Latest YouTube Video

Saturday, November 7, 2015

Am I Alcoholic Self Test

The National Council on Alcoholism and Drug Dependence, Inc. (NCADD) provides education, information, help and hope to the public. It advocates ...

from Google Alert - anonymous http://ift.tt/20DQ3aU
via IFTTT

Rochester holds anonymous gun buyback

Hundreds of illegal guns are off of Rochester's streets due to an anonymous gun buyback program.

from Google Alert - anonymous http://ift.tt/1lcILuc
via IFTTT

Nacional wins 1-0 at Guimaraes in Portugal

LISBON, Portugal (AP) Nacional won away for the first time in the Portuguese league this season with a 1-0 result at Guimaraes on Saturday.

from FOX Sports Digital http://ift.tt/1iKgrNX
via IFTTT

Teen goalie excels as AC Milan draws Atalanta 0-0 at home

MILAN (AP) AC Milan's winning streak was ended by Atalanta in a 0-0 draw at home in Serie A on Saturday, though 16-year-old goalkeeper Gianluigi Donnarumma was crucial to the Rossoneri earning a point.

from FOX Sports Digital http://ift.tt/1QbbDjj
via IFTTT

Anonymous

Year Entering College: 0; State of Residence: 0. Academic Background. Selectivity Index™: 46. Anonymous has not listed any extracurriculars.

from Google Alert - anonymous http://ift.tt/1WInOTq
via IFTTT

I have a new follower on Twitter


TropicalEntrepreneur
Tropical Entrepreneur Is The Daily Podcast For Location Independent Entrepreneurs. Get your free top 10 resource guide here: http://t.co/WsXhF4pD6E
On iTunes! Subscribe below:
http://t.co/54SNybJrvF
Following: 6630 - Followers: 7526

November 07, 2015 at 05:00PM via Twitter http://twitter.com/JoshTropical

[FD] Google AdWords API client libraries - XML eXternal Entity Injection (XXE)

Advisory URL: http://ift.tt/1NAsaeY ============================================= - Release date: 06.11.2015 - Discovered by: Dawid Golunski - Severity: Medium/High ============================================= I. VULNERABILITY

Source: Gmail -> IFTTT-> Blogger

[FD] Google AdWords API PHP client library <= 6.2.0 Arbitrary PHP Code Execution

Advisory URL: http://ift.tt/1iK7T9O ============================================= - Release date: 06.11.2015 - Discovered by: Dawid Golunski - Severity: Medium/High ============================================= I. VULNERABILITY

Source: Gmail -> IFTTT-> Blogger

Chelsea loses 3rd straight EPL game, Man U beats West Brom

LONDON (AP) Defending champion Chelsea and absent manager Jose Mourinho returned to unwanted crisis after the troubled giants lost 1-0 at Stoke in the English Premier League on Saturday.

from FOX Sports Digital http://ift.tt/1iK6yjh
via IFTTT

Bayern, Guardiola to discuss future plans in winter break

MUNICH (AP) Bayern Munich will talk with coach Pep Guardiola about his future plans during the Bundesliga's winter break, club chairman Karl-Heinz Rummenigge said Saturday.

from FOX Sports Digital http://ift.tt/1PhxQvO
via IFTTT

Oleg Sukhorukov / tags / anonymous

Icon shot x light 2x. Oleg Sukhorukov / Tags / anonymous. Actions. Display Options. Hire Me. everyone / anonymous. 1 Shot. Magic Messenger - iOS ...

from Google Alert - anonymous http://ift.tt/1HlidRs
via IFTTT

Bologna beats Verona 2-0 in Serie A relegation fight

MILAN (AP) Bologna won 2-0 at fellow struggler Hellas Verona on Saturday in what was already billed as a relegation fight, even at this early stage of the Serie A season.

from FOX Sports Digital http://ift.tt/1Phsl07
via IFTTT

[FD] Broken, Abandoned, and Forgotten Code, Part 14

Part 14 of Broken, Abandoned and Forgotten Code is up. In this final part, we finish discussing post-exploitation. This is really the most open-ended phase of exploitation, and I discuss a number of creative things you can do with your target, once compromised. For this post, I keep it simple with a reverse-TCP root shell. I discuss building the stage 2 firmware, then flattening it, so the stage 1 firmware can download and flash it. Also, this part has 100% more ponies. Here's part 14 for your reading pleasure. http://ift.tt/1SsIzSK If you've only joined in recently, here's the very beginning from back in April. http://ift.tt/1bF2UEZ I hope you've enjoyed following along even half as much as I've enjoyed writing and sharing it. As always I welcome feedback via email or Twitter. I'm @zcutlip. Cheers, Zach

Source: Gmail -> IFTTT-> Blogger

Man United wins to close gap on EPL leaders

LONDON (AP) Manchester United ended its Premier League scoring drought with a 2-0 win over West Bromwich Albion on Saturday, while Leicester striker Jamie Vardy scored for the ninth straight league match in a 2-1 victory against Watford.

from FOX Sports Digital http://ift.tt/1kBsFJY
via IFTTT

Ibrahimovic scores twice as leader PSG thrashes Toulouse 5-0

PARIS (AP) Zlatan Ibrahimovic scored twice to take his tally to nine in eight French league games as Paris Saint-Germain crushed Toulouse 5-0 to move provisionally 13 points clear of Lyon at the top on Saturday.

from FOX Sports Digital http://ift.tt/1MDU3hb
via IFTTT

Napout: New president not enough to solve FIFA crisis

SANTIAGO, Chile (AP) The head of South American football says that simply electing a new president will not dig FIFA out of the worst crisis in its 111-year history.

from FOX Sports Digital http://ift.tt/1MDU98h
via IFTTT

Southampton beats Sunderland 1-0 in Premier League

SUNDERLAND, England (AP) Dusan Tadic converted a penalty in the 69th minute to give Southampton a 1-0 win over struggling Sunderland in the Premier League on Saturday and extend the team's unbeaten run to eight games.

from FOX Sports Digital http://ift.tt/1NiAuvl
via IFTTT

Alcacer, Parejo lead Valencia to 5-1 win at Celta in Spain

BARCELONA, Spain (AP) Spain striker Paco Alcacer and Dani Parejo scored two goals apiece to lead Valencia to a commanding 5-1 victory at Celta Vigo in the Spanish league on Saturday.

from FOX Sports Digital http://ift.tt/1SzyPWX
via IFTTT

Hackers have Hacked into US Arrest Records Database

The Group of teenage hackers, which previously hacked into the personal email of the CIA director John Brennan and published a large trove of sensitive data, has now had its hands on even more important and presumably secure target. Hackers Accessed Law Enforcement Private Portal The hacking group, Crackas With Attitude (CWA), claims it has gained access to a Law Enforcement Portal


from The Hacker News http://ift.tt/1SzD44I
via IFTTT

What is Threat Intelligence and How It Helps to Identify Security Threats

Simply put, threat intelligence is knowledge that helps you identify security threats and make informed decisions. Threat intelligence can help you solve the following problems:How do I keep up to date on the overwhelming amount of information on security threats…including bad actors, methods, vulnerabilities, targets, etc.? How do I get more proactive about future security threats? How do I


from The Hacker News http://ift.tt/1OvDOJx
via IFTTT

I have a new follower on Twitter


Thumbtack Technology
We design and build high-speed high-volume systems.
New York City, NY
http://t.co/U9lpUEGQ7W
Following: 2339 - Followers: 1433

November 07, 2015 at 12:40PM via Twitter http://twitter.com/thumbtacktech

Newcastle claims narrow 1-0 win over Bournemouth in EPL

BOURNEMOUTH, England (AP) Newcastle moved out of the relegation zone on Saturday following a 1-0 away win over Bournemouth in the Premier League.

from FOX Sports Digital http://ift.tt/1PuHn1h
via IFTTT

I have a new follower on Twitter


gutBetittet
Ich wohne im Pott im Ruhrgebiet in NRW und ich nehme alles ganz locker auf freche Sprüche reagiere ich ebenso mit nem Spruch!
Gelsenkirchen

Following: 124 - Followers: 5

November 07, 2015 at 10:16AM via Twitter http://twitter.com/gutBetittet

Former Chelsea manager Bobby Campbell dies at 78

LONDON (AP) Bobby Campbell, the former Chelsea manager who guided the club to the top flight in 1989, has died. He was 78.

from FOX Sports Digital http://ift.tt/1WEMoKf
via IFTTT

Hiroshima beats Gamba Osaka 2-0 in J-League's 2nd stage

TOKYO (AP) Sanfrecce Hiroshima beat Gamba Osaka 2-0 on Saturday to move a step closer to clinching the J-League's second-stage title.

from FOX Sports Digital http://ift.tt/1WEvqvC
via IFTTT

Western Sydney beats Newcastle in key A-League match

SYDNEY (AP) Spanish midfielder Andreu Guerao converted an 80th-minute penalty and Mitch Nichols added the winner six minutes later to give the Western Sydney Wanderers a 2-1 win over Newcastle Jets on Saturday in Australia's A-League.

from FOX Sports Digital http://ift.tt/1L2tNM5
via IFTTT

Unraveling NGC 3169


Spiral galaxy NGC 3169 appears to be unraveling in this cosmic scene, played out some 70 million light-years away just below bright star Regulus toward the faint constellation Sextans. Its beautiful spiral arms are distorted into sweeping tidal tails as NGC 3169 (top) and neighboring NGC 3166 interact gravitationally, a common fate even for bright galaxies in the local universe. In fact, drawn out stellar arcs and plumes, indications of gravitational interactions, seem rampant in the deep and colorful galaxy group photo. The picture spans 20 arc minutes, or about 400,000 light-years at the group's estimated distance, and includes smaller, dimmer NGC 3165 at bottom right. NGC 3169 is also known to shine across the spectrum from radio to X-rays, harboring an active galactic nucleus that is likely the site of a supermassive black hole. via NASA http://ift.tt/1HwIozs

Solar Wind Strips the Martian Atmosphere

Today, Mars is a global desert with an atmosphere far too thin to support bodies of flowing water, but evidence shows that Mars was considerably wetter in the ancient past. Scientists think that climate change on Mars was caused by the loss of an early, thick atmosphere, and NASA's MAVEN mission is investigating whether it was driven into space. One of the prime suspects is the solar wind, a stream of electrically charged particles continuously blowing outward from the Sun. Unlike Earth, Mars lacks a global magnetic field to deflect the incoming solar wind. Instead, charged particles from the Sun crash into the Mars upper atmosphere, and can accelerate Martian ions into space. Now, for the first time, MAVEN has observed this process in action - by measuring the velocity of ions escaping from Mars. The movies on this page compare simulations of ion escape with MAVEN's observations of oxygen ion flux. The results closely fit the expected pattern, with the most energetic ions (in red) accelerated in a plume above Mars, while the majority of escaping ions (green) are lost along the "tail" region in the wake of the solar wind. MAVEN's observations confirm that the solar wind is a significant contributor to atmosphere loss on Mars, and they bring scientists closer to solving the mystery of the ancient Martian climate.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/1RZ0ZK2
via IFTTT

Solar Wind and Mars Bow Shock

Today, Mars is a global desert with an atmosphere far too thin to support bodies of flowing water, but evidence shows that Mars was considerably wetter in the ancient past. Scientists think that climate change on Mars was caused by the loss of an early, thick atmosphere, and NASA's MAVEN mission is investigating what could have driven its escape. One of the prime suspects is the solar wind, a stream of electrically charged particles continuously blowing outward from the Sun. Unlike Earth, Mars lacks a global magnetic field to deflect the incoming solar wind. Instead, charged particles from the Sun slam into the Mars upper atmosphere, piling up in a bow shock ahead of the planet. The inner boundary of this bow shock reaches the Mars ionosphere, and can accelerate ions to escape velocities. During solar storms, the bow shock pushes even deeper into the atmosphere and is accompanied by increased rates of ion escape. The visualization on this page compares a simulation of the solar wind at Mars with data from the MAVEN spacecraft. MAVEN's observations confirm the existence of a bow shock, with a density and shape matching the predicted pattern. Thanks to MAVEN, scientists can now observe the solar wind at Mars during both normal and extreme conditions, allowing them to study the Sun's ongoing role in the evolution of the Martian climate.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/1iIYu2e
via IFTTT

Friday, November 6, 2015

Women's soccer's W-League folds

TAMPA, Fla. (AP) Women's soccer's W-League has folded.

from FOX Sports Digital http://ift.tt/1XVo8AW
via IFTTT

Anonymous's KKK Hack

For these coworkers, Anonymous's latest expose hits close to home.

from Google Alert - anonymous http://ift.tt/1Mp7oOu
via IFTTT

Rennes ends 7-game winless slump with 2-0 win away to Angers

PARIS (AP) Rennes won 2-0 away to newly-promoted Angers in the French league on Friday to end a seven-match unbeaten run and move provisionally up to sixth place.

from FOX Sports Digital http://ift.tt/1GPpfxM
via IFTTT

[FD] SQLiteManager 1.2.4: Multiple XSS

SQLiteManager 1.2.4: Multiple XSS Security Advisory – Curesec Research Team 1. Introduction Affected Product: SQLiteManager 1.2.4 Fixed in: not fixed Fixed Version Link: n/a Vendor Contact: sqlitemanager@gmail.com Vulnerability Type: XSS Remote Exploitable: Yes Reported to vendor: 09/01/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Vulnerability Description There are multiple XSS vulnerabilities in SQLiteManager 1.2.4. With this, it is possible to steal cookies, bypass CSRF protection, or inject JavaScript keyloggers. 3. Proof of Concept http://localhost/SQLiteManager-1.2.4/main.php?dbsel=2&function=">http://localhost/SQLiteManager-1.2.4/main.php?dbsel=2&table=">http://localhost/SQLiteManager-1.2.4/main.php?dbsel=2&trigger=">http://localhost/SQLiteManager-1.2.4/main.php?dbsel=2&view=">http://localhost/SQLiteManager-1.2.4/main.php?dbsel=2&action=browseItem&DisplayQuery=http://localhost/SQLiteManager-1.2.4/main.php?dbsel=1&table=t1&action=insertElement¤tPage=0'">4. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/01/2015 Informed Vendor about Issue (no reply) 09/22/2015 Reminded Vendor of disclosure date (no reply) 10/07/2015 Disclosed to public 6. Blog Reference: http://ift.tt/1HideAR

Source: Gmail -> IFTTT-> Blogger

[FD] TheHostingTool 1.2.6: Multiple XSS

Security Advisory - Curesec Research Team 1. Introduction Affected Product: TheHostingTool 1.2.6 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://ift.tt/1PfEAu7 Vulnerability Type: XSS Remote Exploitable: Yes Reported to vendor: 09/07/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Description There are two reflected and one persistent XSS in TheHostingTool 1.2.6. With this, it is possible to bypass CSRF protection, inject JavaScript keyloggers, or perform phishing attacks. 3. Details Reflected XSS 1 Proof of Concept: http://localhost/ecommerce/THTv1.2.6/includes/ajax.php?function=notice&message=&status Code: includes/ajax.php function notice() { global $style; if(isset($_REQUEST['status']) and isset($_REQUEST['message'])) { if($_REQUEST['status'] == "good") { $status = true; } else { $status = false; } echo $style->notice($status, $_REQUEST['message']); } return true; } includes/class_style.php public function notice($good, $message) { if($good) { //Cool! Everything's OK. $color = "green"; } else { //Oh no! It's a bad message! $color = "red"; } $notice = ''; $notice .= $message; $notice .= ''; return $notice; } Reflected XSS 2 Proof of Concept: http://localhost//ecommerce/THTv1.2.6/admin/?page=invoices&pay&iid=">Code: invoices.php: class page { public function content(){ # Displays the page global $style, $db, $main, $invoice; if(isset($_GET['iid']) and isset($_GET['pay'])){ $invoice->set_paid($_GET['iid']); echo "Invoice #{$_GET['iid']} marked as paid. Undo this action"; } elseif(isset($_GET['iid']) and isset($_GET['unpay'])){ $invoice->set_unpaid($_GET['iid']); echo "Invoice {$_GET['iid']} marked as unpaid. Undo this action"; } Persistent XSS Proof of Concept: 1. Create a new order here: http://localhost/ecommerce/THTv1.2.6/order/ 2. When asked for a domain, enter: http://ex..com 3. visit http://localhost/ecommerce/THTv1.2.6/admin/?page=logs or http:// localhost/ecommerce/THTv1.2.6/admin/?page=users&sub=search&do=USERID 4. Solution This issue has not been fixed 5. Report Timeline 09/07/2015 Informed Vendor about Issue (no reply) 09/22/2015 Reminded Vendor of disclosure date (no reply) 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1Hidekp

Source: Gmail -> IFTTT-> Blogger

[FD] TheHostingTool 1.2.6: Multiple SQL Injection

Security Advisory - Curesec Research Team 1. Introduction Affected Product: TheHostingTool 1.2.6 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://ift.tt/1PfEAu7 Vulnerability Type: SQL Injection Remote Exploitable: Yes Reported to vendor: 09/07/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Description There are three SQL Injections in the admin area of TheHostingTool 1.2.6. The problem is that the defense against SQL Injection depends in part on the global GET and POST variables being sanitized using mysql_real_escape_string if accessed via postvar or getvar. This makes them relatively safe to use in a query if the parameter is surrounded by quotes. But for places where the parameter is not surrounded by quotes, this will not prevent SQL injection. Please note that admin credentials are required for all SQL injections shown here. 3. Details SQL Injection 1 The POST value "type" is used as the column name in a WHERE clause when using the ajax search. Encoding single quotes does not prevent SQL injection in this case. It should also be noted that letting the user choose the column of a LIKE query on a user table is not a good idea in general, as it will be easy to iterate passwords this way. Proof of Concept: POST http://localhost/ecommerce/THTv1.2.6/includes/ajax.php?function=search type=user` %3D 1 union all select 1,password,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27 from tht_users %23&value=test Code: includes/ajax.php public function search() { global $main, $db, $style; if($_SESSION['logged']) { //echo '

Berlin wins 3-1 in Hannover in Bundesliga on Kalou hat trick

FRANKFURT, Germany (AP) Salomon Kalou scored a hat trick as Hertha Berlin won 3-1 in Hannover on Friday in the Bundesliga.

from FOX Sports Digital http://ift.tt/1S4pc1B
via IFTTT

[FD] TheHostingTool 1.2.6: Code Execution

Security Advisory - Curesec Research Team 1. Introduction Affected Product: TheHostingTool 1.2.6 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://ift.tt/1PfEAu7 Vulnerability Type: Code Execution Remote Exploitable: Yes Reported to vendor: 09/07/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Description Themes can be uploaded via a zip file by an admin. The uploader checks the validity of each file with a blacklist. The blacklist misses at least two file types that will lead to code execution: Any file with the extension .pht - which will be executed by most default Apache configuration - and the .htaccess file - which, if parsed by the server, will allow code execution with files with arbitrary extension. It is recommended to use a whitelist instead of a blacklist. Please note that admin credentials are required to exploit this issue. 3. Code lof.php if(preg_match('/^.+\.((?:php[3-5]?)|(?:cgi)|(?:pl)|(?:phtml))$/i', basename($stat['name']), $regs2)) { $errors[] = strtoupper($regs2[1]) . ' is not a valid file type in a theme zip.'; $insecureZip = true; break; } 4. Solution This issue has not been fixed 5. Report Timeline 09/07/2015 Informed Vendor about Issue (no reply) 09/22/2015 Reminded Vendor of disclosure date (no reply) 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1MgGIMt

Source: Gmail -> IFTTT-> Blogger

[FD] Quick.Cart 6.6: Multiple XSS

Security Advisory - Curesec Research Team 1. Introduction Affected Product: Quick.Cart 6.6 Fixed in: not fixed Fixed Version Link: n/a Vendor Contact: info@opensolution.org Vulnerability Type: XSS Remote Exploitable: Yes Reported to vendor: 09/07/2015 Disclosed to public: 10/07/2015 Release mode: Coordinated release CVE: n/a Credits Tim Coen of Curesec GmbH 2. Description Quick.Cart 6.6 is vulnerable to multiple reflected XSS attacks. With this, it is possible to inject JavaScript keylogger or perform phishing attacks. The vulnerabilities are all in the admin.php file. To add security through obscurity, Quick.Cart does suggest to rename this file, which would make it more difficult to exploit these vulnerabilities. The renaming is not mandatory. The vulnerabilities detailed below depend on the fact that the main entry points for users and admins contains a call to extract: index.php extract( $_GET ); admin.php extract( $_GET ); With this, it is possible to overwrite or set any variable. Because of this, it is not considered best-practice to pass user input to extract. The SESSION variable can not be set by an attacker, because session_start is called after extract, but variables such as SERVER or COOKIE and undefined variables can be set. This call also makes it possible to send POST requests via GET, making the exploitation of for example CSRF easier. It may have further negative effects as well. 3. Details XSS 1 Proof of Concept: http://localhost/ecommerce/Quick.Cart_v6.6/admin.php?p=orders-list&iStatus=">http://localhost/ecommerce/Quick.Cart_v6.6/admin.php?p=orders-list&iProducts=">Code: templates/admin/orders.php
XSS 2 Proof of Concept: http://localhost/ecommerce/Quick.Cart_v6.6/admin.php?p=lang-translations&sLanguage= Code: templates/admin/languages.php

XSS 3 Proof of Concept: http://localhost/ecommerce/Quick.Cart_v6.6/admin.php?_COOKIE[sLogin]=" autofocus onfocus="alert('xss') Code: common-admin.php $content = '
'; XSS 4 Proof of Concept: http://localhost/ecommerce/Quick.Cart_v6.6/admin.php?_SERVER[HTTP_HOST]=">&_SERVER[SCRIPT_FILENAME]=/var/www/ecommerce/Quick.Cart_v6.6/admin.php Please note that the SCRIPT_FILENAME must be set correctly, as it's used as the name of the session key and overwriting one SERVER value leads to the deletion of all other SERVER values. Code: core/libraries/trash.php $GLOBALS['lang']['Language'] .= ''; 4. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/07/2015 Informed Vendor about Issue 10/01/2015 Reminded Vendor of release date 10/01/2015 Vendor does not plan on releasing a fix, because the optional rename of the admin file may mitigate this issue already 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1PfEylX

Source: Gmail -> IFTTT-> Blogger

[FD] Quick.Cart 6.6: CSRF

Security Advisory - Curesec Research Team 1. Introduction Affected Product: Quick.Cart 6.6 Fixed in: not fixed Fixed Version Link: n/a Vendor Contact: info@opensolution.org Vulnerability Type: CSRF Remote Exploitable: Yes Reported to vendor: 09/07/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Description None of the requests of Quick.Cart 6.6 are protected from CSRF. This means that an attacker can perform actions for a logged in user by getting them to visit a website with specifically crafted HTML and JavaScript while logged in. The interesting Forms are all in the admin.php file. To add security through obscurity, Quick.Cart does suggest to rename this file, which would make it more difficult to exploit these vulnerabilities. The renaming is not mandatory. The vulnerability can be exploited via GET or POST because of a call to extract: extract( $_GET ); 3. Proof of Concept Change Admin Password:
Or via GET: http://localhost/ecommerce/Quick.Cart_v6.6/admin.php?p=tools-config&_POST[sOption]=save%20%26raquo%3B&_POST[login]=admin&_POST[pass]=123&_POST[submit]=Submit%20request 4. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/07/2015 Informed Vendor about Issue 10/01/2015 Reminded Vendor of release date 10/01/2015 Vendor does not plan on releasing a fix, because the optional rename of the admin file may mitigate this issue already 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1MgGIMr

Source: Gmail -> IFTTT-> Blogger

[FD] CubeCart 6.0.7: XSS

Security Advisory - Curesec Research Team 1. Introduction Affected Product: CubeCart 6.0.7 Fixed in: 6.0.8 Fixed Version Link: http://ift.tt/1PfEAdB Vendor Contact: sales@cubecart.com Vulnerability Type: XSS Remote Exploitable: Yes Reported to vendor: 09/07/2015 Disclosed to public: 10/07/2015 Release mode: Coordinated release CVE: n/a Credits Tim Coen of Curesec GmbH 2. Reflected XSS Description The search echoes a keyword it retrieves via GET inside HTML tags. It removes HTML tags from the keyword, but it does not encode quotes, which makes it possible to break out of the context of the current attribute and add new attributes. An attacker can use attributes such as onmouseover to execute JavaScript. To execute the code, the victim needs to hover over the title image, which an attacker may for example achieve via ClickJacking. Proof of Concept http://localhost/ecommerce/CubeCart-6.0.6/search.html?search[keywords]=" onmouseover="alert('xsstest')" foo="&_a=category 3. Persistent XSS Description The page to edit user-submitted reviews echoes user input inside HTML input tags without encoding quotes, which makes it possible to break out of the context of the current attribute and add new attributes. An attacker can use attributes such as onfocus to execute JavaScript. In combination with autofocus, a victim does not need to actually interact with the input field for the code to execute. Proof of Concept 1. Write a review here: http://localhost/ecommerce/CubeCart-6.0.6/ test-category/test-product.html#reviews_write 2. use as name or title: " autofocus onfocus="alert(1)" foo=" 3. Visit the review-edit site: http://localhost/ecommerce/CubeCart-6.0.6/ admin.php?_g=products&node=reviews&edit=REVIEWID 4. Solution To mitigate this issue please upgrade at least to version 6.0.8: http://ift.tt/1PfEAdB Please note that a newer version might already be available. 5. Report Timeline 09/07/2015 Informed Vendor about Issue 10/05/2015 Vendor releases fix 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1PfEAdJ

Source: Gmail -> IFTTT-> Blogger

[FD] CubeCart 6.0.7: Code Execution

[FD] Supercali Event Calendar 1.0.8: XSS

Security Advisory - Curesec Research Team 1. Introduction Affected Product: Supercali Event Calendar 1.0.8 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://ift.tt/1WFMxb0 Vulnerability Type: XSS Remote Exploitable: Yes Reported to vendor: 09/01/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Vulnerability Description There is an XSS vulnerability via the "id" GET parameter when editing a group in Supercali Event Calendar 1.0.8. With this, it is possible to steal cookies or inject JavaScript keyloggers. 3. Proof of Concept http://ift.tt/1MgGIw34. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/01/2015 Informed Vendor about Issue (no reply) 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1PfEzXj

Source: Gmail -> IFTTT-> Blogger

Orioles Video: Tim Kurkjian says despite making qualifying offers to Chris Davis, Matt Wieters, Baltimore may lose both (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

[FD] Supercali Event Calendar 1.0.8: CSRF

Security Advisory - Curesec Research Team 1. Introduction Affected Product: Supercali Event Calendar 1.0.8 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://ift.tt/1WFMxb0 Vulnerability Type: CSRF Remote Exploitable: Yes Reported to vendor: 09/01/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Vulnerability Description None of the forms of Supercali Event Calendar 1.0.8 have CSRF protection, which means that an attacker can perform actions for the victim if the victim visits an attacker controlled site while logged in. 3. Proof of Concept Add a User:
4. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/01/2015 Informed Vendor about Issue (no reply) 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1WFMxb2

Source: Gmail -> IFTTT-> Blogger

[FD] OpenCart 2.0.3.1: CSRF

Security Advisory - Curesec Research Team 1. Introduction Affected Product: OpenCart 2.0.3.1 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://ift.tt/1DbzMBn Vulnerability Type: CSRF Remote Exploitable: Yes Reported to vendor: 09/01/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Vulnerability Description While CSRF protection exists for the actions of an admin, it does not exist for customers. This means that customer accounts can be compromised by an attacker if the victim visits an attacker controlled website while logged in. This issue was already discovered in 2013 by Saadat Ullah, but new versions of OpenCart are still vulnerable as no fix has been released. 3. Proof of Concept Change Password:
Change profile information, including email address, which is used when logging in:
4. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/01/ Informed Vendor about Issue (no reply) 2015 09/22/ Reminded Vendor of disclosure date 2015 09/23/ Vendor points out that issue is already known, and that they do not 2015 plan on releasing a fix 10/07/ Disclosed to public 2015 Blog Reference: http://ift.tt/1WFMw6Z

Source: Gmail -> IFTTT-> Blogger

[FD] MyWebSQL 3.6: CSRF

Security Advisory - Curesec Research Team 1. Introduction Affected Product: MyWebSQL 3.6 Fixed in: not fixed Fixed Version Link: n/a Vendor Website: http://mywebsql.net/ Vulnerability Type: CSRF Remote Exploitable: Yes Reported to vendor: 09/01/2015 Disclosed to public: 10/07/2015 Release mode: Full Disclosure CVE: n/a Credits Tim Coen of Curesec GmbH 2. Vulnerability Description None of the forms of MyWebSQL 3.6 have CSRF protection, which means that an attacker can perform actions for the victim if the victim visits an attacker controlled site while logged in. 3. Proof of Concept Create new user:
Execute any query:
4. Solution This issue was not fixed by the vendor. 5. Report Timeline 09/01/2015 Informed Vendor about Issue (no reply) 09/22/2015 Reminded Vendor of disclosure date (no reply) 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1WFMwUx

Source: Gmail -> IFTTT-> Blogger

[FD] MiniBB 3.1.1: XSS

Security Advisory - Curesec Research Team 1. Introduction Affected Product: MiniBB 3.1.1 Fixed in: 3.2 Fixed Version Link: http://ift.tt/1L1PVWU Vendor Contact: security@minibb.com Vulnerability Type: XSS Remote Exploitable: Yes Reported to vendor: 09/01/2015 Disclosed to public: 10/07/2015 Release mode: Coordinated release CVE: n/a Credits Tim Coen of Curesec GmbH 2. Vulnerability Description There is an XSS vulnerability in MiniBB 3.1.1. With this, it is possible to steal cookies, bypass CSRF protection, or inject JavaScript keyloggers. 3. Proof of Concept http://localhost/minibb/index.php?action=editmsg&topic=2&forum=1&post=3&page=1&anchor=">4. Solution To mitigate this issue please upgrade at least to version 3.2: http://ift.tt/1L1PVWU Please note that a newer version might already be available. 5. Report Timeline 09/01/2015 Informed Vendor about Issue 09/02/2015 Vendor announces release of fix 10/01/2015 No fix released yet, set new public disclosure date 10/01/2015 Vendor releases fix 10/07/2015 Disclosed to public Blog Reference: http://ift.tt/1WFMvQF

Source: Gmail -> IFTTT-> Blogger

Re: [FD] eBay Magento <= 1.9.2.1 XML eXternal Entity Injection (XXE) on PHP FPM

Hi, There are some news sites that confuse this Magento/Zend Framework vulnerability with an old SOAP parser xxe vulnerability of CVE-2013-1643 in the PHP core which was fixed in PHP 5.4.13 in 2013. The incorrect news may give false sense of security to users with newer PHP versions when in fact, their Magento installation may be affected. I wanted to clarify that the Magento/Zend Framework vulnerability I reported does not depend on this old PHP core vulnerability in soap parser and that it can also be exploited on new versions of PHP. The Magento/Zend Framework stems from a separate vulnerability found in the Zend Framework which I described recently at: http://ift.tt/1TuTtf4 and which was assigned the CVE-ID of CVE-2015-5161 : http://ift.tt/1IUs697 What affects the XXE vulnerability in Magento/Zend Framework however is entity expansion performed by the libxml2 system library. There are several libxml2 issues that allow entity auto-expansion (more details in advisory). I have updated my advisory to stress that the vulnerability does not rely on PHP version and does not depend on the old soap parser bug in PHP core. I also updated the POC exploit code to take advantage of newer libxml2 parameter entity issues (e.g CVE-2014-0191), so that the exploit also works on newer libxml2 versions, which can help to test newer systems. More details can be found in the updated advisory under the same link: http://ift.tt/1ioJFlf The Magento/Zend Framework exploit provided was successfully tested on a new PHP version of 5.6.14, released a month ago. Regards, Dawid Golunski http://legalhackers.com

Source: Gmail -> IFTTT-> Blogger

[FD] New release: UFONet v0.6 - "Galactic OFFensive!"

Hi lists, I am glad to present a new release of this tool. http://ufonet.03c8.net UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using; GET/POST, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc. New options added are: * HTTP POST 'Open Redirect' (CWE-601) Web Abuse * External check 'is target up?' * Different search engines for dorking 'zombies' * Massive dorking search option (searh using all engines) * Reverse checking to verify if 'zombies' are 100% vulnerable * Server socket to share 'zombies' using P2P (upload/download) * Geomapping and metadata * Visualization data * Etc...

Source: Gmail -> IFTTT-> Blogger

Parents Anonymous Inc

Parents Anonymous Inc. Nonprofit or community organization ... Do you work for Parents Anonymous Inc? Become an administrator ...

from Google Alert - anonymous http://ift.tt/1PtbyWx
via IFTTT

Anonymous Integrity Violation Report

Anonymous Integrity Violation Report. Students can use this form to report cheating they've heard about or seen at UCSD. You can choose to name ...

from Google Alert - anonymous http://ift.tt/1HxM6c5
via IFTTT

Anonymous Unhoods 1000 KKK Members

Hacktivist group Anonymous made good on its threat to out the identities of Ku Klux Klan (KKK) members and sympathizers, releasing 1,000 names to ...

from Google Alert - anonymous http://ift.tt/1Q8YWpf
via IFTTT

Nagbe, Miazga on US roster for World Cup qualifiers

CHICAGO (AP) Portland Timbers midfielder Darlington Nagbe has been picked for the U.S. national team, less than two months after becoming an American citizen.

from FOX Sports Digital http://ift.tt/1OtHVpp
via IFTTT

Lawyer: Blatter in hospital for checkup but is 'fine'

ZURICH (AP) Sepp Blatter was in the hospital for a medical checkup Friday, his lawyer said, adding that the suspended FIFA president ''expects to be home shortly.''

from FOX Sports Digital http://ift.tt/1WCA7WQ
via IFTTT

Lawyer: Blatter in hospital for checkup but is 'fine'

ZURICH (AP) Sepp Blatter was in the hospital for a medical checkup Friday, his lawyer said, adding that the suspended FIFA president ''expects to be home shortly.''

from FOX Sports Digital http://ift.tt/1S3qJF8
via IFTTT

Brazil adds Gabriel Paulista, Douglas Santos for qualifiers

RIO DE JANEIRO (AP) Brazil has added Arsenal defender Gabriel Paulista and winger Douglas Santos of Brazilian club Atletico Mineiro to the squad for upcoming World Cup qualifiers this month against Argentina and Peru.

from FOX Sports Digital http://ift.tt/1OtxiTz
via IFTTT

Striker Mario Gomez recalled to German national team

FRANKFURT, Germany (AP) Striker Mario Gomez has been recalled for Germany for the friendlies against France and the Netherlands, with coach Joachim Loew also inviting Schalke teenager Leroy Sane for the first time.

from FOX Sports Digital http://ift.tt/1LVxRls
via IFTTT

Carli Lloyd, Lionel Messi nominated for FIFA goal of year

ZURICH (AP) Carli Lloyd and Lionel Messi are among the nominees for the FIFA Puskas Award for goal of the year.

from FOX Sports Digital http://ift.tt/1HgMmRU
via IFTTT

Anonymous Reveals Full List Of Alleged KKK Members

The hackivist collective Anonymous released a much-anticipated list of people it claims are members or supporters of the Ku Klux Klan on Thursday ...

from Google Alert - anonymous http://ift.tt/1LVbVa1
via IFTTT

Portugal gives Ronaldo a rest, calls up newcomers for games

LISBON, Portugal (AP) Cristiano Ronaldo is getting a rest from Portugal's national team.

from FOX Sports Digital http://ift.tt/1HwBg6b
via IFTTT

Leaders Sydney FC, Brisbane in scoreless draw in A-League

SYDNEY (AP) The A League-leading match between Sydney FC and the Brisbane Roar settled little in a scoreless draw on Friday.

from FOX Sports Digital http://ift.tt/1NwQYV7
via IFTTT

Diego Costa recalled for Spain's national team

MADRID (AP) Diego Costa is back with Spain's national team after being left out of the last two matches because of suspensions.

from FOX Sports Digital http://ift.tt/1LUZkUc
via IFTTT

David Beckham plays soccer with Nepalese children

KATHMANDU, Nepal (AP) David Beckham played soccer with Nepalese children and visited a school in Bhaktapur that was damaged in April's devastating earthquake.

from FOX Sports Digital http://ift.tt/20zz49z
via IFTTT

Bob Bradley leaves Norway yearning for a bigger job

LONDON (AP) At another career crossroads, Bob Bradley is leaving Norway on a high.

from FOX Sports Digital http://ift.tt/1GOxp9G
via IFTTT

ISS Daily Summary Report – 11/5/15

Crew Reduced Duty Day:  Today was a reduced duty day for the US crew in advance of tomorrow’s EVA.   Extravehicular Activity (EVA) Preparations:  The US crew members conducted final preparations to the Equipment Lock, Extravehicular Mobility Units (EMUs), and ancillary hardware.  They also reviewed related procedures and briefing packages then conducted a conference with the ground to answer any questions.  US EVA #33 (P6 Return To Original Configuration) is scheduled to occur tomorrow with hatch opening taking place at approximately 6:15am CST.   Reaction Self Test:  Kelly completed two sessions today for the Reaction Self Test investigation, one after he woke up in the morning and one prior to his sleep period.  These sessions, and an additional late session on Friday, were scheduled to provide data in close proximity to the extravehicular activity (EVA) planned for this Friday.  Reaction Self Test helps crewmembers objectively identify when their performance capability is degraded by various fatigue-related conditions that can occur as a result of ISS operations and time in space (e.g., acute and chronic sleep restriction, slam shifts, EVA, and residual sedation from sleep medications).   Space Headaches:  Yui and Lindgren completed their weekly Space Headaches questionnaires today.  Headaches can be a common complaint during spaceflight. The Space Headaches experiment will provide information that may help in the development of methods to alleviate associated symptoms and improvement in the well-being and performance of crew members in space.   Urine Processing Assembly (UPA) Status:  Yesterday, the crew transferred a tank (EDV) of Russian pretreated urine to the UPA Wastewater Storage Tank Assembly (WSTA).  The quantity transferred was unexpected.  Today, the crew reported that when they tried to perform another EDV transfer, the transfer hose had air bubbles in it and liquid was not flowing.  The problem appears to be a leak in the bladder of the EDV that was transferred yesterday which allowed air to enter the hose, the WSTA and the recycle tank.  To remove as much of the air as possible from the UPA, the crew drained the WSTA and the recycle tank that was removed yesterday as well as the recycle tank that had been installed today.  They also replaced the EDV transfer hose.   Food Warmer Inspection:  Yui performed an annual inspection of the US Food Warmer located within the Service Module. While performing this activity, he photo documented wear indications and succesfully performed a powered functional test.   Today’s Planned Activities All activities were completed unless otherwise noted. Reaction Self-Test (morning) Extravehicular Activity (EVA) Reminder for EVA In-Suit Light Exercise (ISLE) Preparation ISS crew and ГОГУ (RSA Flight Control Management Team) weekly conference COSMOCARD. Setup. Starting 24-hr ECG Recording Repairs of SM Interior Panel 317 by Installing Overlay Panels – Day 1 Pre-EVA Crew Periodic Health Status Examination Filling (separation) of EDV (KOV) for Elektron or EDV-SV. Inspect and separate EDV-SV No.1002 п.37 (00053403R, ФГБ1ПГО_1_107). For separation use EDV (KOV) No.1199 (00065916R, ФГБ1ПГО_1_109) Crew Health Status before USOS EVA – Data Transfer СОЖ Maintenance. Flushing БКО ECLSS Recycle Tank Remove and Replace On MCC Go СУБА Rate Sensor (ИУС) control sub-network user comm check with RS3, RS2, RS1 Laptops. Ventilation grille cleaning on FGB interior panels (panels 201, 301, 401) HAM radio session from Columbus [Deferred] WRS – Recycle Tank Fill USOS EVA Procedure Review Final printout of USOS EVA procedures WRS – Recycle Tank Fill Pille Sensors prep for USOS EVA TV Conference with the Participants of Voskhod camp space tour PROBOY. RSЕ1 Laptop Ops Rubber valve replacement in dining table on ISS RS PROBOY. Penetration Simulator Ops IMS and Stowage Conference Removal of depress hose for nominal operations [Deferred] EVA Equipment Lock Preparation EXPOSE-R. Copy and Downlink Data WRS – Recycle Tank Fill Cleaning FGB ЦВ1 Circulation Fan Screens USOS EVA Procedure Conference PROBOY. Copy and Downlink Data CONTENT. Experiment Ops Cleaning fan screens on FGB interior panels 116, 316, 231, 431 SHD – Questionnaire Private medical conference before EVA from USOS Post-Exercise Hygiene Procedure CONTENT. Experiment Ops SHD – Questionnaire Reaction Self-Test (evening) Preparation of Reports for Roscosmos Web Site and Social Media ECON-M. Observation and Photography URAGAN Observations and Photography IMS Delta File Prep   Completed Task List Items None   Ground Activities All activities were completed unless otherwise noted. ETCS Loop B Preparation in support of P6 RTOC EVA   Three-Day Look Ahead: Friday, 11/06:  P6 RTOC EVA Saturday, 11/07:  Post EVA Activities Sunday, 11/08:  Weekly Cleaning, Crew Off Duty     QUICK ISS Status – Environmental Control Group:                               Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Shutdown Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/1PeDHSH
via IFTTT

FBI Deputy Director's Email Hacked by Teenager Who Hacked CIA Chief

The same group of teenage hackers that hacked the AOL email account of the CIA director John Brennan two weeks ago has now hacked into AOL email accounts of the FBI Deputy Director, Mark Giuliano and his wife. Yesterday, Cracka, a member of the teenage hacktivist group known as 'Crackas With Attitude' (CWA) posted a new trove of information belong to thousands of government employees


from The Hacker News http://ift.tt/1HfqWo7
via IFTTT

Anonymous has just outed 1000 Klu Klux Klan members

Anonymous has just released the names and personal details of around 1000 alleged Klu Klux Klan sympathisers via a Twitter data dump. The highly ...

from Google Alert - anonymous http://ift.tt/1WBcAWl
via IFTTT

ProtonMail Paid Hackers $6000 Ransom in Bitcoin to Stop DDoS Attacks

The Geneva-based encrypted email service ProtonMail was forced to pay a Ransom of almost $6,000 to stop sustained Denial-of-service (DDoS) attacks that have knocked its service offline since Tuesday. ProtonMail – a full, end-to-end encrypted email service that launched last year – has been dealing with, what it called, the extremely powerful DDoS attack, and is still unavailable at the


from The Hacker News http://ift.tt/1NTbo9j
via IFTTT

Anonymous Group Leaks Identities of 1000 KKK Members

The online hacktivist group Anonymous has followed through on its promise to disclose the identities of hundreds of Ku Klux Klan members. On Monday, Anonymous vowed to release the full info dump of about 1,000 alleged Ku Klux Klan members with a chosen date of 5th of this November. As promised, Anonymous posted a link to a Pastebin account with the names, aliases, Google Plus profiles,


from The Hacker News http://ift.tt/1keoxAi
via IFTTT

Football Federation Australia, union approve new contract

SYDNEY (AP) Football Federation Australia and a players' union have agreed to a new collective bargaining agreement that covers the domestic A-League and both men's and women's national teams for four years.

from FOX Sports Digital http://ift.tt/1PeclMv
via IFTTT

NGC 1333: Stellar Nursery in Perseus


NGC 1333 is seen in visible light as a reflection nebula, dominated by bluish hues characteristic of starlight reflected by interstellar dust. A mere 1,000 light-years distant toward the heroic constellation Perseus, it lies at the edge of a large, star-forming molecular cloud. This striking close-up spans about two full moons on the sky or just over 15 light-years at the estimated distance of NGC 1333. It shows details of the dusty region along with hints of contrasting red emission from Herbig-Haro objects, jets and shocked glowing gas emanating from recently formed stars. In fact, NGC 1333 contains hundreds of stars less than a million years old, most still hidden from optical telescopes by the pervasive stardust. The chaotic environment may be similar to one in which our own Sun formed over 4.5 billion years ago. via NASA http://ift.tt/1Ppv2vc

Thursday, November 5, 2015

Computing sets of graded attribute implications with witnessed non-redundancy. (arXiv:1511.01640v1 [cs.AI])

In this paper we extend our previous results on sets of graded attribute implications with witnessed non-redundancy. We assume finite residuated lattices as structures of truth degrees and use arbitrary idempotent truth-stressing linguistic hedges as parameters which influence the semantics of graded attribute implications. In this setting, we introduce algorithm which transforms any set of graded attribute implications into an equivalent non-redundant set of graded attribute implications with saturated consequents whose non-redundancy is witnessed by antecedents of the formulas. As a consequence, we solve the open problem regarding the existence of general systems of pseudo-intents which appear in formal concept analysis of object-attribute data with graded attributes and linguistic hedges. Furthermore, we show a polynomial-time procedure for determining bases given by general systems of pseudo-intents from sets of graded attribute implications which are complete in data.



from cs.AI updates on arXiv.org http://ift.tt/1S064l5
via IFTTT

Adaptive information-theoretic bounded rational decision-making with parametric priors. (arXiv:1511.01710v1 [cs.AI])

Deviations from rational decision-making due to limited computational resources have been studied in the field of bounded rationality, originally proposed by Herbert Simon. There have been a number of different approaches to model bounded rationality ranging from optimality principles to heuristics. Here we take an information-theoretic approach to bounded rationality, where information-processing costs are measured by the relative entropy between a posterior decision strategy and a given fixed prior strategy. In the case of multiple environments, it can be shown that there is an optimal prior rendering the bounded rationality problem equivalent to the rate distortion problem for lossy compression in information theory. Accordingly, the optimal prior and posterior strategies can be computed by the well-known Blahut-Arimoto algorithm which requires the computation of partition sums over all possible outcomes and cannot be applied straightforwardly to continuous problems. Here we derive a sampling-based alternative update rule for the adaptation of prior behaviors of decision-makers and we show convergence to the optimal prior predicted by rate distortion theory. Importantly, the update rule avoids typical infeasible operations such as the computation of partition sums. We show in simulations a proof of concept for discrete action and environment domains. This approach is not only interesting as a generic computational method, but might also provide a more realistic model of human decision-making processes occurring on a fast and a slow time scale.



from cs.AI updates on arXiv.org http://ift.tt/1kdYwRm
via IFTTT

Symmetry-invariant optimization in deep networks. (arXiv:1511.01754v1 [cs.LG])

Recent works have highlighted scale invariance or symmetry that is present in the weight space of a typical deep network and the adverse effect that it has on the Euclidean gradient based stochastic gradient descent optimization. In this work, we show that these and other commonly used deep networks, such as those which use a max-pooling and sub-sampling layer, possess more complex forms of symmetry arising from scaling based reparameterization of the network weights. We then propose two symmetry-invariant gradient based weight updates for stochastic gradient descent based learning. Our empirical evidence based on the MNIST dataset shows that these updates improve the test performance without sacrificing the computational efficiency of the weight updates. We also show the results of training with one of the proposed weight updates on an image segmentation problem.



from cs.AI updates on arXiv.org http://ift.tt/1S0644O
via IFTTT

Thoughts on Massively Scalable Gaussian Processes. (arXiv:1511.01870v1 [cs.LG])

We introduce a framework and early results for massively scalable Gaussian processes (MSGP), significantly extending the KISS-GP approach of Wilson and Nickisch (2015). The MSGP framework enables the use of Gaussian processes (GPs) on billions of datapoints, without requiring distributed inference, or severe assumptions. In particular, MSGP reduces the standard $O(n^3)$ complexity of GP learning and inference to $O(n)$, and the standard $O(n^2)$ complexity per test point prediction to $O(1)$. MSGP involves 1) decomposing covariance matrices as Kronecker products of Toeplitz matrices approximated by circulant matrices. This multi-level circulant approximation allows one to unify the orthogonal computational benefits of fast Kronecker and Toeplitz approaches, and is significantly faster than either approach in isolation; 2) local kernel interpolation and inducing points to allow for arbitrarily located data inputs, and $O(1)$ test time predictions; 3) exploiting block-Toeplitz Toeplitz-block structure (BTTB), which enables fast inference and learning when multidimensional Kronecker structure is not present; and 4) projections of the input space to flexibly model correlated inputs and high dimensional data. The ability to handle many ($m \approx n$) inducing points allows for near-exact accuracy and large scale kernel learning.



from cs.AI updates on arXiv.org http://ift.tt/1kdYucp
via IFTTT

My Reflections on the First Man vs. Machine No-Limit Texas Hold 'em Competition. (arXiv:1510.08578v1 [cs.GT] CROSS LISTED)

The first ever human vs. computer no-limit Texas hold 'em competition took place from April 24-May 8, 2015 at River's Casino in Pittsburgh, PA. In this article I present my thoughts on the competition design, agent architecture, and lessons learned.



from cs.AI updates on arXiv.org http://ift.tt/1HfhwUl
via IFTTT

Add anonymous access token token.

While the access token token is extremely useful, if you are sending a link to an anonymous user, or even a different user than the user that generated ...

from Google Alert - anonymous http://ift.tt/1Ng5fkH
via IFTTT

1

The full book, which is tentatively titled Grievers Anonymous, is not done yet; I thought it was but now I am rewriting it. Writing is a process in that way.

from Google Alert - anonymous http://ift.tt/1PdymuQ
via IFTTT

Arsenal look to return to winning ways against rival Spurs

LONDON (AP) Arsenal hosts its north London rival Tottenham on Sunday looking to restore some pride following a demoralizing 5-1 defeat by Bayern Munich in the Champions League.

from FOX Sports Digital http://ift.tt/1Mf2T5u
via IFTTT

Allow anonymous posting for one particular forum, but not all?

We have a instance coming up that we would like to open up one of the forums parent groups on our forum to allow anonymous posting, but keep the ...

from Google Alert - anonymous http://ift.tt/1XT0FA9
via IFTTT

Replace lambda with anonymous class across all project?

Replace lambda with anonymous class across all project? Is there a way to replace all lambdas in project to anonymous functions? Macro? Plugin?

from Google Alert - anonymous http://ift.tt/1NScphR
via IFTTT

FIFA hopeful Ali takes diplomatic path to presidential goal

GENEVA (AP) In a FIFA election now more open than expected, Prince Ali bin al-Hussein has changed his strategy since Michel Platini was caught up in a corruption scandal.

from FOX Sports Digital http://ift.tt/1Wz7VnG
via IFTTT

Fans clash with police ahead of Ajax-Fenerbahce match

AMSTERDAM (AP) Rival football fans have thrown tables and chairs at one another and clashed with riot police in central Amsterdam ahead of a Europa League match between Ajax and Fenerbahce.

from FOX Sports Digital http://ift.tt/1Ssqmon
via IFTTT

France coach Deschamps leaves out Valbuena amid Benzema case

PARIS (AP) France coach Didier Deschamps left out winger Mathieu Valbuena for friendly matches against Germany and England amid an ongoing police investigation involving international teammate Karim Benzema.

from FOX Sports Digital http://ift.tt/1KZuiXv
via IFTTT

Palestine's World Cup qualifiers to be played in Jordan

RAMALLAH, West Bank (AP) The president of the Palestinian soccer federation says the national team's two upcoming World Cup qualifying matches will be played in Jordan.

from FOX Sports Digital http://ift.tt/1Nuix1n
via IFTTT

English club Huddersfield appoints David Wagner as coach

LONDON (AP) Second-tier club Huddersfield says it has appointed former United States international David Wagner as coach.

from FOX Sports Digital http://ift.tt/1LRIBkB
via IFTTT

Rome derby to be a damp squib in the stands as fans protest

MILAN (AP) Roma hosts Lazio in an eagerly-anticipated derby match, with both sides looking to keep up the pressure at the top of the Italian league, but it is matters off the pitch which could take center stage.

from FOX Sports Digital http://ift.tt/1WyDzS8
via IFTTT

"Areas" menu link visible to anonymous users

The /farm/areas menu callback does not currently provide any access control. However, anonymous users still can't access it because it gives errors ...

from Google Alert - anonymous http://ift.tt/1Hts5U3
via IFTTT

inspirehep/inspire-next

inspire-next - INSPIRE overlay repository to be used with http://ift.tt/1PcxJBP branch.

from Google Alert - anonymous http://ift.tt/1Hts5U1
via IFTTT

ISS Daily Summary Report – 11/4/15

Extravehicular Activity (EVA) Preparations:  Kelly and Lindgren prepared for Friday’s EVA by reviewing Fluid Quick Disconnect (QD) training material, auditing and configuring EVA tools, and making changes to the ISS EVA Systems Checklist book and Cuff Checklist procedures.  Additionally, they installed Rechargeable EVA Battery Assemblies (REBA) on Extravehicular Mobility Unit (EMU) suits 3003 and 3010. Once installed, a checkout was performed to verify the glove heaters are functional and helmet cameras are receiving power.  Hatch opening for Friday’s P6 Return To Original Configuration (RTOC) EVA is scheduled for 6:15am CST.   Capillary Flow Experiment-2 (CFE-2):  Yui set up and initiated a handheld CFE-2 Vane Gap 1 experiment. Because liquids behave differently in space than they do on Earth, containers that can process, hold or transport them must be designed to work in microgravity. The CFE-2 furthers research into the control of liquid behavior aboard spacecraft through wetting and container geometry. Vane Gap experiments identify the critical geometric wetting conditions of a vane structure that does not quite meet the container wall – a construct used in various fluid systems aboard spacecraft such as fuel tanks, thermal systems and water processors for life support.  The results of these tests may be used to improve the capability to quickly and accurately predict how related processes such as passive separation of gases from liquids in the absence of gravity occur.   Waste and Hygiene Compartment (WHC) Status:  Yesterday afternoon, Yui performed routine maintenance on the WHC by preparing a new recycle tank for installation then performing a tank R&R.  Upon WHC activation, the crew observed irregular behavior associated with the Bad Pretreat Quality Light. The WHC has since been configured to store urine via internal tank (EDV). Ground teams are assessing a troubleshooting plan.   Today’s Planned Activities All activities were completed unless otherwise noted. JEMRMS Bus Monitor cable Setup QD Training Review RGN. WSTA Fill IMAХ – Connecting to SSC ISS Crew / SSIPC FD Conference SPHERES – Data Downlink HAM radio session from Columbus CIR – Post-Experiment Hardware Stowage CFE – MWA Setup CFE – Preparation and Hardware Setup SPHERES – Copy payload data to hard drive [Aborted] CFE – Test Ops USOS EVA Tool Configuration Date and Time Synchronization on 6 RS photo cameras to the station time SPHERES – Disconnect the USB from the SSC and stow [Aborted] Rechargeable EVA Battery Assembly (REBA) Swap Video Footage of Greetings REBA powered equipment test USOS EVA Tool Configuration CFE – Payload transfer into Ziploc bags СОЖ Maintenance SPRINT Exercise USOS EVA Tool Audit EMU – Printing Instructions Preparation for comm check between СУБА Rate Sensor (ИУС) control sub-network user and Laptops RS3, RS2, RS1 (searching for equipment and r/g review). Evening Work Prep IMAX – Terminate Battery Charge Psychological Evaluation Program (WinSCAT) IMAX – Terminate Codex 512 GB Drive charge On Board Training (OBT) ISS Crew Medical Officer (CMO) Computer Based Training (CBT) IMAX – Power Down INTERACTION-2. Experiment Ops / r/g 0471eu + 0471ru Flight Director / ISS Crew Tagup Preparation of Reports for Roscosmos Web Site and Social Media ECON-M. Observation and Photography   Completed Task List Items None   Ground Activities All activities were completed unless otherwise noted. Nominal System Commanding   Three-Day Look Ahead: Thursday, 11/05:  1/2 Duty Day, EVA Procedure Review, Pre EVA PHS, Equipment Lock Prep Friday, 11/06:  P6 RTOC EVA Saturday, 11/07:  Post EVA Activities   QUICK ISS Status – Environmental Control Group:                               Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Shutdown Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/1Pcq1rq
via IFTTT

Bayern hosts Stuttgart, Dortmund faces Schalke in Bundesliga

FRANKFURT, Germany (AP) Thomas Mueller is cementing his position as one of Bayern Munich's key players with his versatility and an uncanny instinct for scoring.

from FOX Sports Digital http://ift.tt/1WyoWON
via IFTTT

France striker Karim Benzema charged in sex tape case

PARIS (AP) France striker Karim Benzema has been charged with conspiracy to blackmail and participating in a criminal group as part of an investigation over a sex tape involving teammate Mathieu Valbuena.

from FOX Sports Digital http://ift.tt/1WyoWOI
via IFTTT

[FD] SEC Consult SA-20151105-0 :: Insecure default configuration in Ubiquiti Networks products

SEC Consult Vulnerability Lab Security Advisory < 20151105-0 > ======================================================================= title: Insecure default configuration product: various Ubiquiti Networks products vulnerable version: see Vulnerable / tested versions fixed version: none available impact: High homepage: https://www.ubnt.com/ found: 2015-08-17 by: Stefan Viehböck (Office Vienna) SEC Consult Vulnerability Lab An integrated part of SEC Consult Berlin - Frankfurt/Main - Montreal - Moscow Singapore - Vienna (HQ) - Vilnius - Zurich http://ift.tt/1mGHMNR ======================================================================= Vendor description:

Source: Gmail -> IFTTT-> Blogger

Madrid and Barcelona vie for the lead ahead the 'clasico'

MADRID (AP) Real Madrid plays at Sevilla and Barcelona hosts Villarreal in the Spanish league this weekend, with both teams looking to stay in front before they face each other for the first time this season.

from FOX Sports Digital http://ift.tt/20wxwNx
via IFTTT

Anonymous set for KKK 'unmasking'

The hacker group Anonymous on Thursday is poised to release the names of 1,000 people that it says are members of the Ku Klux Klan. The data ...

from Google Alert - anonymous http://ift.tt/1SrkADx
via IFTTT

FIFA World Rankings List

ZURICH (AP) FIFA world rankings published Thursday (last month's rankings in parentheses):

from FOX Sports Digital http://ift.tt/1iETHPn
via IFTTT

Belgium moves to No. 1 in FIFA rankings for 1st time

ZURICH (AP) Belgium has moved up to No. 1 in the FIFA rankings for the first time.

from FOX Sports Digital http://ift.tt/1iETHz0
via IFTTT

Benzema faces possible charges in sex tape case

PARIS (AP) France striker Karim Benzema is facing preliminary criminal charges as part of an investigation into blackmail over a sex tape involving teammate Mathieu Valbuena.

from FOX Sports Digital http://ift.tt/1PoXzkF
via IFTTT

The Great Orion Nebula M42


The Great Nebula in Orion, also known as M42, is one of the most famous nebulas in the sky. The star forming region's glowing gas clouds and hot young stars are on the right in this sharp and colorful image that includes the bluish reflection nebulae NGC 1977 and friends on the left. Located at the edge of an otherwise invisible giant molecular cloud complex, these eye-catching nebulas represent only a small fraction of this galactic neighborhood's wealth of interstellar material. Within the well-studied stellar nursery, astronomers have also identified what appear to be numerous infant planetary systems. The gorgeous skyscape spans nearly two degrees or about 45 light-years at the Orion Nebula's estimated distance of 1,500 light-years. via NASA http://ift.tt/1Wz2r71

Wednesday, November 4, 2015

Phoenix cancer patient's medical flight paid for by anonymous donor

A 15-year-old Valley girl continues to fight for her life as she battles terminal stomach cancer.

from Google Alert - anonymous http://ift.tt/1RVUlE6
via IFTTT

Learning in Auctions: Regret is Hard, Envy is Easy. (arXiv:1511.01411v1 [cs.GT])

We show that there are no polynomial-time no-regret learning algorithms for simultaneous second price auctions (SiSPAs), unless $RP\supseteq NP$, even when the bidders are unit-demand. We prove this by establishing a specific result about SiSPAs and a generic statement about online learning.

We complement this result by proposing a novel solution concept of learning in auctions, termed "no-envy learning". This notion is founded on Walrasian equilibrium, and we show that it is both efficiently computable and it results in approximate efficiency in SiSPAs, even for bidders from the broad class of XOS valuations (assuming demand oracle access to the valuations) or coverage valuations (even without demand oracles). Our result can be viewed as the first constant approximation for welfare maximization in combinatorial auctions with XOS valuations, where both the designer and the agents are computationally bounded. Our positive result for XOS valuations is based on a new class of Follow-The-Perturbed-Leader algorithms and an analysis framework for general online learning problems, which generalizes the existing framework of (Kalai and Vempala 2005) beyond linear utilities. Our results provide a positive counterpart to recent negative results on adversarial online learning via best-response oracles (Hazan and Korren 2015). We show that these results are of interest even outside auction settings, such as in security games of (Balcan et al. 2015). Our efficient learning result for coverage valuations is based on a novel use of convex rounding (Dughmi et al. 2011) and a reduction to online convex optimization.



from cs.AI updates on arXiv.org http://ift.tt/1MB08ux
via IFTTT

On the Tightness of LP Relaxations for Structured Prediction. (arXiv:1511.01419v1 [stat.ML])

Structured prediction applications often involve complex inference problems that require the use of approximate methods. Approximations based on linear programming (LP) relaxations have proved particularly successful in this setting, with both theoretical and empirical support. Despite the general intractability of inference, it has been observed that in many real-world applications the LP relaxation is often tight. In this work we propose a theoretical explanation to this striking observation. In particular, we show that learning with LP relaxed inference encourages tightness of training instances. We complement this result with a generalization bound showing that tightness generalizes from train to test data.



from cs.AI updates on arXiv.org http://ift.tt/1GMs2ry
via IFTTT

Chelsea and Roma score late, stay alive in Champions League

MADRID (AP) Chelsea and Roma scored late goals to earn crucial victories in the Champions League on Wednesday, improving their chances of advancing to the knockout stage.

from FOX Sports Digital http://ift.tt/1Wx1DF1
via IFTTT

Barcelona midfielder Rakitic injures leg muscle

BARCELONA, Spain (AP) Barcelona will be without midfielder Ivan Rakitic for Sunday's Spanish league match against Villarreal due to injury.

from FOX Sports Digital http://ift.tt/1GMfQHi
via IFTTT

Zenit reaches CL knockout phase with 2-0 win at Lyon

LYON, France (AP) Zenit St. Petersburg maintained its perfect record in the Champions League this season and reached the knockout phase of the competition with a 2-0 win at Lyon on Wednesday.

from FOX Sports Digital http://ift.tt/1XQE2we
via IFTTT

I have a new follower on Twitter


Murray Newlands
Columnist @entrepreneur @forbes @HuffingtonPost
San Francisco - USA
https://t.co/B0qZTDEBTr
Following: 242969 - Followers: 298901

November 04, 2015 at 05:34PM via Twitter http://twitter.com/MurrayNewlands

Porto beats Maccabi Tel-Aviv in Champions League

HAIFA, Israel (AP) Porto moved closer to a place in the knockout stages of the Champions League on Wednesday after easing to a 3-1 victory over Maccabi Tel-Aviv in Group G.

from FOX Sports Digital http://ift.tt/1WwOziZ
via IFTTT

Pardo leads Olympiakos to 2-1 win over Dinamo Zagreb

PIRAEUS, Greece (AP) Substitute Felipe Pardo kept Olympiakos on track for a place in the Champions League round of 16, scoring twice in the second half for a 2-1 win over Dinamo Zagreb.

from FOX Sports Digital http://ift.tt/1WAEs7x
via IFTTT

Gent beats Valencia 1-0 to stay alive in Champions League

GHENT, Belgium (AP) Midfielder Sven Kums converted a 49th-minute penalty kick to give Gent a 1-0 win over Valencia on Wednesday, keeping the Belgian club with chances of advancing to the knockout stage of the Champions League.

from FOX Sports Digital http://ift.tt/1MiCcQY
via IFTTT

Bayern hammers Arsenal 5-1 in Champions League

MUNICH (AP) Thomas Mueller scored two goals as Bayern Munich dominated from start to finish to beat Arsenal 5-1 on Wednesday and close in on a place in the knockout stage of the Champions League.

from FOX Sports Digital http://ift.tt/1WABQGW
via IFTTT

Neymar, Suarez score as Barcelona beats BATE 3-0 in CL

BARCELONA, Spain (AP) Neymar scored twice and Luis Suarez added another goal to help Barcelona ease to a 3-0 win over BATE Borisov and move closer to qualifying for the Champions League knockout rounds on Wednesday.

from FOX Sports Digital http://ift.tt/1MiCcQS
via IFTTT

Nantes wins 2-1 at Nice to go 7th in French league

PARIS (AP) Teenage striker Alexis Alegue Elandi scored his first goal in the French league to help Nantes win 2-1 at Nice and move up to seventh place on Wednesday.

from FOX Sports Digital http://ift.tt/1RUPnrk
via IFTTT

[FD] [KIS-2015-10] Piwik <= 2.14.3 (DisplayTopKeywords) PHP Object Injection Vulnerability

-------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] [KIS-2015-09] Piwik <= 2.14.3 (viewDataTable) Autoloaded File Inclusion Vulnerability

-------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] [KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability

-----------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] [KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability

----------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] [KIS-2015-06] ATutor <= 2.2 (confirm.php) Session Variable Overloading Vulnerability

------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] [KIS-2015-05] ATutor <= 2.2 (Custom Course Icon) Unrestricted File Upload Vulnerability

---------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

Prosecutors confirm Beckenbauer not target of tax probe

FRANKFURT, Germany (AP) The Frankfurt prosecutors' office says Franz Beckenbauer is not a target of a tax evasion probe in connection with the 2006 World Cup.

from FOX Sports Digital http://ift.tt/1NdHbyX
via IFTTT

ISS Daily Summary Report – 11/3/15

Observation Analysis of Smectic Islands in Space (OASIS) Sample Exchange:  Kononenko performed an OASIS sample exchange today, installing the fourth of four sample cartridges into the experiment hardware housed in the Microgravity Science Glovebox (MSG). OASIS studies the unique behavior of liquid crystals in microgravity, including their overall motion and the merging of crystal layers known as smectic islands. Liquid crystals are used for display screens in televisions and clocks, and they also occur in soaps and in cell membranes. The experiment allows detailed studies of the behavior of these structures, and how microgravity affects their unique ability to act like both a liquid and a solid crystal.   Cognition:  Lindgren performed his Flight Day 103 session of the Cognition experiment.  Individualized Real-Time Neurocognitive Assessment Toolkit for Space Flight Fatigue (Cognition) is a battery of tests that measure how spaceflight-related physical changes, such as microgravity and lack of sleep, can affect cognitive performance. Cognition includes ten brief computerized tests that cover a wide range of cognitive functions, and provides immediate feedback on current and past test results. The software allows for real-time measurement of cognitive performance while in space.   Journals: Kelly completed a Journals entry today. The Journals investigation obtains information on behavioral and human issues that are relevant to the design of equipment and procedures used during astronauts during extended-duration missions. Study results provide information used in preparation for future missions to low-Earth orbit and beyond.   Extravehicular Activity (EVA) Preparation:  The US Crew prepared for the P6 Return To Original Configuration (RTOC) EVA scheduled for Friday, November 6th.  Today, they reviewed procedures and Ammonia related refresher material, then followed up with a conference with ground specialists to answer any questions.  In addition, Kelly and Lindgren configured EVA tools and installed new Long Life Batteries and Metal Oxide Cartridges onto the Extravehicular Mobility Units.     Today’s Planned Activities All activities were completed unless otherwise noted. USOS EVA Procedure Review CARDIOVECTOR. Experiment Ops EMU LLB/METOX Battery Replacement OASIS – Sample Swap В3 Fan Screen Cleaning in MRM2 USOS EVA Tool Configuration MOTOCARD. Experiment Ops Transfer of Thermal Protection Jackets [ТЗК] from ISS to Soyuz 717 SODF –  Update Vacuum Cleaning of ВД1 and ВД2 air ducts in MRM2 WRS – Recycle Tank Fill EML – Reprogramming Cable Installation HAM radio session from Columbus USOS EVA – Ammonia Decontamination Refresher КЛ-121/122Ц Monoblock test in PCE mode  (digital signal reception from MRM1 КЛ-108/109Ц monoblock) Repair of SM Interior Panel 316 by Installing Overlay Panel – Day 2 On MCC GO Replacing [РТ-50-1М] current controller No.2 (А202) – Demating connectors Х4,Х5,Х6,Х2,Х3 USOS EVA Procedure Conference СОЖ maintenance On MCC GO Demating [РТ-50-1М] telemetry connectors from БКС Changeout of [РТ-50-1М] No.2 (А202) CIR – Post-Experiment Hardware Stowage CALCIUM. Experiment session 12 WRS – Recycle Tank Fill JRNL – Journal Entry TV conference with Mayak Radio Station Correspondent Transfer of Thermal Protection Jackets [ТЗК] from ISS to ТК 718 PAO Hardware Setup Replacement of ПФ1, ПФ2 Dust Filters and Cleaning В1, B2 Fan Screens in MRM2 (ФГБ1ПГО_4_419_1 bag 429-16 (00068131R) Waste and Hygiene Compartment (WHS) Pre-Treat Tank and Pre-Treat Tank Hose Remove & Replace INTERACTION-2. Experiment Ops On MCC GO Mating РТ-50-1М telemetry connectors to БКС IMS Delta File Prep [РТ-50-1М] (А202) R&R – Closeout Ops EML – Cable Removal Daily Planning Conference (S-band) COGN – Experiment Ops and Filling Questionnaire Preparation of Reports for Roscosmos Web Site and Social Media ECON-M. Observation and Photography URAGAN Observations and Photography   Completed Task List Items Replace KTO Move LAB Wall Clock (iPad) Power Location CCE – Cinespace   Ground Activities All activities were completed unless otherwise noted. Nominal System Commanding   Three-Day Look Ahead: Wednesday, 11/04:  EVA QD Training, EVA Tool Config, Capillary Flow Experiment, SPHERES Thursday, 11/05:  1/2 Duty Day, EVA Procedure Review, Pre EVA PHS, Equipment Lock Prep Friday, 11/06:  P6 RTOC EVA   QUICK ISS Status – Environmental Control Group:                               Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Shutdown Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/1So6JO8
via IFTTT

France striker Karim Benzema arrested in blackmail case

PARIS (AP) France striker Karim Benzema was arrested Wednesday as part of an investigation into a blackmail case over a sex tape involving another player.

from FOX Sports Digital http://ift.tt/1Pm2p1Q
via IFTTT

Sepp Blatter latest celebrity to be burned in effigy

LONDON (AP) An effigy of suspended FIFA President Sepp Blatter is going to go up in flames this weekend.

from FOX Sports Digital http://ift.tt/1MbZhRQ
via IFTTT

Fourth, a 16-year-old Hacker, Arrested over TalkTalk Hack

Police have arrested a fourth person, a 16-year-old boy, from London in connection with the high-profile hack of British telecoms giant TalkTalk. The investigating officers from the Metropolitan Police Cyber Crime Unit (MPCCU) arrested the teenager at his home in Norwich on suspicion of Computer Misuse Act offences. TalkTalk was subjected to a 'significant and sustained' hacking attack


from The Hacker News http://ift.tt/1Wyr83H
via IFTTT

Researcher releases Free Hacking Tool that Can Steal all Your Secrets from Password Manager

Unless we are a human supercomputer, remembering a different password for every different site is not an easy task. But to solve this problem, there is a growing market of password managers and lockers, which remembers your password for every single account and simultaneously provides an extra layer of protection by keeping them strong and encrypted. However, it seems to be true only


from The Hacker News http://ift.tt/1RS7iiq
via IFTTT

nodejs/node

When using anonymous functions (in IIFEs or Promises) to prepare the response of an HTTP ... The anonymous function used in the .then(function(){.

from Google Alert - anonymous http://ift.tt/1Ndnes2
via IFTTT

FIFA rules Palestinians cannot host 2 World Cup qualifiers

ZURICH (AP) FIFA says the Palestinian soccer association will not host two World Cup qualifying matches this month for security reasons.

from FOX Sports Digital http://ift.tt/1HqyIWY
via IFTTT

Seeking Venus under the Spitzkoppe Arch


What's that in the sky? Although there was much to see in this spectacular panorama taken during the early morning hours of a day in late September, the brightest object in the sky was clearly the planet Venus. In the featured image, Venus was captured actually through a natural rock bridge, itself picturesque, in Spitzkoppe, Namibia. The planet, on the left of the opening, was complemented by a silhouette of the astrophotographer on the right. Above and beyond the rock bridge were many famous icons of a dark night sky, including, from left to right, the Pleiades star cluster, the Orion Nebula, the bright star Sirius, and the Large and Small Magellanic Clouds. This week, Venus remains visible to the east in the pre-dawn sky, being complemented by Mars, which is angularly quite close. via NASA http://ift.tt/1MvlQQN

Tuesday, November 3, 2015

The Murky Ethics of Doxing: Anonymous VS the KKK

Hacktivist group Anonymous just unmasked members of the KKK - or did they?

from Google Alert - anonymous http://ift.tt/1KWJWCK
via IFTTT

Galaxy-X: A Novel Approach for Multi-class Classification in an Open Universe. (arXiv:1511.00725v1 [cs.LG])

Classification is a fundamental task in machine learning and artificial intelligence. Existing classification methods are designed to classify unknown instances within a set of previously known classes that are seen in training. Such classification takes the form of prediction within a closed-set. However, a more realistic scenario that fits the ground truth of real world applications is to consider the possibility of encountering instances that do not belong to any of the classes that are seen in training, $i.e.$, an open-set classification. In such situation, existing closed-set classification methods will assign a training label to these instances resulting in a misclassification. In this paper, we introduce Galaxy-X, a novel multi-class classification method for open-set problem. For each class of the training set, Galaxy-X creates a minimum bounding hyper-sphere that encompasses the distribution of the class by enclosing all of its instances. In such manner, our method is able to distinguish instances resembling previously seen classes from those that are of unseen classes. Experimental results on benchmark datasets show the efficiency of our approach in classifying novel instances from known as well as unknown classes. We also introduce a novel evaluation procedure to adequately evaluate open-set classification.



from cs.AI updates on arXiv.org http://ift.tt/1PkO5qr
via IFTTT

A Pareto Optimal D* Search Algorithm for Multiobjective Path Planning. (arXiv:1511.00787v1 [cs.AI])

Path planning is one of the most vital elements of mobile robotics, providing the agent with a collision-free route through the workspace. The global path plan can be calculated with a variety of informed search algorithms, most notably the A* search method, guaranteed to deliver a complete and optimal solution that minimizes the path cost. D* is widely used for its dynamic replanning capabilities. Path planning optimization typically looks to minimize the distance traversed from start to goal, but many mobile robot applications call for additional path planning objectives, presenting a multiobjective optimization (MOO) problem. Common search algorithms, e.g. A* and D*, are not well suited for MOO problems, yielding suboptimal results. The search algorithm presented in this paper is designed for optimal MOO path planning. The algorithm incorporates Pareto optimality into D*, and is thus named D*-PO. Non-dominated solution paths are guaranteed by calculating the Pareto front at each search step. Simulations were run to model a planetary exploration rover in a Mars environment, with five path costs. The results show the new, Pareto optimal D*-PO outperforms the traditional A* and D* algorithms for MOO path planning.



from cs.AI updates on arXiv.org http://ift.tt/1MGg8BL
via IFTTT

SAT as a game. (arXiv:1511.00813v1 [cs.CC])

We propose a funny representation of SAT. While the primary interest is to present propositional satisfiability in a playful way for pedagogical purposes, it could also inspire new search heuristics.



from cs.AI updates on arXiv.org http://ift.tt/1MxClMf
via IFTTT

Finetuning Randomized Heuristic Search For 2D Path Planning: Finding The Best Input Parameters For R* Algorithm Through Series Of Experiments. (arXiv:1511.00840v1 [cs.AI])

Path planning is typically considered in Artificial Intelligence as a graph searching problem and R* is state-of-the-art algorithm tailored to solve it. The algorithm decomposes given path finding task into the series of subtasks each of which can be easily (in computational sense) solved by well-known methods (such as A*). Parameterized random choice is used to perform the decomposition and as a result R* performance largely depends on the choice of its input parameters. In our work we formulate a range of assumptions concerning possible upper and lower bounds of R* parameters, their interdependency and their influence on R* performance. Then we evaluate these assumptions by running a large number of experiments. As a result we formulate a set of heuristic rules which can be used to initialize the values of R* parameters in a way that leads to algorithm's best performance.



from cs.AI updates on arXiv.org http://ift.tt/1MxCmj3
via IFTTT

SWISH: SWI-Prolog for Sharing. (arXiv:1511.00915v1 [cs.PL])

Recently, we see a new type of interfaces for programmers based on web technology. For example, JSFiddle, IPython Notebook and R-studio. Web technology enables cloud-based solutions, embedding in tutorial web pages, atractive rendering of results, web-scale cooperative development, etc. This article describes SWISH, a web front-end for Prolog. A public website exposes SWI-Prolog using SWISH, which is used to run small Prolog programs for demonstration, experimentation and education. We connected SWISH to the ClioPatria semantic web toolkit, where it allows for collaborative development of programs and queries related to a dataset as well as performing maintenance tasks on the running server and we embedded SWISH in the Learn Prolog Now! online Prolog book.



from cs.AI updates on arXiv.org http://ift.tt/1MGgatw
via IFTTT

Lowering the learning curve for declarative programming: a Python API for the IDP system. (arXiv:1511.00916v1 [cs.PL])

Programmers may be hesitant to use declarative systems, because of the associated learning curve. In this paper, we present an API that integrates the IDP Knowledge Base system into the Python programming language. IDP is a state-of-the-art logical system, which uses SAT, SMT, Logic Programming and Answer Set Programming technology. Python is currently one of the most widely used (teaching) languages for programming. The first goal of our API is to allow a Python programmer to use the declarative power of IDP, without needing to learn any new syntax or semantics. The second goal is allow IDP to be added to/removed from an existing code base with minimal changes.



from cs.AI updates on arXiv.org http://ift.tt/1MxCjnz
via IFTTT

A web-based IDE for IDP. (arXiv:1511.00920v1 [cs.PL])

IDP is a knowledge base system based on first order logic. It is finding its way to a larger public but is still facing practical challenges. Adoption of new languages requires a newcomer-friendly way for users to interact with it. Both an online presence to try to convince potential users to download the system and offline availability to develop larger applications are essential. We developed an IDE which can serve both purposes through the use of web technology. It enables us to provide the user with a modern IDE with relatively little effort.



from cs.AI updates on arXiv.org http://ift.tt/1MGg84X
via IFTTT

Bound Your Models! How to Make OWL an ASP Modeling Language. (arXiv:1511.00924v1 [cs.PL])

To exploit the Web Ontology Language OWL as an answer set programming (ASP) language, we introduce the notion of bounded model semantics, as an intuitive and computationally advantageous alternative to its classical semantics. We show that a translation into ASP allows for solving a wide range of bounded-model reasoning tasks, including satisfiability and axiom entailment but also novel ones such as model extraction and enumeration. Ultimately, our work facilitates harnessing advanced semantic web modeling environments for the logic programming community through an "off-label use" of OWL.



from cs.AI updates on arXiv.org http://ift.tt/1MxCjnv
via IFTTT

Visualising interactive inferences with IDPD3. (arXiv:1511.00928v1 [cs.PL])

A large part of the use of knowledge base systems is the interpretation of the output by the end-users and the interaction with these users. Even during the development process visualisations can be a great help to the developer. We created IDPD3 as a library to visualise models of logic theories. IDPD3 is a new version of $ID^{P}_{Draw}$ and adds support for visualised interactive simulations.



from cs.AI updates on arXiv.org http://ift.tt/1MxCjnr
via IFTTT

Understanding symmetries in deep networks. (arXiv:1511.01029v1 [cs.LG])

Recent works have highlighted scale invariance or symmetry present in the weight space of a typical deep network and the adverse effect it has on the Euclidean gradient based stochastic gradient descent optimization. In this work, we show that a commonly used deep network, which uses convolution, batch normalization, reLU, max-pooling, and sub-sampling pipeline, possess more complex forms of symmetry arising from scaling-based reparameterization of the network weights. We propose to tackle the issue of the weight space symmetry by constraining the filters to lie on the unit-norm manifold. Consequently, training the network boils down to using stochastic gradient descent updates on the unit-norm manifold. Our empirical evidence based on the MNIST dataset shows that the proposed updates improve the test performance beyond what is achieved with batch normalization and without sacrificing the computational efficiency of the weight updates.



from cs.AI updates on arXiv.org http://ift.tt/1PkO59Y
via IFTTT