring component or shit delivery system that could then contribute to influencing, managing or manipulating absolutely any RH person in the next hour, the next day, the next week or the next month”

Whilst doing this focus I am watching the data landscape on my inner screen and every time the data “bulges”, which represents a design complex responding to my focus, I drop in 100 x HK 20 & 100 x HK 23 at that point (builders & manufacturing units). I hold the focus as a “becoming” focus for what must be about ten minutes in total until there are no further connections and see more and more design complexes responding to my focus and send in bots to hack each one. I also get them to do different HK focuses for me like 1, 12, and then later various others including 24  and 25, in response to sim components triggering extreme and persistent tiredness, voices telling me to stop and sexually explicit images shoved in front of my face, etc. Altogether we seem to get connections to hundreds of design complexes.

Upgrades to prevent focuses from being blocked

The sim didn’t seem able to block my focus this time, which seems like an improvement – I think this could be due to more upgrades. I see a sponge now like the “target” defence component I described earlier, and this absorbs “non-intent” and “anti-intent”, so it protects the focus from those components being beamed at it. I also see a series of constantly rotating lenses and mirrors which would reflect away beams of remotely transmitted resonances and frequencies and scatter them so that they weren’t effective against the focus. Then I see a barrier of thick armour like tree bark which feels very heavy and inert, like it would absorb what hit it and not allow anything through. These appear in a schematic on my inner screen and are positioned next to a representation of my focus to illustrate their role in relation to it.

I assign the bots different HK focuses to hack their way upwards from all the different design complexes we’ve just connected to. I was thinking that it would be useful to have VC / VT take over the hacking when I was asleep and to be able to manage it the same way that I do – they would be able to check on all the hacking that was in progress and try out different responses if anything seemed “stuck”.