Latest YouTube Video

Saturday, May 14, 2016

Orioles Video: Matt Wieters launches the 3-2 pitch into the stands, brings in go-ahead runs in 9-3 win over Tigers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

anonymous-sums

anonymous-sums. Anonymous sum types http://ift.tt/1ZRRZuaanonymous-sums · LTS Haskell 5.17: 0.4.0.0. Stackage Nightly ...

from Google Alert - anonymous http://ift.tt/250VxkJ
via IFTTT

facebook anonymous proxy

facebook anonymous proxyOnline anonymous proxy proxy for unblocking facebook. Online proxy for watching movies, browsing yo. … active users.

from Google Alert - anonymous http://ift.tt/1rMlTFh
via IFTTT

anonymous op citibank

anonymous op citibankFeb 3, 2012 . Hackers claiming to be members of the loose hacking collective Anonymous took credit for knocking the Citigroup ...

from Google Alert - anonymous http://ift.tt/1XaCQow
via IFTTT

I have a new follower on Twitter


Legal Tech Aid
Web design that resonates and communicates your expertise and high standards. Featured Resource: https://t.co/m3UNpuvDPz
United States
https://t.co/0EZNGTT0sA
Following: 2788 - Followers: 1202

May 14, 2016 at 03:42PM via Twitter http://twitter.com/Legal_TechAid

Sannidhi receives an anonymous phone call

Suddenly, Sannidhi receives an anonymous call asking her to meet a person named Mangalamma, at a specified address. Will this help Sannidhi's ...

from Google Alert - anonymous http://ift.tt/227ihKB
via IFTTT

Microsoft removes its controversial Windows 10 Wi-Fi Sense Password Sharing Feature

Microsoft has finally decided to remove one of its controversial features Wi-Fi Sense network sharing feature from Windows 10 that shares your WiFi password with your Facebook, Skype and Outlook friends and enabled by default. With the launch of Windows 10 last year, Microsoft introduced Wi-Fi Sense network sharing feature aimed at making it easy to share your password-protected WiFi network


from The Hacker News http://ift.tt/1NtZGFW
via IFTTT

Zoom in to MMS and Magnetopause Reconnection

This visualization starts with the viewer camera just outside earth's magnetosphere (the faint grey mesh) looking down on the orbit of the four MMS spacecraft. During this portion of the mission, the apogee of the orbit takes the spacecraft just outside the magnetopause. The lower orbit speed at this location maximizes the time spent there and increases chances of catching a reconnection event which is the goal of the mission. The camera zooms in to a chase of the four spacraft, simultaneously altering the timescale so each movie frame has a smaller time between them. We catch up with the four spacecraft and see the tetrahedral flying formation. The MMS spacecraft are not always collecting data. Due to telemetry limitations, the data is collected in segments, at different sampling rates, and then downloaded to ground-stations on Earth. In this close-up view, we see two segments of data collection, with a short gap of no data between them. The arrows represent the data collected by the spacecraft. To better comprehend changes as the spacecraft moves along, the data are allowed to 'echo' along the spacecraft trail. The length of the vectors represent the relative magnitude of the vector. However, the electron and proton vectors are scaled so equal velocities correspond to vectors of equal magnitude. Magenta represents the direction and magnitude of the magnetic field at the spacecraft position.Yellow represents the direction and magnitude of the bulk motion (total average) velocity of the electrons measured at the spacecraft position.Blue represents the direction and magnitude of the bulk motion (total average) velocity of the protons measured at the spacecraft position.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/1ZPjTa8
via IFTTT

MMS Fly Along with Magnetopause Reconnection

In this data visualization, we fly along with the MMS spacecraft in tetrahedral formation. The mesh structure in the distance is the magnetopause. Each image frame corresponds to a time step of 30 milliseconds, one of the faster data sampling modes for MMS. The arrows represent the data collected by the spacecraft. To better comprehend changes as the spacecraft moves along, the data are allowed to 'echo' along the spacecraft trail. The length of the vectors represent the relative magnitude of the vector. However, the electron and proton vectors are scaled so equal velocities correspond to vectors of equal magnitude. Magenta represents the direction and magnitude of the magnetic field at the spacecraft position.Yellow represents the direction and magnitude of the bulk motion (total average) velocity of the electrons measured at the spacecraft position.Blue represents the direction and magnitude of the bulk motion (total average) velocity of the protons measured at the spacecraft position.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/1WvS5Ke
via IFTTT

Data Tour of MMS and Magnetopause Reconnection

In this data visualization, we fly around with the MMS spacecraft in tetrahedral formation. The mesh structure in the distance is the magnetopause. Each image frame corresponds to a time step of 30 milliseconds, one of the faster data sampling modes for MMS. The arrows represent the data collected by the spacecraft. To better comprehend changes as the spacecraft moves along, the data are allowed to 'echo' along the spacecraft trail. The length of the vectors represent the relative magnitude of the vector. However, the electron and proton vectors are scaled so equal velocities correspond to vectors of equal magnitude. Magenta represents the direction and magnitude of the magnetic field at the spacecraft position.Yellow represents the direction and magnitude of the bulk motion (total average) velocity of the electrons measured at the spacecraft position.Blue represents the direction and magnitude of the bulk motion (total average) velocity of the protons measured at the spacecraft position.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/1ZPjYuk
via IFTTT

I have a new follower on Twitter


Corestream
Offering payroll deductions for the expanding voluntary benefits marketplace; Human Resources advocates; Insurance specialists, technology driven
New York, NY
http://t.co/7W1AcJy7iF
Following: 3354 - Followers: 3751

May 14, 2016 at 12:18AM via Twitter http://twitter.com/CorestreamBen

ISS and Mercury Too


Transits of Mercury are relatively rare. Monday's leisurely 7.5 hour long event was only the 2nd of 14 Mercury transits in the 21st century. If you're willing to travel, transits of the International Space Station can be more frequent though, and much quicker. This sharp video frame composite was taken from a well-chosen location in Philadelphia, USA. It follows the space station, moving from upper right to lower left, as it crossed the Sun's disk in 0.6 seconds. Mercury too is included as the small, round, almost stationary silhouette just below center. In apparent size, the International Space Station looms larger from low Earth orbit, about 450 kilometers from Philadelphia. Mercury was about 84 million kilometers away. (Editor's note: The stunning video includes another double transit, Mercury and a Pilatus PC12 aircraft. Even quicker than the ISS to cross the Sun, the aircraft was about 1 kilometer away.) via NASA http://ift.tt/1rJM3bK

Friday, May 13, 2016

Orioles Video: Adam Jones homers in 1-0 win vs. Tigers after being robbed of a HR by Darren O'Day in batting practice (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Two Firearms Recovered From Boston Neighborhoods Thanks to Anonymous Tips From ...

The Boston Police Department will stringently guard and protect the identities of all those who wish to help this investigation in an anonymous manner.

from Google Alert - anonymous http://ift.tt/1UZYD23
via IFTTT

I have a new follower on Twitter


Writing Festival
Daily Writing Festival Deadlines: Scripts, Poems, Novels Go to http://t.co/bC1DeenwwY and submit your story. FULL FEEDBACK. Performed at festival.

http://t.co/riVoCBgD0N
Following: 128489 - Followers: 140388

May 13, 2016 at 07:58PM via Twitter http://twitter.com/WritingFestival

General Manager - Fast Food

Practice Safety as Priority #1 for your restaurant team and customers; Maintain a high ratio of return customers through great service; Help lead a team ...

from Google Alert - anonymous http://ift.tt/1X8ur4Y
via IFTTT

I have a new follower on Twitter


Content Assets
We create relevant, engaging content that serve the information needs of business-to-business buyers.
London
http://t.co/lwLnARO0g3
Following: 10175 - Followers: 11696

May 13, 2016 at 06:14PM via Twitter http://twitter.com/ContentAssets

Ravens sign CB Jerraud Powers; started 82 of the 87 games he has played in 7 seasons with Colts and Cardinals (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Follow up discussion to: "Who Pays Writers? Anonymous Freelance Writer Rates Reported"

So, this article was recently shared here at Inbound. It shows a variety of rates for freelance writers across a number of publications.

from Google Alert - anonymous http://ift.tt/1TCnEex
via IFTTT

[FD] runAV mod_security Remote Command Execution

# Title : runAV mod_security Remote Command Execution # Date : 13/05/2016 # Author : R-73eN # Tested on : mod_security with runAV Linux 4.2.0-30-generic #36-Ubuntu SMP Fri Feb 26 00:57:19 UTC 2016 i686 i686 i686 GNU/Linux # Software : http://ift.tt/1skmJtu # Vendor : http://ift.tt/1oG2O4r # https://www.infogen.al/

Source: Gmail -> IFTTT-> Blogger

Orioles' Manny Machado, 23, often overshadowed by Mike Trout, Bryce Harper, but his numbers just as good - Stats & Info (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Re: [FD] Skype Phishing Attack

Re: [FD] Skype Phishing Attack

oh no - please don't post each and every phishing attack on FD becasue then we would see nothing else when mailadmins start to do the same Am 11.05.2016 um 22:57 schrieb Danny Kopping: > First-time poster here. I've been told to submit this issue to FD since > Microsoft's Security Team rejected this out of hand because it doesn't meet > their arbitrary definition of a vulnerability. > > "Thank you for contacting the Microsoft Security Response Center (MSRC). > Upon investigation we have determined that this is not a valid > vulnerability." > > Below is the original message i sent to secure@microsoft.com: > >

Source: Gmail -> IFTTT-> Blogger

[FD] Webshell for IIS

Hi All, I have written webshell which works on latest IIS. I didnt find any working webshell for IIS 8 on public domain. The code is very dirty but any feedback will be great. http://ift.tt/24WeVzl Regards, savio

Source: Gmail -> IFTTT-> Blogger

Ravens: 6th-rd pick Keenan Reynolds given permission to play this season, Secretary of the Navy tells \"Dan Patrick Show\" (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Unique Anonymous Submissions

I need to set up a survey that will anonymously gather user comments. There is a fix number of users (say 5 for this example), and each user will be ...

from Google Alert - anonymous http://ift.tt/1X7gNPr
via IFTTT

ISS Daily Summary Report – 05/12/16

Japanese Experiment Module Airlock (JEMAL) JEM Small Satellite Orbital Deployer (J-SSOD) Removal and NanoRacks CubeSat Deployer #7 (NRCSD) Installation: In preparation for next week’s NRCSD #7 deployment, the J-SSOD was removed from the Multi-Purpose Experiment Platform (MPEP) on the JEMAL Slide Table followed by installation of the NRCSD #7 onto the MPEP. The slide table was retracted into the JEMAL.  The J-SSOD is the first of its kind to deploy small satellites from the ISS. The NRCSD is a commercially operated small satellite deployer that maximizes full capabilities of each airlock cycle of deployments. The MPEP/NRCSD is put into position to be grabbed by the robotic arm which places the CubeSat deployer into the correct position for release of miniature satellites into proper orbit.   Rodent Research 3 (RR-3) CASIS: In preparation for next week’s RR-3 operations, crewmembers referenced the RR-3 Grip Strength, Bone Scan, and other required documentation before participating in a conference with the payload developer. They also gathered hardware to configure the Grip Strength equipment in the Microgravity Sciences Glovebox (MSG).   Skin-B Operations: The crew completed Corneometer, Tewameter and Visioscan measurements on his forearm. The Corneometer measures the hydration level of the stratus coreum (outer layer of the skin); the Tewameter measures the skin barrier function; and the Visioscan measures the skin surface topography. Skin B is a European Space Agency (ESA) investigation that aims to improve the understanding of skin aging, which is greatly accelerated in space. The data will also be used to verify the results from previous testing for the SkinCare investigation on the ISS.   NeuroMapping Operations: The crew set up hardware to support the NeuroMapping investigation and performed the experiment including testing in both a “strapped in” and ”free floating” body configuration. The investigation studies whether long-duration spaceflight causes changes to the brain, including brain structure and function, motor control, and multi-tasking abilities. It also measures how long it takes for the brain and body to recover from possible changes. Previous research and anecdotal evidence from astronauts suggests movement control and cognition can be affected in microgravity. The NeuroMapping investigation performs structural and functional magnetic resonance brain imaging (MRI and fMRI) to assess changes that occur after spending months on the ISS.   Fine Motor Skills: A series of interactive tasks was completed for the Fine Motor Skills investigation.  This investigation is the first fine motor skills study to measure long-term microgravity exposure, different phases of microgravity adaptation, and sensorimotor recovery after return to Earth’s gravity.   Common Communications for Visiting Vehicles (C2V2) Radio Frequency (RF) Checkout: The C2V2 Comm Units are two fully redundant radios (C2V2 A and C2V2 B) that are planned for use with future visiting vehicles. The units were installed on March 11 in the LAB with initial activation on April 1.  Today’s test commands and voice communication checkouts concluded the series of tests performed over the last several weeks to verify end to end functionality of both C2V2 Comm Units.   Today’s Planned Activities All activities are on were completed unless otherwise noted. MIRT-3 Micro-integrator Changeout (4)  Install JEMAL Slide Table extension RELAKSATSIYA. Charging battery for Relaksatstiya experiment (initiate) / r/g 0167 Environmental Control & Life Support System (ECLSS) Tank Drain Removing JEM Small Satellite Orbital Deployer HAM radio session from Columbus FINEMOTR Experiment Ops DATA TRANSMISSION RADIO LINK (РСПИ) Service Data Downlink from БСПН (Payload Server) via RSS1 (start) / r/g 2217 Separator Valve Installation r/g 2214 Verification of ИП-1 Flow Sensor Position Rodent Research (RR) Procedure Review High Definition Video Camera Assembly (HD-VCA1) Remove & Replace in Columbus CUBESAT  Procedure Review WRS Recycle Tank Fill WRS Maintenance Deactivation of High Definition Video Camera Assembly (HD-VCA1) in Columbus CUBESAT Hardware Setup Replacement of Power Switching Unit БСК-1#10Ю=А457, Preparation r/g 2215 SKNB  Preparation and hardware gathering ExPRESS Rack Manufacturing Device Power On WRS Recycle Tank Fill ARED PIP Pin Remove and Replace [Aborted] IDENTIFICATION. Copy ИМУ-Ц micro-accelerometer data to laptop / r/g 1589 Rodent Research (RR) Hardware Setup USOS CWC condensate samples / r/g 2213 Rodent Research (RR) Procedure Review Microgravity Science Glovebox (MSG) Hardware Power Up On-orbit Hearing Assessment using EARQ VIZIR. Experiment Ops with СКПФУ Hardware r/g 2216 RSS1 laptop BRI data download / r/g 2052 Rodent Research (RR) Camcorder Setup PAO Hardware Setup PAO Event JEMAL Slide Table Retraction Life On The Station Photo and Video / r/g 2000 OTKLIK. Hardware Monitoring / r/g 1588 Food Frequency Questionnaire Rodent Research (RR) Hardware Setup NeuroMapping (NMAP) Experiment Ops Multi Omics (MO) Item gathering for tomorrow’s saliva sampling RELAKSATSIYA Hardware Setup r/g 2205 DATA TRANSMISSION RADIO LINK (РСПИ) РСПИ Service Data Dump from БСПН (Payload Server) via RSS1 (end) / r/g 2217 On-orbit Hearing Assessment using EARQ Checking water container and lights in rodents modules during RR ops Rodent Research (RR) Cleaning Rodent access module RELAKSATSIYA. Parameter Settings r/g 2205 IMS and Stowage Conference Common Communications Equipment for Visiting Vehicles (C2V2) Check 2 RELAKSATSIYA. Observation r/g 2205 Rodent Research (RR) Cleaning Rodent access module INTERACTION-2. Experiment Ops / r/g 2209 IMS Delta File Prep RELAKSATSIYA. Closeout Ops and Hardware Removal r/g 2205 Common Communications Equipment for Visiting Vehicles (C2V2) Video Powerdown VHF1 test from SM (using backup СТТС sets) (VHF) INTERACTION-2. Experiment Ops / r/g 2207 Rodent Research Crew Conference Video Footage of Greetings / r/g 2218   Completed Task List Items EVA mesh bag locate   Ground Activities All activities were completed unless otherwise noted. CCS TLM Format Swap [Aborted] Battery 4A2 reconditioning J-SSOD removal/Cubesat deployer install Nominal ground commanding   Three-Day Look Ahead: Friday, 05/13: USOS crew off duty as payback for working Russian Victory Day holiday on Monday, May 9 Saturday, 05/14: Crew off duty Sunday, 05/15: Crew off duty   QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer […]

from ISS On-Orbit Status Report http://ift.tt/1WudW4B
via IFTTT

The Pirate Bay loses its Main Domain Name in Court Battle

The Pirate Bay has fought many legal battles since its launch in 2003 to keep the website operational for the last 13 years. However, this time The Pirate Bay is suffering a major blow after the Swedish Court ruled Thursday that it will take away the domain names 'ThePirateBay.se' and 'PirateBay.se' of the world's most popular torrent website and will hand over them to the state. As its name


from The Hacker News http://ift.tt/23MUizq
via IFTTT

Second Bank hit by Malware attack similar to $81 Million Bangladesh Heist

SWIFT, the global Society for Worldwide Interbank Financial Telecommunications, warned on Thursday of a second malware attack similar to the Bangladesh central bank hack one that led to $81 million cyber heist. In February, $81 Million cyberheist at the Bangladesh central bank was carried out by hacking into SWIFT, the global financial messaging system that thousands of banks and companies


from The Hacker News http://ift.tt/1Onmw2f
via IFTTT

Mozilla asks Court to disclose Firefox Exploit used by FBI to hack Tor users

Mozilla has filed a brief with a U.S. District Court asking the FBI to disclose the potential vulnerabilities in its Firefox browser that the agency exploited to unmask TOR users in a criminal investigation. Last year, the FBI used a zero-day flaw to hack TOR browser and de-anonymize users visiting child sex websites. Now, Mozilla is requesting the government to ask the FBI about the details


from The Hacker News http://ift.tt/223mFKv
via IFTTT

A Transit of Mercury


On May 9, the diminutive disk of Mercury spent about seven and a half hours crossing in front of the Sun as viewed from the general vicinity of Earth. It was the second of 14 transits of the Solar System's innermost planet in the 21st century. Captured from Fulham, London, England, planet Earth the tiny silhouette shares the enormous solar disk with prominences, filaments, and active regions in this sharp image. But Mercury's round disk (left of center) appears to be the only dark spot, despite the planet-sized sunspots scattered across the Sun. Made with an H-alpha filter that narrowly transmits the red light from hydrogen atoms, the image emphasizes the chromosphere, stretching above the photosphere or normally visible solar surface. In H-alpha pictures of the chromosphere, normally dark sunspot regions are dominated by bright splotches called plages. via NASA http://ift.tt/1TcE1Bd

Thursday, May 12, 2016

Orioles Video: Jonathan Schoop's 2-run triple in 7th inning caps rally from 5-0 down in victory over Tigers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous takes 9 central banks offline – unleashes massive assault on

Jay Syrmopoulos for the Free Thought Project reports after a global call to arms, the Anonymous campaign against the global banking industry, ...

from Google Alert - anonymous http://ift.tt/1s3NzoQ
via IFTTT

Learning Representations for Counterfactual Inference. (arXiv:1605.03661v1 [stat.ML])

Observational studies are rising in importance due to the widespread accumulation of data in fields such as healthcare, education, employment and ecology. We consider the task of answering counterfactual questions such as, "Would this patient have lower blood sugar had she received a different medication?". We propose a new algorithmic framework for counterfactual inference which brings together ideas from domain adaptation and representation learning. In addition to a theoretical justification, we perform an empirical comparison with previous approaches to causal inference from observational data. Our deep learning algorithm significantly outperforms the previous state-of-the-art.



from cs.AI updates on arXiv.org http://ift.tt/1TBylhx
via IFTTT

Optimizing human-interpretable dialog management policy using Genetic Algorithm. (arXiv:1605.03915v1 [cs.HC])

Automatic optimization of spoken dialog management policies that are robust to environmental noise has long been the goal for both academia and industry. Approaches based on reinforcement learning have been proved to be effective. However, the numerical representation of dialog policy is human-incomprehensible and difficult for dialog system designers to verify or modify, which limits its practical application. In this paper we propose a novel framework for optimizing dialog policies specified in domain language using genetic algorithm. The human-interpretable representation of policy makes the method suitable for practical employment. We present learning algorithms using user simulation and real human-machine dialogs respectively.Empirical experimental results are given to show the effectiveness of the proposed approach.



from cs.AI updates on arXiv.org http://ift.tt/1WtgzE3
via IFTTT

The AGI Containment Problem. (arXiv:1604.00545v2 [cs.AI] UPDATED)

There is considerable uncertainty about what properties, capabilities and motivations future AGIs will have. In some plausible scenarios, AGIs may pose security risks arising from accidents and defects. In order to mitigate these risks, prudent early AGI research teams will perform significant testing on their creations before use. Unfortunately, if an AGI has human-level or greater intelligence, testing itself may not be safe; some natural AGI goal systems create emergent incentives for AGIs to tamper with their test environments, make copies of themselves on the internet, or convince developers and operators to do dangerous things. In this paper, we survey the AGI containment problem - the question of how to build a container in which tests can be conducted safely and reliably, even on AGIs with unknown motivations and capabilities that could be dangerous. We identify requirements for AGI containers, available mechanisms, and weaknesses that need to be addressed.



from cs.AI updates on arXiv.org http://ift.tt/227J5bZ
via IFTTT

Why Artificial Intelligence Needs a Task Theory --- And What It Might Look Like. (arXiv:1604.04660v2 [cs.AI] UPDATED)

The concept of "task" is at the core of artificial intelligence (AI): Tasks are used for training and evaluating AI systems, which are built in order to perform and automatize tasks we deem useful. In other fields of engineering theoretical foundations allow thorough evaluation of designs by methodical manipulation of well understood parameters with a known role and importance; this allows an aeronautics engineer, for instance, to systematically assess the effects of wind speed on an airplane's performance and stability. No framework exists in AI that allows this kind of methodical manipulation: Performance results on the few tasks in current use (cf. board games, question-answering) cannot be easily compared, however similar or different. The issue is even more acute with respect to artificial *general* intelligence systems, which must handle unanticipated tasks whose specifics cannot be known beforehand. A *task theory* would enable addressing tasks at the *class* level, bypassing their specifics, providing the appropriate formalization and classification of tasks, environments, and their parameters, resulting in more rigorous ways of measuring, comparing, and evaluating intelligent behavior. Even modest improvements in this direction would surpass the current ad-hoc nature of machine learning and AI evaluation. Here we discuss the main elements of the argument for a task theory and present an outline of what it might look like for physical tasks.



from cs.AI updates on arXiv.org http://ift.tt/1Vf09ht
via IFTTT

The SP theory of intelligence and the representation and processing of knowledge in the brain. (arXiv:1604.05535v2 [cs.AI] UPDATED)

The "SP theory of intelligence", with its realisation in the "SP computer model", aims to simplify and integrate observations and concepts across AI-related fields, with information compression as a unifying theme. This paper describes how abstract structures and processes in the theory may be realised in terms of neurons, their interconnections, and the transmission of signals between neurons. This part of the SP theory -- "SP-neural" -- is a tentative and partial model for the representation and processing of knowledge in the brain. In the SP theory (apart from SP-neural), all kinds of knowledge are represented with "patterns", where a pattern is an array of atomic symbols in one or two dimensions. In SP-neural, the concept of a "pattern" is realised as an array of neurons called a "pattern assembly", similar to Hebb's concept of a "cell assembly" but with important differences. Central to the processing of information in the SP system is the powerful concept of "multiple alignment", borrowed and adapted from bioinformatics. Processes such as pattern recognition, reasoning and problem solving are achieved via the building of multiple alignments, while unsupervised learning -- significantly different from the "Hebbian" kinds of learning -- is achieved by creating patterns from sensory information and also by creating patterns from multiple alignments in which there is a partial match between one pattern and another. Short-lived neural structures equivalent to multiple alignments will be created via an inter-play of excitatory and inhibitory neural signals. The paper discusses several associated issues, with relevant empirical evidence.



from cs.AI updates on arXiv.org http://ift.tt/1VCKusm
via IFTTT

[FD] Huawei Mobile Broadband HL Service Local Privilege Escalation

[FD] CakePHP Framework <= 3.2.4 IP Spoofing Vulnerability

http://ift.tt/27hSy67 ============================================= - Release date: 12.05.2016 - Discovered by: Dawid Golunski - Severity: Medium ============================================= I. VULNERABILITY

Source: Gmail -> IFTTT-> Blogger

[FD] Skype Phishing Attack

First-time poster here. I've been told to submit this issue to FD since Microsoft's Security Team rejected this out of hand because it doesn't meet their arbitrary definition of a vulnerability. "Thank you for contacting the Microsoft Security Response Center (MSRC). Upon investigation we have determined that this is not a valid vulnerability." Below is the original message i sent to secure@microsoft.com:

Source: Gmail -> IFTTT-> Blogger

Allow anonymous users to publish content

I am trying to allow anonymous users to publish content (events), before they effectively register on the site (as described here). I am currently blocked ...

from Google Alert - anonymous http://ift.tt/1ZKe8KB
via IFTTT

I have a new follower on Twitter


Contextors
Perfecting the Way Computers Understand Natural Language
Tel Aviv
http://t.co/CKBsEH66dB
Following: 795 - Followers: 810

May 12, 2016 at 09:12AM via Twitter http://twitter.com/Contextors

Secret Kernel Backdoor found in China-made Popular ARM Processors

How to Hack an Android device? It is possibly one of the most frequently asked questions on the Internet. Although it's not pretty simple to hack an Android device, sometimes you just get lucky to find a backdoor access. Thanks to Allwinner, a Chinese ARM system-on-a-chip maker, which has recently been caught shipping a version of Linux Kernel with an incredibly simple and easy-to-use


from The Hacker News http://ift.tt/1QZQTWK
via IFTTT

ISS Daily Summary Report – 05/11/16

SpX-8 Unberth/Splashdown: Dragon unberthed successfully at 6:00 AM CDT with release at 8:12 AM CDT. Prior to unberth, flight computer FC1-C had an error flag indication, however, SpX and NASA teams confirmed that the error did not impact the Guidance Navigation and Control parameters needed for release and departure. Splashdown occurred at 1:52 PM CDT, less than 3 km off from the landing target point.  The capsule has been lifted out of the water and is onboard the recovery boat.   Sprint Ultrasound 2 Operations: The crew set up a camera and video, configured Ultrasound 2, placed reference marks on the calf and thigh of right leg, donned Sprint (Integrated Resistance and Aerobic Training Study) thigh and calf guides, and perform thigh and calf scans with guidance from the Sprint ground team. When the scan is complete, the crew transfer data from Ultrasound 2 to the Ultrasound 2 USB Drive. Ultrasound scans are used to evaluate spaceflight-induced changes in the muscle volume. The Sprint investigation evaluates the use of high intensity, low volume exercise training to minimize loss of muscle, bone, and cardiovascular function in ISS crewmembers during long-duration missions.   Fine Motor Skills: A series of interactive tasks on a touchscreen tablet was completed for the Fine Motor Skills investigation.  This is the first fine motor skills study to measure long-term microgravity exposure, different phases of microgravity adaptation, and sensorimotor recovery after returning to Earth gravity.   Dose Tracker: The crew completed entries for medication tracking. This investigation documents the medication usage of crew members before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities. The data is expected to either support or counter anecdotal evidence of medication ineffectiveness during flight and unusual side effects experienced during flight. It is also expected that specific, near-real-time questioning about symptom relief and side effects will provide the data required to establish whether spaceflight-associated alterations in pharmacokinetics (PK) or pharmacodynamics (PD) is occurring during missions.   Meteor Software Image Loads and UltraBay Adapter Installation: The crew attempted to load the software image prior to running four Meteor DVDs, however the software load was unsuccessful. The crew reported that the computer could not boot from any device which is consistent with earlier software loading problems. The crew took a picture of the boot screen, left DVD 1 in the laptop and suspended operations.  They left the laptop and hard drive connected in Window Observational Research Facility (WORF) and switches to the laptop power supply and WORF were left on to allow for future ground commanded troubleshooting.   Intermodule Ventilation (IMV) Reconfiguration: As part of the ongoing effort to reduce ppCO2, earlier this morning the crew worked in Pressurized Mating Adapter (PMA)1 to better direct IMV airflow back into the Russian Segment. This activity consisted of reconfiguration of existing IMV hardware in PMA1 as well as installation of a new IMV Duct Tee and a 5 foot IMV duct.   Common Communications for Visiting Vehicles (C2V2) Checkout:  C2V2 checkouts continued today with checkouts of the GPS ancillary data, broadcast ancillary data, audio and video on the return link, plus voice checks with crew and Electronic Systems Test Laboratory (ESTL).  Testing will conclude tomorrow.   Ku Communications Unit (KCU) 1 Audio Video Interface Card (AVIC) failure – Today, the KCU-1 AVIC failed to diagnostic mode.  This resulted in a temporary loss of all 6 video downlinks and two of the Space to Ground (S/G) audio channels.  Ground controllers performed a reset of the AVIC, and all video downlinks and S/G 3 & 4 links were recovered nominally.  This issue was seen once in 2015 and recovered in the same manner.   Today’s Planned Activities All activities were completed unless otherwise noted. Dragon Vestibule Configuration for Demate ALBEDO. FSS battery charge (start) / r/g 2206 Dragon/Node 2 Vestibule Depress Cygnus Cargo Operations Filling (separation) of EDV (KOV) for Elektron or EDV-SV r/g 2129 Closing Window Shutters 6, 8, 9, 12, 13, 14 / r/g 6965 СОЖ Maintenance Psychological Evaluation Program (WinSCAT) DAN. Experiment Operator Assistance r/g 0119 DAN. Experiment Ops. r/g 0119 METEOR Laptop Software Load [Aborted] RADIOSKAF. Hardware deactivation/ r/g 2185 ISS HAM RADIO Power Down DAN. Experiment Photos / r/g 2208 Water Recovery System (WRS)  Drain Waste Water Tank, initiate Node 2 Common Berthing Mechanism (CBM) Demate BAR. Experiment Ops / r/g 2204 Cygnus Cargo Operations Conference Dragon/Node 2 Vestibule Depress DOSETRK Questionnaire Completion Life On The Station Photo and Video / r/g 2000 Water Recovery System (WRS) Drain Waste Water Tank, terminate USND2 Hardware Activation WRS Recycle Tank Fill from EDV SPRINT Experiment Ops SPRINT Assistance for the test Crew Command Panel (CCP) Cable Route and Checkout ALBEDO. Photo Spectral System (ФСС) Prep, Imagery, Closeout Ops / r/g 2201 Camcorder Setup to View LAB RWS Monitor 3 СТТС comm assets switchover to a backup set Configure Robotic Workstation (RWS) for Dragon Release SSRMS Dragon Release from Node 2 Nadir Space Station Remote Manipulator System (SSRMS) Dragon release and departure monitoring Symbolic Activity / r/g 2183 USND2 Hardware Deactivation Crew Command Panel (CCP) Cable Routing Symbolic Activity / r/g 2183 SPHEROIDS Copy Data to Laptop DRGN Restow Vestibule Outfitting Kit (VOK) C2V2 Setting up video equipment Centrifuge Insert (CI) KUBIK 6 Ops CGBA4 Hardware Deactivation. Symbolic Activity / r/g 2183 RADIOSKAF. Closeout Ops r/g 2185 KUBIK6 Data Downlink and Centrifuge deinstallation Symbolic Activity / r/g 2183 KUB6 KUBIK 6 Ops KUB Centrifuge Installation RWS Power Down Scheduled monthly maintenance of Central Post Laptop Transfer log-files to ОСА r/g 1888 Video stowage Symbolic Activity / r/g 2183 MIRT-3 Micro-integrator Changeout (4) – Preparation steps CUCU Deactivation C2V2-VIDEO Testing IMS Delta File Prep ISS HAM Activation of ISS HAM Radio and Video VHF2d test from SM (using redundant СТТС sets )   Completed Task List Items None   Ground Activities All activities were completed unless otherwise noted. Dragon departure Sprint Ultrasound ops Nominal ground commanding   Three-Day Look Ahead: Thursday, 05/12: JSSOD M removal/Cubesat deployer […]

from ISS On-Orbit Status Report http://ift.tt/1OksEbq
via IFTTT

Hacker reports Vulnerability in Mr. Robot Season 2 Website

Mr. Robot was the biggest 'Hacking Drama' television show of 2015 and its second season will return to American TV screens on Wednesday 13th of July 2016. However, the new promotional website for season two of Mr. Robot has recently patched a security flaw that could have easily allowed a hacker to target millions of fans of the show. A White Hat hacker going by the alias Zemnmez discovered


from The Hacker News http://ift.tt/23JzwAW
via IFTTT

Wednesday, May 11, 2016

I have a new follower on Twitter


X Ford
Want to build muscle. With these products? check out our site to get 2 free bottles

https://t.co/mGMLBk9X7K
Following: 955 - Followers: 14

May 11, 2016 at 10:54PM via Twitter http://twitter.com/tuigdttoiqcv

I have a new follower on Twitter


Exaptive
Our mission is more data-driven aha moments, and we believe interoperability, modularity, and community make them happen. Tweets are on data and software dev.
Cambridge, MA
http://t.co/GwwdXemoky
Following: 705 - Followers: 973

May 11, 2016 at 10:09PM via Twitter http://twitter.com/exaptive

Fox News Resorts To Anonymous Sources In Attempt To Revive Debunked Benghazi Claim

Fox News Pits State Department Against Anonymous Witnesses To Raise Doubts About Whether Everything Possible Was Done To Save Lives.

from Google Alert - anonymous http://ift.tt/1sf8N3N
via IFTTT

An urgent call for action: Stop anonymous shell companies from fleecing American tax payers

Research also shows that the US is a favored place for the corrupt to incorporate anonymous shell companies. They have been used to hide stolen ...

from Google Alert - anonymous http://ift.tt/1TAsQzL
via IFTTT

Brain Scans Suggest Prayer Helps Alcoholics Anonymous Members Reduce Cravings

A study using brain scans suggests prayer may help Alcoholics Anonymous (AA) members reduce cravings. “Our findings suggest that the experience ...

from Google Alert - anonymous http://ift.tt/1sf8Oop
via IFTTT

A Hierarchical Emotion Regulated Sensorimotor Model: Case Studies. (arXiv:1605.03269v1 [cs.RO])

Inspired by the hierarchical cognitive architecture and the perception-action model (PAM), we propose that the internal status acts as a kind of common-coding representation which affects, mediates and even regulates the sensorimotor behaviours. These regulation can be depicted in the Bayesian framework, that is why cognitive agents are able to generate behaviours with subtle differences according to their emotion or recognize the emotion by perception. A novel recurrent neural network called recurrent neural network with parametric bias units (RNNPB) runs in three modes, constructing a two-level emotion regulated learning model, was further applied to testify this theory in two different cases.



from cs.AI updates on arXiv.org http://ift.tt/1sf41mU
via IFTTT

Learning Bounded Treewidth Bayesian Networks with Thousands of Variables. (arXiv:1605.03392v1 [cs.AI])

We present a method for learning treewidth-bounded Bayesian networks from data sets containing thousands of variables. Bounding the treewidth of a Bayesian greatly reduces the complexity of inferences. Yet, being a global property of the graph, it considerably increases the difficulty of the learning process. We propose a novel algorithm for this task, able to scale to large domains and large treewidths. Our novel approach consistently outperforms the state of the art on data sets with up to ten thousand variables.



from cs.AI updates on arXiv.org http://ift.tt/1YmLaAg
via IFTTT

Concept based Attention. (arXiv:1605.03416v1 [cs.AI])

Attention endows animals an ability to concentrate on the most relevant information among a deluge of distractors at any given time, either through volitionally 'top-down' biasing, or driven by automatically 'bottom-up' saliency of stimuli, in favour of advantageous competition in neural modulations for information processing. Nevertheless, instead of being limited to perceive simple features, human and other advanced animals adaptively learn the world into categories and abstract concepts from experiences, imparting the world meanings. This thesis suggests that the high-level cognitive ability of human is more likely driven by attention basing on abstract perceptions, which is defined as concept based attention (CbA).



from cs.AI updates on arXiv.org http://ift.tt/1sf416y
via IFTTT

Deep Neural Networks Under Stress. (arXiv:1605.03498v1 [cs.CV])

In recent years, deep architectures have been used for transfer learning with state-of-the-art performance in many datasets. The properties of their features remain, however, largely unstudied under the transfer perspective. In this work, we present an extensive analysis of the resiliency of feature vectors extracted from deep models, with special focus on the trade-off between performance and compression rate. By introducing perturbations to image descriptions extracted from a deep convolutional neural network, we change their precision and number of dimensions, measuring how it affects the final score. We show that deep features are more robust to these disturbances when compared to classical approaches, achieving a compression rate of 98.4%, while losing only 0.88% of their original score for Pascal VOC 2007.



from cs.AI updates on arXiv.org http://ift.tt/1YmLaAe
via IFTTT

Characterizing Quantifier Fuzzification Mechanisms: a behavioral guide for practical applications. (arXiv:1605.03506v1 [cs.AI])

Important advances have been made in the fuzzy quantification field. Nevertheless, some problems remain when we face the decision of selecting the most convenient model for a specific application. In the literature, several desirable adequacy properties have been proposed, but theoretical limits impede quantification models from simultaneously fulfilling every adequacy property that has been defined. Besides, the complexity of model definitions and adequacy properties makes very difficult for real users to understand the particularities of the different models that have been presented. In this work we will present several criteria conceived to help in the process of selecting the most adequate Quantifier Fuzzification Mechanisms for specific practical applications. In addition, some of the best known well-behaved models will be compared against this list of criteria. Based on this analysis, some guidance to choose fuzzy quantification models for practical applications will be provided.



from cs.AI updates on arXiv.org http://ift.tt/1sf42qU
via IFTTT

Collaborative Filtering Bandits. (arXiv:1502.03473v6 [cs.LG] UPDATED)

Classical collaborative filtering, and content-based filtering methods try to learn a static recommendation model given training data. These approaches are far from ideal in highly dynamic recommendation domains such as news recommendation and computational advertisement, where the set of items and users is very fluid. In this work, we investigate an adaptive clustering technique for content recommendation based on exploration-exploitation strategies in contextual multi-armed bandit settings. Our algorithm takes into account the collaborative effects that arise due to the interaction of the users with the items, by dynamically grouping users based on the items under consideration and, at the same time, grouping items based on the similarity of the clusterings induced over the users. The resulting algorithm thus takes advantage of preference patterns in the data in a way akin to collaborative filtering methods. We provide an empirical analysis on medium-size real-world datasets, showing scalability and increased prediction performance (as measured by click-through rate) over state-of-the-art methods for clustering bandits. We also provide a regret analysis within a standard linear stochastic noise setting.



from cs.AI updates on arXiv.org http://ift.tt/1Dn3PTW
via IFTTT

Ultimate Intelligence Part II: Physical Measure and Complexity of Intelligence. (arXiv:1504.03303v2 [cs.AI] UPDATED)

We continue our analysis of volume and energy measures that are appropriate for quantifying inductive inference systems. We extend logical depth and conceptual jump size measures in AIT to stochastic problems, and physical measures that involve volume and energy. We introduce a graphical model of computational complexity that we believe to be appropriate for intelligent machines. We show several asymptotic relations between energy, logical depth and volume of computation for inductive inference. In particular, we arrive at a "black-hole equation" of inductive inference, which relates energy, volume, space, and algorithmic information for an optimal inductive inference solution. We introduce energy-bounded algorithmic entropy. We briefly apply our ideas to the physical limits of intelligent computation in our universe.



from cs.AI updates on arXiv.org http://ift.tt/1DCnxf8
via IFTTT

Sample Complexity of Episodic Fixed-Horizon Reinforcement Learning. (arXiv:1510.08906v3 [stat.ML] UPDATED)

Recently, there has been significant progress in understanding reinforcement learning in discounted infinite-horizon Markov decision processes (MDPs) by deriving tight sample complexity bounds. However, in many real-world applications, an interactive learning agent operates for a fixed or bounded period of time, for example tutoring students for exams or handling customer service requests. Such scenarios can often be better treated as episodic fixed-horizon MDPs, for which only looser bounds on the sample complexity exist. A natural notion of sample complexity in this setting is the number of episodes required to guarantee a certain performance with high probability (PAC guarantee). In this paper, we derive an upper PAC bound $\tilde O(\frac{|\mathcal S|^2 |\mathcal A| H^2}{\epsilon^2} \ln\frac 1 \delta)$ and a lower PAC bound $\tilde \Omega(\frac{|\mathcal S| |\mathcal A| H^2}{\epsilon^2} \ln \frac 1 {\delta + c})$ that match up to log-terms and an additional linear dependency on the number of states $|\mathcal S|$. The lower bound is the first of its kind for this setting. Our upper bound leverages Bernstein's inequality to improve on previous bounds for episodic finite-horizon MDPs which have a time-horizon dependency of at least $H^3$.



from cs.AI updates on arXiv.org http://ift.tt/1GWeRnG
via IFTTT

Stochastic Shortest Path with Energy Constraints in POMDPs. (arXiv:1602.07565v2 [cs.AI] UPDATED)

We consider partially observable Markov decision processes (POMDPs) with a set of target states and positive integer costs associated with every transition. The traditional optimization objective (stochastic shortest path) asks to minimize the expected total cost until the target set is reached. We extend the traditional framework of POMDPs to model energy consumption, which represents a hard constraint. The energy levels may increase and decrease with transitions, and the hard constraint requires that the energy level must remain positive in all steps till the target is reached. First, we present a novel algorithm for solving POMDPs with energy levels, developing on existing POMDP solvers and using RTDP as its main method. Our second contribution is related to policy representation. For larger POMDP instances the policies computed by existing solvers are too large to be understandable. We present an automated procedure based on machine learning techniques that automatically extracts important decisions of the policy allowing us to compute succinct human readable policies. Finally, we show experimentally that our algorithm performs well and computes succinct policies on a number of POMDP instances from the literature that were naturally enhanced with energy levels.



from cs.AI updates on arXiv.org http://ift.tt/21hPaYg
via IFTTT

Orioles Video: Chris Davis and Mark Trumbo club back-to-back jacks for the second straight game in 9-2 win over Twins (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous Samba share on Raspberry Pi3 and Samba 4.2

Has anyone been able to grant anonymous access to a share based on Samba 4.2? Here is my Samba config file: I am trying to share MY_SHARE ...

from Google Alert - anonymous http://ift.tt/1OiYzcl
via IFTTT

CT4G anonymous

Tinkercad user CT4G anonymous. ... CT4G anonymous's Things. Niya. CT4G anonymous about a minute ago. Faith :). CT4G anonymous 5 minutes ...

from Google Alert - anonymous http://ift.tt/24MIwHK
via IFTTT

Ravens receive offseason grade of C-plus; added real talent at WR but cap situation is a mess - Bill Barnwell (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Should An Anonymous Donor Be Able To Save A Public School?

The donor is anonymous, so who knows where the proposed money is coming from (the benefactor does have a spokesperson keeping in touch with ...

from Google Alert - anonymous http://ift.tt/24P2Yvd
via IFTTT

Anonymous users are unable to finish a quiz

The usage scenario is to provide quizzes to anonymous users. The problem is that anonymous users can access published quizzes but are not able to ...

from Google Alert - anonymous http://ift.tt/1NqJ6GO
via IFTTT

Wyden Probes Into Anonymous Shell Companies with Ties to Mossack Fonseca in Nevada and ...

Wyden Probes Into Anonymous Shell Companies with Ties to Mossack Fonseca in Nevada and Wyoming. Wyden Calls on Secretaries of State to ...

from Google Alert - anonymous http://ift.tt/1Tb8FLo
via IFTTT

Orioles Podcast: Executive Dan Duquette tells Baseball Tonight he wants to keep Manny Machado for \"depth of his career\" (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

ISS Daily Summary Report – 05/10/16

SPHEROIDS De-installation: SPHEROIDS experiment containers were removed from KUBIK 6 and the Minus Eighty Degree Laboratory Freezer for ISS (MELFI) before being transferred and packed into the SPHEROIDS launch bags for return on SpX-8. Incubation and data transfer has been completed for all samples according to schedule. The SPHEROIDS experiment investigates the effects of microgravity on endothelial cell function with respect to blood vessel formation, cellular proliferation, and programmed cell death. Results could help in the development of potential countermeasures to prevent cardiovascular deconditioning in astronauts and improve knowledge of endothelial functions on Earth.   Radiation Dosimetry inside ISS-Neutron (RaDI-N) Retrieval: The USOS crew retrieved all 8 of the Space Bubble Detectors that were deployed last week in the ISS for the Radi-N experiment and handed them over to the Russian crewmember to be processed in the Bubble Reader. The Canadian Space Agency (CSA) RaDI-N investigation measures neutron radiation levels while onboard the ISS and uses bubble detectors as neutron monitors which have been designed to only detect neutrons and ignore all other radiation.   Japan Aerospace Exploration Agency (JAXA) High Quality Protein Crystal Growth (PCG) Removal: The PCG-Canister Bags were removed from the Cell Biology Experiment Facility (CBEF) and the Protein Crystallization Research Facility (PCRF) before being stowed for return on SpX-8. The JAXA PCG-Demo investigation crystallizes proteins using the counter-diffusion technique and permeation method that minimizes impurities, forming high-quality crystals for use in medical studies and ecological applications.   Multi-Omics Operations:  The crew supported the Japan Aerospace Exploration Agency (JAXA) Multi-Omics investigation by collecting human samples and inserting them into MELFI. The investigation evaluates the impacts of space environment and prebiotics on astronauts’ immune function by combining the data obtained from the measurements of changes in the microbiological composition, metabolites profiles, and the immune system.   Dose Tracker: The crew completed entries for medication tracking. This investigation documents the medication usage of crew members before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities.   Node 2 Nadir (N2N)  Control Panel Assembly (CPA)-2 J5 Cable Remove & Replace (R&R):  The crew successfully R&Rd the N2N Common Berthing Mechanism (CBM) CPA-2 J5 cable with a spare cable flown on OA-4. This cable harness connects the latch controller, latch actuator, and position sensors for CPA-2 Latch 2.  This R&R could only be completed as an Intravehicular Activity (IVA) during a N2N berthed vehicle phase as the cable is between the visiting vehicle and the ISS.  Damage to the backshell of the cable was reported by the crew last year during SpX-6 departure vestibule outfitting.   Pressurized Mating Adapter (PMA1)/Node 1 Intermodule Ventilation (IMV) Reconfiguration: Russian Segment and USOS split ventilation remains in effect. The Oxygen Generation Assembly (OGA) was moded to 60% production to increase the O2 partial pressure. USOS 24-hour average is 3.17 mmHg. Teams will continue to monitor CO2 at multiple locations throughout ISS.   SpX-8 Dragon Departure Prep: Today, the crew completed Dragon packing, egress and closed its hatch. Following hatch closure, the crew completed installation of the four Common Berthing Mechanism (CBM) Control Panel Assemblies (CPAs) at the Node 2 Nadir vestibule.  Ground teams then completed associated activation and checkout of the CBM.  Departure activities will continue tomorrow with the removal of power and data jumpers, Node 2 Nadir hatch closure, vestibule depress, and subsequent unberth.  Dragon release is scheduled for 8:21am CDT tomorrow.   Today’s Planned Activities All activities were completed unless otherwise noted. SPHEROIDS Deinstallation of 4 experiment containers from KUBIK 6 Double Cold Bag (DCB) Packing RADIOSKAF. Photo/Video r/g 2186 RADIOSKAF. VHF (Kenwood D700) Transceiver Setup and Activation to Broadcast Mode r/g 2185 SPHEROIDS Retrieval of 4 containers from MELFI SPHEROIDS Container packing ПФ1-4 Dust Filter Cartridge Replacement in SM DRAGON Transfers Progress 432 (Aft) Transfers and IMS Ops / r/g 1812, 1832 JAXA Protein Crystal Growth canister removal DAN. Experiment Ops r/g 0119 DAN. Experiment Operator Assistance / r/g 0119 Retrieval of JAXA Protein Crystal Growth (PCG) Ice Bricks JAXA Protein Crystal Growth (PCG) Sample Pack DAN. Experiment Photos / r/g 2179 Soyuz 719 Samsung Tablet Recharge, Initiate DRAGON. Transfers RSS1 laptop BRI data download / r/g 2052 DRAGON. Transfers Exercise Data Downlink via OCA COL- DC Troubleshooting KUBIK 5 Centrifuge Insert Circlip Recovery KUBIK5 Interface Plate Removal KUBIK5 Centrifuge Installation and Recovery KUBIK5 Centrifuge Insert Installation Dragon Center Stack Transfers Soyuz 720 Samsung Tablet Recharge, Initiate Symbolic Activity Preparation / r/g 2183 Comm Subsystem [СТТС] routine maintenance Headset Audit /  r/g 2178 СОЖ Maintenance Dragon Cargo Operations Conference VIZIR. Experiment Ops with СКПФУ Hardware r/g 2187 WRS Water Sample Analysis Comm Subsystem [СТТС] routine maintenance (LF path, Comm Panels, and VHF receiver test) Headset Audit / r/g 2178 Multi Omics (MO) Sample Collection Installation of Node 2 Nadir Common Berthing Mechanism (CBM) Controller Panel Assembly (CPA) Multi Omics (MO) Sample Insertion into MELFI Multi Omics (MO) Equipment Stowage MATRYOSHKA-R. BUBBLE-dosimeter gathering and measurements r/g 2180 Dragon Egress in Preparation for Departure Complete the Dose Tracker application, Subject NAPOR-mini RSA. Cleaning Onboard Memory Storage БЗУ-М vents / r/g 1906 Soyuz 719 Samsung Tablet Recharge, Terminate RADIN  Retrieval of Radi-N detectors RADIN Handover of RADI-N Detectors to RS MATRYOSHKA-R. Handover of BUBBLE-dosimeter detectors from USOS r/g 2180 DOSETRK Questionnaire Completion MATRYOSHKA-R. BUBBLE-dosimeter gathering and measurements r/g 2180 Installation of Node 2 Nadir Common Berthing Mechanism (CBM) Controller Panel Assembly (CPA) Soyuz 720 Samsung tablet charge, end IMS Delta File Prep TOCA Data Recording VHF2d test from SM (using primary СТТС sets ) Robotic Workstation (RWS) Display and Control Panel (DCP) Powerup in Cupola and LAB INTERACTION-2. Experiment Ops / r/g 2181   Completed Task List Items None   Ground Activities All activities were completed unless otherwise noted. Dragon departure prep Nominal ground commanding   Three-Day Look Ahead: Wednesday, 05/11: SpX-8 unberth/splashdown, METEOR s/w image load, Sprint, Spheroids data copy Thursday, 05/12: JSSOD M removal/Cubesat deployer insert, Rodent Research, Neuro Mapping Friday, 05/13: USOS crew off duty as payback for working Russian Victory […]

from ISS On-Orbit Status Report http://ift.tt/1TzTUPu
via IFTTT

Pornhub Launches Bug Bounty Program; Offering Reward up to $25,000

With the growing number of cyber attacks and data breaches, a significant number of companies and organizations have started Bug Bounty Programs to encourage hackers and security researchers to find and responsibly report bugs in their services and get a reward. Now, even pornography sites are starting to embrace bug bounty practices in order to safeguard its user's security. <!-- adsense -->


from The Hacker News http://ift.tt/1T4znXe
via IFTTT

Facebook Open Sources its Capture the Flag (CTF) Platform

Hacking into computer, networks and websites could easily land you in jail. But what if you could freely test and practice your hacking skills in a legally safe environment? Facebook just open-sourced its Capture The Flag (CTF) platform to encourage students as well as developers to learn about cyber security and secure coding practices. <!-- adsense --> Capture the Flag hacking competitions


from The Hacker News http://ift.tt/24Nxw0n
via IFTTT

WhatsApp launches Desktop Software for Windows and Mac Users

The most popular messaging app WhatsApp now has a fully functional desktop app – both for Mac as well as Windows platform. Facebook-owned WhatsApp messaging software has been a mobile-only messaging platform forever, but from Tuesday, the company is offering you its desktop application for both Windows and OS X. <!-- adsense --> Few months back, WhatsApp launched a Web client that can be run


from The Hacker News http://ift.tt/24NbeM1
via IFTTT

British Hacker Wins Legal Battle Over Encryption Keys

In Brief Britain's top crime fighting force has failed in a legal attempt to force alleged hacker Lauri Love to hand over his hard disk's encryption keys. In a landmark case, District Judge Nina Tempia said the investigative agency should have used the normal police powers rather than a civil action to obtain the evidence. Lauri Love, a 31-year-old hacker, has been accused of aiding


from The Hacker News http://ift.tt/24K7LKX
via IFTTT

Report a Crime

Reporting a crime anonymously. ... Skip over breadcrumbs and local navigation. Home · Public Safety; Report a Crime (Anonymous). Public Safety.

from Google Alert - anonymous http://ift.tt/1URyqCE
via IFTTT

Saturn and Mars visit Milky Way Star Clouds


Planets, stars, nebulas and a galaxy -- this impressive image has them all. Closest to home are the two planets Mars (right) and Saturn (center), visible as the two bright orange spots in the upper half of the featured image. On the central right are the colorful Rho Ophiuchus star clouds featuring the bright orange star Antares lined up below Mars. These interstellar clouds contain both red emission nebulas and blue reflection nebulas. At the top right of the image is the Blue Horsehead reflection nebula. On the lower left are many dark absorption nebulas that extend from the central band of our Milky Way Galaxy. The featured deep composite was composed of multiple deep exposures taken last month from Brazil. Although you need a telescope to see the nebulosities, Saturn and Mars will remain visible to the unaided eye this month toward the east, just after sunset. via NASA http://ift.tt/1Xj749i

Orioles Video: Adam Jones rips a go-ahead two-run single to left field in the 9th inning in 5-3 win over Twins (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Tuesday, May 10, 2016

Can lottery winners stay anonymous

Can lottery winners stay anonymous Lottery Today georgia lottery numbers // has anyone ever won the lotto twice in powerball tonight is very. I got an ...

from Google Alert - anonymous http://ift.tt/1sbYugR
via IFTTT

[FD] BulletProof Security 53.3 - Security Advisory - Multiple XSS Vulnerabilities

Information

Source: Gmail -> IFTTT-> Blogger

I have a new follower on Twitter


Centurysoft
CenturySoft transforms data investments into actionable business results through the implementation of #BigData, Artificial Intelligence & #Analytics solutions.
Pune, Maharashtra
https://t.co/KTwhPLqwhI
Following: 2886 - Followers: 2773

May 10, 2016 at 10:03PM via Twitter http://twitter.com/CenturysoftPL

Anonymous wait time encountered in DB2 object store DB

We are encountering wait times in DB2 DB for object store. Below is the problem description from our DBA: The SYSIBMADM.SNAPSTMT contains ...

from Google Alert - anonymous http://ift.tt/21Uy3Iu
via IFTTT

Sycamore Camp Out

2015 Cocaine Anonymous® World Services, Inc. All Rights Reserved. CA.ORG SITE DISCLAIMERS Please direct technical comments or questions ...

from Google Alert - anonymous http://ift.tt/1Og6V4h
via IFTTT

Unethical Research: How to Create a Malevolent Artificial Intelligence. (arXiv:1605.02817v1 [cs.AI])

Cybersecurity research involves publishing papers about malicious exploits as much as publishing information on how to design tools to protect cyber-infrastructure. It is this information exchange between ethical hackers and security experts, which results in a well-balanced cyber-ecosystem. In the blooming domain of AI Safety Engineering, hundreds of papers have been published on different proposals geared at the creation of a safe machine, yet nothing, to our knowledge, has been published on how to design a malevolent machine. Availability of such information would be of great value particularly to computer scientists, mathematicians, and others who have an interest in AI safety, and who are attempting to avoid the spontaneous emergence or the deliberate creation of a dangerous AI, which can negatively affect human activities and in the worst case cause the complete obliteration of the human species. This paper provides some general guidelines for the creation of a Malevolent Artificial Intelligence (MAI).



from cs.AI updates on arXiv.org http://ift.tt/24M4BKb
via IFTTT

Function-Described Graphs for Structural Pattern Recognition. (arXiv:1605.02929v1 [cs.AI])

We present in this article the model Function-described graph (FDG), which is a type of compact representation of a set of attributed graphs (AGs) that borrow from Random Graphs the capability of probabilistic modelling of structural and attribute information. We define the FDGs, their features and two distance measures between AGs (unclassified patterns) and FDGs (models or classes) and we also explain an efficient matching algorithm. Two applications of FDGs are presented: in the former, FDGs are used for modelling and matching 3D-objects described by multiple views, whereas in the latter, they are used for representing and recognising human faces, described also by several views.



from cs.AI updates on arXiv.org http://ift.tt/24JnxFX
via IFTTT

Consciousness is Pattern Recognition. (arXiv:1605.03009v1 [cs.AI])

This is a nontechnical phenomenological proof that pattern-recognition and consciousness are the same activity, with some speculation about the importance of this. Since Husserl, many philosophers have accepted that consciousness consists of a stream of logical connections between an ego and external objects. These connections are called "intentions." Pattern recognition systems are achievable technical artifacts. The proof links a respected philosophical theory of consciousness with technical art, and may therefore enable a theoretically-grounded form of artificial intelligence called a "synthetic intentionality," a being able to synthesize, generalize, select and repeat a stream of intentions. If the pattern recognition is reflexive, able to operate on the stream of intentions, and flexible, able to find new types of connections, perhaps by evolutionary programming, an SI may be a particularly strong form of AI. The article then addresses some conventional problems: Searles' Chinese room, and how an SI could "understand" "meanings" and "be creative."



from cs.AI updates on arXiv.org http://ift.tt/24M4BJZ
via IFTTT

Self-Modification of Policy and Utility Function in Rational Agents. (arXiv:1605.03142v1 [cs.AI])

Any agent that is part of the environment it interacts with and has versatile actuators (such as arms and fingers), will in principle have the ability to self-modify -- for example by changing its own source code. As we continue to create more and more intelligent agents, chances increase that they will learn about this ability. The question is: will they want to use it? For example, highly intelligent systems may find ways to change their goals to something more easily achievable, thereby `escaping' the control of their designers. In an important paper, Omohundro (2008) argued that goal preservation is a fundamental drive of any intelligent system, since a goal is more likely to be achieved if future versions of the agent strive towards the same goal. In this paper, we formalise this argument in general reinforcement learning, and explore situations where it fails. Our conclusion is that the self-modification possibility is harmless if and only if the value function of the agent anticipates the consequences of self-modifications and use the current utility function when evaluating the future.



from cs.AI updates on arXiv.org http://ift.tt/24JnxFP
via IFTTT

Avoiding Wireheading with Value Reinforcement Learning. (arXiv:1605.03143v1 [cs.AI])

How can we design good goals for arbitrarily intelligent agents? Reinforcement learning (RL) is a natural approach. Unfortunately, RL does not work well for generally intelligent agents, as RL agents are incentivised to shortcut the reward sensor for maximum reward -- the so-called wireheading problem. In this paper we suggest an alternative to RL called value reinforcement learning (VRL). In VRL, agents use the reward signal to learn a utility function. The VRL setup allows us to remove the incentive to wirehead by placing a constraint on the agent's actions. The constraint is defined in terms of the agent's belief distributions, and does not require an explicit specification of which actions constitute wireheading.



from cs.AI updates on arXiv.org http://ift.tt/24M4BtF
via IFTTT

Spatial database implementation of fuzzy region connection calculus for analysing the relationship of diseases. (arXiv:1505.04746v2 [cs.DB] UPDATED)

Analyzing huge amounts of spatial data plays an important role in many emerging analysis and decision-making domains such as healthcare, urban planning, agriculture and so on. For extracting meaningful knowledge from geographical data, the relationships between spatial data objects need to be analyzed. An important class of such relationships are topological relations like the connectedness or overlap between regions. While real-world geographical regions such as lakes or forests do not have exact boundaries and are fuzzy, most of the existing analysis methods neglect this inherent feature of topological relations. In this paper, we propose a method for handling the topological relations in spatial databases based on fuzzy region connection calculus (RCC). The proposed method is implemented in PostGIS spatial database and evaluated in analyzing the relationship of diseases as an important application domain. We also used our fuzzy RCC implementation for fuzzification of the skyline operator in spatial databases. The results of the evaluation show that our method provides a more realistic view of spatial relationships and gives more flexibility to the data analyst to extract meaningful and accurate results in comparison with the existing methods.



from cs.AI updates on arXiv.org http://ift.tt/1IImVIq
via IFTTT

I have a new follower on Twitter


Matt Remuzzi
CapForge = Small Business #Bookkeeping. I'm also an #Author, #Startup Pro, #Business Consultant, World Traveler, #Blogger & SUP Surfer! http://t.co/wEzjVESQM3
CA, USA
http://t.co/1dsPgVZbkZ
Following: 5370 - Followers: 5858

May 10, 2016 at 07:48PM via Twitter http://twitter.com/capforge

I have a new follower on Twitter


Paygration
Paygration is a Top 5 Intuit Premier Reseller, and expert in Payment integration for solutions such as QuickBooks, Sage, FreshBooks, Xero and more!
Scottsdale, Arizona
http://t.co/lQwTVvXlHb
Following: 473 - Followers: 486

May 10, 2016 at 07:18PM via Twitter http://twitter.com/paygration

Anonymous PGA pro rips comparisons of young guns to Tiger Woods

An anonymous PGA Tour golfer scoffed at how the rising stars in professional golf are so frequently compared to Tiger Woods, saying the notion that ...

from Google Alert - anonymous http://ift.tt/1Ykxaag
via IFTTT

[FD] CFP: Passwords 2016, Ruhr-University Bochum, Germany, Dec 5-7

==================================================================== Call for Papers The 11th International Conference on Passwords PASSWORDS 2016 5-7 December 2016 Ruhr-University Bochum, Germany http://ift.tt/1ZCEGgU ==================================================================== The Passwords conference was launched in 2010 as a response to the lack of robustness and usability of current personal authentication practices and solutions. Annual participation has doubled over the past three years. Since 2014, the conference accepts peer-reviewed papers. * IMPORTANT DATES * Research papers and short papers: - Title and abstract submission: 2016-07-04 (23:59 UTC-11) - Paper submission: 2016-07-11 (23:59 UTC-11) - Notification of acceptance: 2016-09-05 - Camera-ready from authors: 2016-09-19 Hacker Talks: - Talk proposal submission: 2016-09-15 (23:59 UTC-11) - Notification of acceptance: 2016-09-30 * CONFERENCE AIM * More than half a billion user passwords have been compromised over the last five years, including breaches at internet companies such as Target, Adobe, Heartland, Forbes, LinkedIn, Yahoo, and LivingSocial. Yet passwords, PIN codes, and similar remain the most prevalent method of personal authentication. Clearly, we have a systemic problem. This conference gathers researchers, password crackers, and enthusiastic experts from around the globe, aiming to better understand the challenges surrounding the methods personal authentication and passwords, and how to adequately solve these problems. The Passwords conference series seek to provide a friendly environment for participants with plenty opportunity to communicate with the speakers before, during, and after their presentations. * SCOPE * We seek original contributions that present attacks, analyses, designs, applications, protocols, systems, practical experiences, and theory. Submitted papers may include, but are not limited to, the following topics, all related to passwords and authentication: - Technical challenges and issues: - Cryptanalytic attacks - Formal attack models - Cryptographic protocols - Dictionary attacks - Digital forensics - Online attacks/Rate-limiting - Side-channel attacks - Administrative challenges: - Account lifecycle management - User identification - Password resets - Cross-domain and multi-enterprise system access - Hardware token administration - Password "replacements": - 2FA and multifactor authentication - Risk-based authentication - Password managers - Costs and economy - Biometrics - Continous authentication - FIDO - U2F - Deployed systems: - Best practice reports - Incident reports/Lessons learned - Human factors: - Usability - Design & UX - Social Engineering - Memorability - Accessibility - Pattern predictability - Gestures and graphical patterns - Psychology - Statistics (languages, age, demographics...) - Ethics * INSTRUCTIONS FOR AUTHORS * Papers must be submitted as PDF using the Springer LNCS format for Latex. Abstract and title must be submitted one week ahead of the paper deadline. We seek submissions for review in the following three categories: - Research Papers - Short Papers - "Hacker Talks" (talks without academic papers attached) RESEARCH PAPERS should describe novel, previously unpublished technical contributions within the scope of the call. The papers will be subjected to double-blind peer review by the program committee. Paper length is limited to 16 pages (LNCS format) excluding references and well-marked appendices. The paper submitted for review must be anonymous, hence author names, affiliations, acknowledgements, or obvious references must be temporarily edited out for the review process. The program committee may reject non-anonymized papers without reading them. The submitted paper (in PDF format) must follow the template described by Springer at http://ift.tt/RH15b8. SHORT PAPERS will also be subject to peer review, where the emphasis will be put on work in progress, hacker achievements, industrial experiences, and incidents explained, aiming at novelty and promising directions. Short paper submissions should not be more than 6 pages in standard LNCS format in total. A short paper must be labeled by the subtitle "Short Paper". Accepted short paper submissions may be included in the conference proceedings. Short papers do not need to be anonymous. The program committee may accept full research papers as short papers. HACKER TALKS are presentations without an academic paper attached. They will typically explain new methods, techniques, tools, systems, or services within the Passwords scope. Proposals for Hacker Talks can be submitted by anybody ("hackers", academics, students, enthusiasts, etc.) in any format, but typically will include a brief (2-3 paragraphs) description of the talk's content and the person presenting. They will be evaluated by a separate subcommittee led by Per Thorsheim, according to different criteria than those used for the refereed papers. At least one of the authors of each accepted paper must register and present the paper at the conference. Papers without a full registration will be withdrawn from the proceedings and from the conference programme. Papers that pass the peer review process and that are presented at the conference will be included in the event proceedings, published by Springer in the Lecture Notes in Computer Science (LNCS) series. Papers must be unpublished and not being considered elsewhere for publication. Plagiarism and self-plagiarism will be treated as a serious offense. Program committee members may submit papers but program chairs may not. The time frame for each presentation will be either 30 or 45 minutes, including Q&A. Publication will be by streaming, video and web. * ORGANIZERS * - General chair: Per Thorsheim, God Praksis AS (N) - Program co-chair and host: Markus Dürmuth, Ruhr-University Bochum (DE) - Program co-chair: Frank Stajano, University of Cambridge (UK) * PROGRAM COMMITTEE * (to be announced) * STEERING COMMITTEE * - Per Thorsheim, God Praksis AS (N) - Stig F. Mjolsnes, Norwegian University of Science and Technology (N) - Frank Stajano, University of Cambridge (UK) More and updated information can be found at the conference website http://ift.tt/1ZCEGgU

Source: Gmail -> IFTTT-> Blogger

[FD] Intuit QuickBooks 2007 - 2016 Arbitrary Code Execution

+ Credits: Maxim Tomashevich from Thegrideon Software + Website: http://ift.tt/1OfOywi + Details: http://ift.tt/1ZCEG0p Vendor:

Source: Gmail -> IFTTT-> Blogger

anonymous web proxy java enable

anonymous web proxy java enableA proxy website doesn't only allow you to browse the Internet anonymously but it also lets you. It is extremely easy ...

from Google Alert - anonymous http://ift.tt/1UQsFFs
via IFTTT

States where lottery winners can remain anonymous

States where lottery winners can remain anonymous Purchase Lottery gambling revenue by state jackpot today street musicstillmatters new music ...

from Google Alert - anonymous http://ift.tt/1qbUyLj
via IFTTT

Top 4 Data Breaches reported in last 24 Hours

There is no doubt that data breaches are on the rise. Hardly a day goes without headlines about any significant data breach. According to the latest ‘Cyber Security Breaches Survey 2016’ report published by UK government, two-thirds of the biggest firm in the UK have experienced at least a cyber attacks or data breaches within the past 12 months. Here’s today, I am writing about top 4 data


from The Hacker News http://ift.tt/1Xjug7o
via IFTTT

Orioles Video: Did you know 3B Manny Machado is slugging an MLB-best .882 on fastballs this season? (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

[FD] Nfdump Nfcapd 1.6.14 Multiple Vulnerabilities

( , ) (, . '.' ) ('. ', ). , ('. ( ) ( (_,) .'), ) _ _, / _____/ / _ \ ____ ____ _____ \____ \==/ /_\ \ _/ ___\/ _ \ / \ / \/ | \\ \__( <_> ) Y Y \ /______ /\___|__ / \___ >____/|__|_| / \/ \/.-. \/ \/:wq (x.0) '=.|w|.=' _=''"''=. presents.. Nfdump Nfcapd Multiple Vulnerabilities Affected Versions: Nfdump <= 1.6.14 PDF: http://ift.tt/1saa108

Source: Gmail -> IFTTT-> Blogger

I have a new follower on Twitter


Sheila J Davis
#Wife of 1 | #Mother of 5 | #ChangingLives of #Entrepreneurs #LovingMyLife as an #Entrepreneur #BuildBizFaster #BuildBizBigger #BuildBizBetter Contact me!
Utah, USA
http://t.co/pdIEQvyg8U
Following: 6681 - Followers: 7656

May 10, 2016 at 07:59AM via Twitter http://twitter.com/sheila_j_davis

Hacker Arrested after Exposing Flaws in Elections Site

A security researcher disclosed vulnerabilities in the poorly secured web domains of a Florida county elections, but he ended up in handcuffs on criminal hacking charges and jailed for six hours Wednesday. Security researcher David Michael Levin was arrested and charged by the United States law enforcement after breaking into and disclosing some serious vulnerabilities in a couple of


from The Hacker News http://ift.tt/24IcE7j
via IFTTT

ISS Daily Summary Report – 05/09/16

Sprint: The crew completed the exercise protocol and data collection for Sprint VO2.  Sprint VO2 measures oxygen uptake, ventilatory threshold, and other physiological parameters. It evaluates the use of high intensity, low volume exercise training to minimize loss of muscle, bone, and cardiovascular function in ISS crew members during long-duration missions.   Meteor Procedure Review: In preparation for upcoming activities later this week, the crew reviewed procedures for the software load and Meteor installation. Meteor will perform the first space-based observations of the chemical composition of meteors entering Earth’s atmosphere. Meteors are relatively rare and are difficult to monitor from the ground because of the interference created by Earth’s atmosphere. The Meteor investigation takes high-resolution video and images of the atmosphere and uses a software program to search for bright spots which can later be analyzed on the ground.   NanoRack Module 9: The crew completed the fifth NanoRack Module 9 experiment session by activating, deactivating, and shaking the mixture tubes to facilitate the experiment. Module-9 is a collection of student research projects utilizing the NanoRacks Mixsticks. Student teams from across the United States design their own experiments using flight approved fluids and materials.   Rodent Research 3 CASIS: Crewmembers inspected and restocked the habitats with water, and with Food Bars retrieved from the Minus Eighty Degree Laboratory Freezer for ISS (MELFI).   SpaceX (SpX)-8 Departure Preparation: In preparation for SpX-8 unberth next Wednesday, May 11, the following were completed today: Robotics On-Board Trainer (RoBOT) session to practice vehicle release including two release runs and self study. Commercial Off The Shelf (COTS) Ultra High Frequency (UHF) Communication Unit (CUCU) and Dragon Crew Command Panel (CCP) activation and checkout. POLAR transfer to Dragon. Double Cold Bag packing. At this time, the weather looks favorable for splashdown Wednesday.   Pressurized Mating Adapter (PMA1)/Node 1 (N1) Intermodule Ventilation (IMV) Reconfiguration: Russian Segment and USOS split ventilation is still in effect. Over the weekend, the Lab Forward Starboard IMV fan was activated to address a ppCO2 delta between the Lab and N2. Today, the N3 Overhead Starboard IMV fan was deactivated to reduce the amount of air that is being pulled into the N1 overhead diffuser from PMA1.  Airflow from N1 into N3 will be exchanged through the hatch only. The USOS ppCO2 24-hour average is 3.18 mmHg. Teams will continue monitoring CO2 at multiple locations throughout ISS.   Today’s Planned Activities All activities were completed unless otherwise noted. NANO-MOD9 – Session 5 SPRINT Experiment Ops (Subject) Gather Dragon Vestibule Outfitting Kit (VOK) EML Changing the measurement mode of the High Speed Camera to STD mode ISS HAM Video Ops PLR Big Words and Procedure Review for Transfer of Polar to Dragon Module-28 retrieval from MELFI and stowage NANO – Module-33 removal from JPM1F5 Fluid Shifts – Stow remaining hardware from CTB into initial location and bags stowage SPRINT Equipment Stowage PLR Big Words and Procedure Review for Transfer of Polar to Dragon POLAR – Polar removal from Express Rack and Transfer to  Dragon POLAR – Polar removal from Express Rack and Transfer to Dragon POLAR – Polar removal from Express Rack and Transfer to Dragon WRK – Water Fill Procedure Review METEOR – Familiarization with Experiment Plan Rodent Research (RR) Camcorder Setup RR – Retrieve habitat food bars from MELFI RR – Habitat Restock Dragon Departure Procedure Review СОЖ Maintenance Crew OBT, ROBoT onboard simulator, Release CUCU Check SPACE PUP – Data recorder transfer and packing SPACE PUP – Samples retrieval from MELFI SPACE PUP – Container with samples packing in protective film WRK – Water Refill Laptop transfer DCB – Unpacking procedure review DCB – DCB bags packing SPRINT – Closeout Ops   Completed Task List Items None   Ground Activities All activities were completed unless otherwise noted. Dragon RoBOT OBT CUCU activation RR habitat restock Nominal ground commanding   Three-Day Look Ahead: Tuesday, 05/10: Double Cold Bag pack, N2 CPA cable R&R, Dragon egress Wednesday, 05/11: SpX-8 unberth/splashdown, METEOR s/w image load, Sprint, Spheroids data copy Thursday, 05/12: JSSOD M removal/Cubesat deployer insert, Rodent Research, Neuro Mapping   QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Norm Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up    

from ISS On-Orbit Status Report http://ift.tt/1YjrWeN
via IFTTT

FCC takes initiative to Speed Up Mobile Security Updates

In Brief The Smartphone users are fed up with slow security updates, so two United States federal agencies have launched an official inquiry to know how manufacturers and carriers deal with mobile phone security updates and what they are doing to roll out patches as quickly as possible. The Smartphone patch update mechanism is broken, and someone has to fix it. Most smartphone models are


from The Hacker News http://ift.tt/1NpaPYy
via IFTTT

Theme (Bartik) not available for anonymous user when EU Cookie Compiance is installed

When I use this module, the content is shown without theme (Bartik) to anonymous users. When the module is installed and I'm logged in, the theme is ...

from Google Alert - anonymous http://ift.tt/1WmCHje
via IFTTT

[FD] Stanford University - Multiple SQL Injection Vulnerabilities

Document Title: =============== Stanford University - Multiple SQL Injection Vulnerabilities References (Source): ==================== http://ift.tt/276KcOA Release Date: ============= 2016-05-09 Vulnerability Laboratory ID (VL-ID): ==================================== 1829 Common Vulnerability Scoring System: ==================================== 7.8 Product & Service Introduction: =============================== Stanford University, located between San Francisco and San Jose in the heart of California's Silicon Valley, is one of the world's leading teaching and research universities. Since its opening in 1891, Stanford has been dedicated to finding solutions to big challenges and to preparing students for leadership in a complex world. (Copy of the Homepage: http://ift.tt/1YjhNin ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered multiple sql-injection vulnerabilities in the official Stanford University online service web-application. Vulnerability Disclosure Timeline: ================================== 2016-04-19: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security GmbH) 2016-04-20: Vendor Notification (Campus Security Department) 2016-04-22: Vendor Response/Feedback (Campus Security Department) 2016-05-06: Vendor Fix/Patch (Stanford Site Developer Team) 2016-05-09: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Stanford Product: Stanford University - Online Service (Web-Application) 2016 Q2 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A remote sql-injection web vulnerability has been discovered in the official Stanford University online service web-application. The vulnerability allows remote attackers and privileged user accounts to execute own sql commands to compromise the web-server or dbms. The vulnerability is located in the `id` value of the `getevent.php` file GET method request. Remote attackers are able to execute own malicious sql commands via id value to compromise the web-server or connected database management system. The issue is a classic remote sql injection vulnerability. The request method to execute is GET and the attack vector is located on the application-side of the active web-service. The security risk of the sql-injection vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 7.8. Exploitation of the remote sql injection web vulnerability requires no user interaction and a low privileged web-application user account. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] getevent.php Vulnerable Parameter(s): [+ id Proof of Concept (PoC): ======================= The sql-injection vulnerability can be exploited by remote attackers without privileged user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: Example http://[URL]/[PATH]/[Module]/[CGI-BIN]/[PAGE]?[ID]=[SQL-INJECTION!] PoC: Exploitation http://ift.tt/1YjhNyB http://ift.tt/1YjhNyB http://ift.tt/1Np8Ljc http://ift.tt/1YjhPXg PoC: Output Exploitation Reference(s): http://ift.tt/1Np8JrN http://ift.tt/1YjhPXk http://ift.tt/1Np8Ljf http://ift.tt/1YjhNyD http://ift.tt/1Np8JI0 http://ift.tt/1YjhNyF http://ift.tt/1Np8JI2 Security Risk: ============== The security risk of the sql-injection vulnerabilities in the stanford online service web-application is estimated as medium. (CVSS 7.8) Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [http://ift.tt/1jnqRwA] [http://ift.tt/1TDrAB7.] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-lab.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: twitter.com/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1oSBx0A Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission. Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger

[FD] Trend Micro Direct Pass - Filter Bypass & Cross Site Scripting Vulnerability

Document Title: =============== Trend Micro Direct Pass - Filter Bypass & Cross Site Scripting Vulnerability References (Source): ==================== http://ift.tt/1TpHIk8 Trend Micro Security ID: 1-1-1039900197 Release Date: ============= 2016-05-01 Vulnerability Laboratory ID (VL-ID): ==================================== 1716 Common Vulnerability Scoring System: ==================================== 4.3 Product & Service Introduction: =============================== DirectPass runs as a local console and browser plug-in but can also sync between multiple PC installations through your Trend Micro account. Unlike LastPass 1.72 (free, 5 stars), Dashlane (free, 4.5 stars), and RoboForm Everywhere 7 ($19.95 direct, 4.5 stars), it doesn`t let you log in to your saved credentials online. However, it will sync with free DirectPass apps for Android and iPhone. You can also test a free edition that manages just five passwords. DirectPass can export its data for import to another DirectPass installation. It can also import login data from LastPass. Hoping to get a fast start, I imported my 200+ LastPass logins. The results were disappointing. For starters, DirectPass doesn`t include the ability to categorize sites, so my passwords came through as an unordered list, a very long list. There`s no way to sort the list, and no provision to search for a particular login. For some reason, clicking in the list`s scroll bar doesn`t scroll down by one `page` of items. Instead, it scrolls to the corresponding location in the list. Finding any particular login required tediously scrolling through the entire list. (Copy of the Vendor Homepage: http://ift.tt/1ORFdHZ ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered a filter bypass issue and cross site vulnerability in the official Trend Micro Direct Pass web-application. Vulnerability Disclosure Timeline: ================================== 2016-02-08: Researcher Notification & Coordination (Karim Rahal) 2016-02-09: Vendor Notification (Trend Micro Security Team) 2016-02-10: Vendor Response/Feedback (Trend Micro Security Team) 2016-04-27: Vendor Fix/Patch (Trend Micro Developer Team) 2016-05-01: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Trend Micro Product: DirectPass 2016 Q1 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A filter bypass and cross site scripting vulnerability has been discovered in the official Trend Micro DirectPass online service web-application. The vulnerability allows remote attackers to bypass the filter restrictions of the web-application validation procedure mechanism. The cross site vulnerability allows an attacker to inject own malicious script codes on the application-side of the vulnerable modules context. There is a filter which filters special characters in the website, but it was bypassed through filter-evasion by a live session tamper for http. The mechanism does approve the direct input but does not filter the request context itself. Thus allows an attacker to bypass the basic special char filter. The cross site issue is inside the `(title) has been deleted` once you delete a password listed, replace (title) with a xss payload would execute the cross site scripting payload. Proof of Concept (PoC): ======================= The filter bypass and cross site vulnerability can be exploited by remote attackers with low privileged web-application user account and low user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Go to pwm.trendmicro.com 2. Make sure you have the Trend Micro Password Manager (Direct Pass) extension installed 3. Go to add a new password 4. Open a proxy interpreting tool (livehttpheaders / tamper data / burpsuite) 5. Insert a title and the rest of the information while interpreting/tampering the requests 6. Then edit the POST request which is sent to localhost:49154 and has the information of the new password 7. Now edit "DisplayName":"(your title)" to "DisplayName":"'>" (this will alert "XSS") 8. Then edit "ID":"(id)" and add anything to it like "ID":"anything(id)" 9. Now replay the request 10. Go back to pwm.trendmicro.com 11. Check your passwords and you will see that you were able to put invalid characters to the title! [Filter Bypass=done] 12. Now delete the password 13. The xss will alert with cookie! [XSS=done] 14. Successful reproduce of the vulnerability! PoC: Video https://www.youtube.com/watch?v=cgN2c4bZniY Security Risk: ============== The security risk of the filter bypass issue and cross site scripting web vulnerability in the web-application is estimated as medium. (CVSS 4.3) Credits & Authors: ================== Karim Rahal [Karim@karimrahal.com / KarimMTV@elitesec.org] - @KarimMTV [http://ift.tt/1ORFdI2] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-db.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: http://twitter.com/#!/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1kouSqp Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger