Latest YouTube Video

Saturday, December 17, 2016

I have a new follower on Twitter


National Eclipse
The official Twitter account of https://t.co/t4iYIKCwqS, your one-stop source of information on the total solar eclipse coming to America on August 21, 2017.
USA
http://t.co/t4iYIKCwqS
Following: 7167 - Followers: 6649

December 17, 2016 at 12:54PM via Twitter http://twitter.com/NationalEclipse

Anonymous user can get user list via REST API – is it a bug or a feature?

Support · Log In · Support » How-To and Troubleshooting » Anonymous user can get user list via REST API – is it a bug or a feature?

from Google Alert - anonymous http://ift.tt/2gLPskj
via IFTTT

DNSChanger Malware is Back! Hijacking Routers to Target Every Connected Device

Next time when you see an advertisement of your favorite pair of shoes on any website, even if it is legitimate, just DO NOT CLICK ON IT. …Because that advertising could infect you in such a way that not just your system, but every device connected to your network would get affected. A few days ago, we reported about a new exploit kit, dubbed Stegano, that hides malicious code in the pixels


from The Hacker News http://ift.tt/2hFkOv3
via IFTTT

I have a new follower on Twitter


Jonathan Fesmire
Jonathan Fesmire is a steampunk author, blogger, and interviewer of popular figures in the steampunk community.
Anaheim
http://t.co/eu4VF92wol
Following: 32228 - Followers: 32818

December 17, 2016 at 04:01AM via Twitter http://twitter.com/FesmireFesmire

Anonymous proxy ip address

An anonymous proxy error can appear if our system detects that the internet. Many Internet Servi. Free Anonymous Proxy Browser. Take back your.

from Google Alert - anonymous http://ift.tt/2hF3b0P
via IFTTT

Meteors vs Supermoon


Geminid meteors battled supermoonlight in planet Earth's night skies on December 13/14. Traveling at 35 kilometers (22 miles) per second, the bits of dust from the mysterious asteroid 3200 Phaethon that produce the meteor streaks are faster than a speeding bullet. Still, only the brightest were visible during the long night of 2016's final Perigee Full Moon. Captured in exposures made over several hours, a few meteors from the shower's radiant in Gemini can be traced through this composite nightscape. With stars of Orion near the horizon, the overexposed lunar disk illuminates still waters of the Miyun reservoir northeast of Beijing, China. via NASA http://ift.tt/2gRVx3I

2017 Total Solar Eclipse Map and Shapefiles

This map of the United States shows the path of the Moon's umbral shadow — the path of totality — during the total solar eclipse on August 21, 2017, as well as the obscuration (the fraction of the Sun's area covered by the Moon) in places outside the umbral path. Features include state boundaries, major highways, and 833 place names. At 18" × 9" (45 × 22.5 cm), the scale of the map is approximately 1:10,000,000. The umbra is shown at 10-minute intervals. Umbra shapes within U.S. time zones are labeled in local time. To read about the reason the shapes aren't smooth ovals, go here. The map uses a number of NASA data products. The land color is based on Blue Marble Next Generation, a global mosaic of MODIS images assembled by NASA's Earth Observatory. Elevations are from SRTM, a radar instrument flown on Space Shuttle Endeavour during the STS-99 mission. Lunar topography, used for precise shadow calculations, is from NASA LRO laser altimetry and JAXA Kaguya stereo imaging. Planetary positions are from the JPL DE421 ephemeris. The lunar limb profile and eclipse calculations are by the visualizer. The map was rendered in animation software, but maps are more typically created using GIS tools and vector datasets. A set of shapefiles describing the umbra and penumbra extents is provided below in a Zip archive. eclipse2017_shapefiles.zip contains the following five shapefiles: penum17 contains the contours for obscuration at 90%, 75%, 50%, 25% and the penumbra edge at 0%. upath17 and w_upath17 contain the path of totality. The w_ version is the complete (world) path, at somewhat reduced resolution, while the other is a high-resolution version of the path limited to the 96 degrees of longitude centered on the U.S. umbra17 and w_umbra17 contain umbra shapes spaced at 10-minute intervals, again at world and U.S. scales. The last time a total solar eclipse spanned the contiguous United States was in 1918. The path of totality entered the U.S. through the southwest corner of Washington state and passed over Denver, Jackson (Mississippi) and Orlando before exiting the country at the Atlantic coast of Florida.

from NASA's Scientific Visualization Studio: Most Popular
via IFTTT

Friday, December 16, 2016

Rival stars basketball (hack) Gold, Cash Generator -> Android

(New) Rival stars basketball (hack) Gold, Cash Generator -> Android ~> anonymous ~> Android ~> anonymous ~> no root ~> trucs et astuces pour ...

from Google Alert - anonymous http://ift.tt/2hEvxZj
via IFTTT

Free anonymous proxy

Here are some anonymous proxies that are just checked and added into our proxy list. We update the proxy list every 10 minutes to keep the free ...

from Google Alert - anonymous http://ift.tt/2hHRlAr
via IFTTT

Anonymous Donor Gives 1000 Hams In Monroeville Nun's Name

A local business owner reached out to Get Marty to make an amazing Christmas gesture in the name of a local Catholic nun.

from Google Alert - anonymous http://ift.tt/2hHs09I
via IFTTT

Anonymous

Anonymous's story. Srikaew has an organic chicken farm in her native northern Thailand. She is now in her mid 40's. She is a member of the Akha ...

from Google Alert - anonymous http://ift.tt/2hEvSJ6
via IFTTT

Emotions Anonymous

Where did 2016 go? Did you tell yourself that it was going to be a better year? And has it been? It's not too late to take a step in a happier direction.

from Google Alert - anonymous http://ift.tt/2hH8Twv
via IFTTT

What is the benefit of anonymous functions , callbacks and closures

Please can anyone explain to my what are callbacks , closures , and anonymous functions are and when to use them. what I know is that anonymous ...

from Google Alert - anonymous http://ift.tt/2hDFSEI
via IFTTT

1-Billion Yahoo Users' Database Reportedly Sold For $300,000 On Dark Web

Recently Yahoo disclosed a three-year-old massive data breach in its company that exposed personal details associated with more than 1 Billion user accounts, which is said to be the largest data breach of any company ever. The new development in Yahoo!'s 2013 data breach is that the hacker sold its over Billion-user database on the Dark Web last August for $300,000, according to Andrew


from The Hacker News http://ift.tt/2hCy7iv
via IFTTT

WATCH: Atlanta TV reporter dismantles anonymous CIA 'hack' report

Anonymous CIA insiders convinced national mainstream media outlets that Russian hackers attempted to sway the 2016 presidential election for ...

from Google Alert - anonymous http://ift.tt/2hCvrS0
via IFTTT

Thrillseekers Anonymous

Showing 1-1 of 1 results for “Thrillseekers Anonymous”. Sorted by date added, Popularity, Relevance, Release date, Title, Author. Filters. Filter search ...

from Google Alert - anonymous http://ift.tt/2gJfTXO
via IFTTT

Why The Media Uses Anonymous Sources

Why The Media Uses Anonymous Sources. By editor • 4 minutes ago. TweetShareGoogle+Email. Listen. Listening... /. Copyright 2016 NPR. To see ...

from Google Alert - anonymous http://ift.tt/2hOR5CS
via IFTTT

New Kickass Torrents Site is Back Online by Original Staffers

KickassTorrents is back from the dead! Back in July, the world's largest and most notorious BitTorrent distribution site KickassTorrents (KAT) with millions of unique daily visitors was shut down by the U.S. authorities following the arrest of its alleged owner Artem Vaulin. Shortly after the shutdown, a group of devoted original KAT staffers launched the Katcr.co forum in hopes of


from The Hacker News http://ift.tt/2gRySo7
via IFTTT

[FD] CSRF/stored XSS in Quiz And Survey Master (Formerly Quiz Master Next) allows unauthenticated attackers to do almost anything an admin can (WordPress plugin)

Details ================ Software: Quiz And Survey Master (Formerly Quiz Master Next) Version: 4.5.4,4.7.8 Homepage: http://ift.tt/1lnpcy5 Advisory report: http://ift.tt/2gIjVQA CVE: Awaiting assignment CVSS: 5.8 (Medium; AV:N/AC:M/Au:N/C:P/I:P/A:N) Description ================ CSRF/stored XSS in Quiz And Survey Master (Formerly Quiz Master Next) allows unauthenticated attackers to do almost anything an admin can Vulnerability ================ A CSRF vulnerability allows an unauthenticated attacker to add questions to existing quizzes. The question_name parameter is put into a manually-constructed JavaScript object and escaped with esc_js() (php/qmn_options_questions_tab.php line 499). If the user (or attacker) creates a new question on a quiz containing “” in the question_name field then “question: ‘<script>alert(1)</script>’,” will get output inside the JS object. All good so far. However, in js/admin_question.js on line 205, we see this line, as part of some JS-generated HTML: jQuery(\' \').html(questions_list[i].question.replace(/\"/g, \'\"\').replace(/\'/g, \"\'\")).text()+ This looks okay. We’re creating a TEXTAREA element, setting its HTML to the value of the question_name parameter, and extracting the .text() of it. If we did jQuery(‘ ’).html(‘’).text() we would get “alert(1)” as the output. However, that’s not how inline JavaScript gets parsed. Between a , the HTML parser actually parses “<” as “<” not as “<“. So if we do jQuery(‘ ’).html(‘<script>alert(1)</script>’).text() we get “”. And since “” doesn’t appear anywhere in the page, Chrome’s reflected XSS mitigation measures are not activated. Thus the stored XSS attack can be executed immediately. Proof of concept ================ Click the submit button on the following page (in a real attack the form can be submitted without user interaction):
alert(1)</script>\">
Mitigations ================ Upgrade to version 4.7.9 or later. Disclosure policy ================ dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: http://ift.tt/1B6NWzd Please contact us on security@dxw.com to acknowledge this report if you received it via a third party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your behalf. This vulnerability will be published if we do not receive a response to this report with 14 days. Timeline ================ 2015-09-14: Discovered 2016-12-07: Reported to vendor via http://ift.tt/2gIlIoJ 2016-12-07: Requested CVE 2016-12-13: Vendor replied 2016-12-14: Vendor reported issue fixed in version 4.7.9 2016-12-15: Advisory published Discovered by dxw: ================ Tom Adams Please visit security.dxw.com for more information.

Source: Gmail -> IFTTT-> Blogger

Re: [FD] XenForo 1.5.x Unauthenticated Remote Code Injection

This issue does not seem to exist at all. Among the available versions/updates for XenForo there is no version 1.5.11a as stated in this advisory. After contacting XenForo about this advisory and the corresponding update, they told me that they are neither aware of this vulnerability nor about the reporter. Best Regards Julien On 15.12.2016 13:58, Vishal Mishra wrote: > XenForo 1.5.x Remote Code Execution Vulnerability > > 1. ADVISORY INFORMATION > ======================= > Product: XenForo > Vendor URL: xenforo.com > Type: Code Injection [CWE-94] > Date found: 2016-12-09 > Date published: 2016-12-15 > CVSSv3 Score: 9.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C) > CVE: - > > > 2. CREDITS > ========== > > This vulnerability was discovered and researched by indepent security > expert Vishal Mishra. > > > 3. VERSIONS AFFECTED > ==================== > > XenForo 1.5.x versions prior to 1.5.11a. > Older versions may be affected too but were not tested. > > > 4. VULNERABILITY DETAILS > ======================== > > The vulnerability allows a remote attacker to overwrite arbitrary PHP > variables within the context of the vulnerable application. The > vulnerability exists due to insufficient validation of user-supplied > input in an HTTP cookie, thus allowing to read sensitive information > from the XenForo database like usernames and passwords. Since the > affected script does not require an authentication, this > vulnerability can be exploited by an unauthenticated attacker. > > > 5. PROOF OF CONCEPT > =================== > > The following proof-of-concept exploit the vulnerable HTTP cookie > and execute the phpinfo() function: > > Detailed proof of concept has been removed for this advisory. > > > 6. SOLUTION > =========== > > Update to the latest version v1.5.11a > > > 7. REPORT TIMELINE > ================== > > 2016-12-09: Discovery of the vulnerability > 2016-12-11: Notified vendor via contact address > 2016-12-13: Vendor provides update > 2016-12-13: Provided update fixes the reported issues > 2016-12-13: Vendor publishes update > 2016-12-15: Coordinated release of security advisory without proof of concept > > > 8. DISCLAIMER > ============= > > Disclaimer: The information provided in this Advisory is provided "as is" and > without any warranty of any kind. Details of this Advisory may be updated > in order to provide as accurate information as possible. > > >

Source: Gmail -> IFTTT-> Blogger

[FD] CVE-2013-0090: MSIE 9 IEFRAME CView::EnsureSize use-after-free

Since November I have been releasing details on all vulnerabilities I found that I have not released before. This is the 34th entry in the series. This information is available in more detail on my blog at http://ift.tt/2hVdGJS. There you can find a repro that triggered this issue in addition to the information below. If you find these releases useful, and would like to help me make time to continue releasing this kind of information, you can make a donation in bitcoin to 183yyxa9s1s1f7JBp­PHPmz­Q346y91Rx5DX. Follow me on http://twitter.com/berendjanwever for daily browser bugs. MSIE 9 IEFRAME CView::EnsureSize use-after-free =============================================== (MS13-021, CVE-2013-0090) Synopsis

Source: Gmail -> IFTTT-> Blogger

[FD] MSIE 9 IEFRAME CMarkup­Pointer::Move­To­Gap use-after-free

Since November I have been releasing details on all vulnerabilities I found that I have not released before. This is the 33rd entry in the series. This information is available in more detail on my blog at http://ift.tt/2hzPPR3. There you can find a repro that triggered this issue in addition to the information below. If you find these releases useful, and would like to help me make time to continue releasing this kind of information, you can make a donation in bitcoin to 183yyxa9s1s1f7JBp­PHPmz­Q346y91Rx5DX. Follow me on http://twitter.com/berendjanwever for daily browser bugs. MSIE 9 IEFRAME CMarkupPointer::MoveToGap use-after-free ======================================================= (The fix and CVE number for this issue are not known) Synopsis

Source: Gmail -> IFTTT-> Blogger

Here's how to get mobile anonymous data monetisation right

How can app developers successfully collect anonymous data for monetisation across their mobile apps? Tutela, the expert in the field, just released ...

from Google Alert - anonymous http://ift.tt/2h7Nagu
via IFTTT

Ubuntu’s Crash Report Tool Allows Remote Code Execution

No software is immune to being Hacked! Not even Linux. A security researcher has discovered a critical vulnerability in Ubuntu Linux operating system that would allow an attacker to remotely compromise a target computer using a malicious file. The vulnerability affects all default Ubuntu Linux installations versions 12.10 (Quantal) and later. Researcher Donncha O'Cearbhaill discovered the


from The Hacker News http://ift.tt/2hBjsEd
via IFTTT

How to Hack Apple Mac Encryption Password in Just 30 Seconds

Macintosh computers are often considered to be safer than those running Windows operating system, but a recently discovered attack technique proves it all wrong. All an attacker needs is a $300 device to seize full control of your Mac or MacBook. Swedish hacker and penetration tester Ulf Frisk has developed a new device that can steal the password from virtually any Mac laptop while it is


from The Hacker News http://ift.tt/2hB6yWH
via IFTTT

2017 Path of Totality

During the August 21, 2017 total solar eclipse, the Moon's umbral shadow will fly across the United States, from Oregon to South Carolina, in a little over 90 minutes. The path of this shadow, the path of totality, is where observers will see the Moon completely cover the Sun for about two and a half minutes. People traveling to see totality, likely numbering in the millions for this eclipse, will rely on maps that show the predicted location of this path. The math used to make eclipse maps was worked out by Friedrich Wilhelm Bessel and William Chauvenet in the 19th century, long before computers and the precise astronomical data gathered during the Space Age. In keeping with their paper and pencil origins, traditional eclipse calculations pretend that all observers are at sea level and that the Moon is a smooth sphere centered on its center of mass. Reasonably accurate maps, including this one, are drawn based on those simplifying assumptions. Those who want greater accuracy are usually referred to elevation tables and plots of the lunar limb. This animation shows the umbra and its path in a new way. Elevations on the Earth's surface and the irregular lunar limb (the silhouette edge of the Moon's disk) are both fully accounted for, and they both have dramatic and surprising effects on the shape of the umbra and the location of the path. To read more about these effects, go here. The animation provides an overhead view of the umbra and runs at a rate of 30× real time — every minute of the eclipse takes two seconds in the animation. For an oblique view that emphasizes the terrain of the path, go here. Earth radius6378.137 kmEllipsoidWGS84GeoidEGM96Moon radius1737.4 kmSun radius696,000 km (959.645 arcsec at 1 AU)EphemerisDE 421Earth orientationearth_070425_370426_predict.bpc (ΔT corrected)Delta UTC69.184 seconds (TT - TAI + 37 leap seconds)ΔT68.917 seconds

from NASA's Scientific Visualization Studio: Most Popular
via IFTTT

Thursday, December 15, 2016

Interpretable Semantic Textual Similarity: Finding and explaining differences between sentences. (arXiv:1612.04868v1 [cs.CL])

User acceptance of artificial intelligence agents might depend on their ability to explain their reasoning, which requires adding an interpretability layer that fa- cilitates users to understand their behavior. This paper focuses on adding an in- terpretable layer on top of Semantic Textual Similarity (STS), which measures the degree of semantic equivalence between two sentences. The interpretability layer is formalized as the alignment between pairs of segments across the two sentences, where the relation between the segments is labeled with a relation type and a similarity score. We present a publicly available dataset of sentence pairs annotated following the formalization. We then develop a system trained on this dataset which, given a sentence pair, explains what is similar and different, in the form of graded and typed segment alignments. When evaluated on the dataset, the system performs better than an informed baseline, showing that the dataset and task are well-defined and feasible. Most importantly, two user studies show how the system output can be used to automatically produce explanations in natural language. Users performed better when having access to the explanations, pro- viding preliminary evidence that our dataset and method to automatically produce explanations is useful in real applications.



from cs.AI updates on arXiv.org http://ift.tt/2hM5ek9
via IFTTT

Collaborative creativity with Monte-Carlo Tree Search and Convolutional Neural Networks. (arXiv:1612.04876v1 [cs.AI])

We investigate a human-machine collaborative drawing environment in which an autonomous agent sketches images while optionally allowing a user to directly influence the agent's trajectory. We combine Monte Carlo Tree Search with image classifiers and test both shallow models (e.g. multinomial logistic regression) and deep Convolutional Neural Networks (e.g. LeNet, Inception v3). We found that using the shallow model, the agent produces a limited variety of images, which are noticably recogonisable by humans. However, using the deeper models, the agent produces a more diverse range of images, and while the agent remains very confident (99.99%) in having achieved its objective, to humans they mostly resemble unrecognisable 'random' noise. We relate this to recent research which also discovered that 'deep neural networks are easily fooled' \cite{Nguyen2015} and we discuss possible solutions and future directions for the research.



from cs.AI updates on arXiv.org http://ift.tt/2gH65h1
via IFTTT

Crowdsourced Outcome Determination in Prediction Markets. (arXiv:1612.04885v1 [cs.AI])

A prediction market is a useful means of aggregating information about a future event. To function, the market needs a trusted entity who will verify the true outcome in the end. Motivated by the recent introduction of decentralized prediction markets, we introduce a mechanism that allows for the outcome to be determined by the votes of a group of arbiters who may themselves hold stakes in the market. Despite the potential conflict of interest, we derive conditions under which we can incentivize arbiters to vote truthfully by using funds raised from market fees to implement a peer prediction mechanism. Finally, we investigate what parameter values could be used in a real-world implementation of our mechanism.



from cs.AI updates on arXiv.org http://ift.tt/2gH638T
via IFTTT

Dynamical Kinds and their Discovery. (arXiv:1612.04933v1 [stat.ML])

We demonstrate the possibility of classifying causal systems into kinds that share a common structure without first constructing an explicit dynamical model or using prior knowledge of the system dynamics. The algorithmic ability to determine whether arbitrary systems are governed by causal relations of the same form offers significant practical applications in the development and validation of dynamical models. It is also of theoretical interest as an essential stage in the scientific inference of laws from empirical data. The algorithm presented is based on the dynamical symmetry approach to dynamical kinds. A dynamical symmetry with respect to time is an intervention on one or more variables of a system that commutes with the time evolution of the system. A dynamical kind is a class of systems sharing a set of dynamical symmetries. The algorithm presented classifies deterministic, time-dependent causal systems by directly comparing their exhibited symmetries. Using simulated, noisy data from a variety of nonlinear systems, we show that this algorithm correctly sorts systems into dynamical kinds. It is robust under significant sampling error, is immune to violations of normality in sampling error, and fails gracefully with increasing dynamical similarity. The algorithm we demonstrate is the first to address this aspect of automated scientific discovery.



from cs.AI updates on arXiv.org http://ift.tt/2gH64tL
via IFTTT

Learning Through Dialogue Interactions. (arXiv:1612.04936v1 [cs.CL])

A good dialogue agent should have the ability to interact with users. In this work, we explore this direction by designing a simulator and a set of synthetic tasks in the movie domain that allow the learner to interact with a teacher by both asking and answering questions. We investigate how a learner can benefit from asking questions in both an offline and online reinforcement learning setting. We demonstrate that the learner improves when asking questions. Our work represents a first step in developing end-to-end learned interactive dialogue agents.



from cs.AI updates on arXiv.org http://ift.tt/2gH3ROY
via IFTTT

TeKnowbase: Towards Construction of a Knowledge-base of Technical Concepts. (arXiv:1612.04988v1 [cs.CL])

In this paper, we describe the construction of TeKnowbase, a knowledge-base of technical concepts in computer science. Our main information sources are technical websites such as Webopedia and Techtarget as well as Wikipedia and online textbooks. We divide the knowledge-base construction problem into two parts -- the acquisition of entities and the extraction of relationships among these entities. Our knowledge-base consists of approximately 100,000 triples. We conducted an evaluation on a sample of triples and report an accuracy of a little over 90\%. We additionally conducted classification experiments on StackOverflow data with features from TeKnowbase and achieved improved classification accuracy.



from cs.AI updates on arXiv.org http://ift.tt/2hM4886
via IFTTT

Ontohub: A semantic repository for heterogeneous ontologies. (arXiv:1612.05028v1 [cs.AI])

Ontohub is a repository engine for managing distributed heterogeneous ontologies. The distributed nature enables communities to share and exchange their contributions easily. The heterogeneous nature makes it possible to integrate ontologies written in various ontology languages. Ontohub supports a wide range of formal logical and ontology languages, as well as various structuring and modularity constructs and inter-theory (concept) mappings, building on the OMG-standardized DOL language. Ontohub repositories are organised as Git repositories, thus inheriting all features of this popular version control system. Moreover, Ontohub is the first repository engine meeting a substantial amount of the requirements formulated in the context of the Open Ontology Repository (OOR) initiative, including an API for federation as well as support for logical inference and axiom selection.



from cs.AI updates on arXiv.org http://ift.tt/2gH9nRt
via IFTTT

Adversarial Message Passing For Graphical Models. (arXiv:1612.05048v1 [stat.ML])

Bayesian inference on structured models typically relies on the ability to infer posterior distributions of underlying hidden variables. However, inference in implicit models or complex posterior distributions is hard. A popular tool for learning implicit models are generative adversarial networks (GANs) which learn parameters of generators by fooling discriminators. Typically, GANs are considered to be models themselves and are not understood in the context of inference. Current techniques rely on inefficient global discrimination of joint distributions to perform learning, or only consider discriminating a single output variable. We overcome these limitations by treating GANs as a basis for likelihood-free inference in generative models and generalize them to Bayesian posterior inference over factor graphs. We propose local learning rules based on message passing minimizing a global divergence criterion involving cooperating local adversaries used to sidestep explicit likelihood evaluations. This allows us to compose models and yields a unified inference and learning framework for adversarial learning. Our framework treats model specification and inference separately and facilitates richly structured models within the family of Directed Acyclic Graphs, including components such as intractable likelihoods, non-differentiable models, simulators and generally cumbersome models. A key result of our treatment is the insight that Bayesian inference on structured models can be performed only with sampling and discrimination when using nonparametric variational families, without access to explicit distributions. As a side-result, we discuss the link to likelihood maximization. These approaches hold promise to be useful in the toolbox of probabilistic modelers and enrich the gamut of current probabilistic programming applications.



from cs.AI updates on arXiv.org http://ift.tt/2gH4OqB
via IFTTT

Improving Scalability of Reinforcement Learning by Separation of Concerns. (arXiv:1612.05159v1 [cs.LG])

In this paper, we propose a framework for solving a single-agent task by using multiple agents, each focusing on different aspects of the task. This approach has two main advantages: 1) it allows for specialized agents for different parts of the task, and 2) it provides a new way to transfer knowledge, by transferring trained agents. Our framework generalizes the traditional hierarchical decomposition, in which, at any moment in time, a single agent has control until it has solved its particular subtask. We illustrate our framework using a number of examples.



from cs.AI updates on arXiv.org http://ift.tt/2hM1oI3
via IFTTT

Neural Networks for Joint Sentence Classification in Medical Paper Abstracts. (arXiv:1612.05251v1 [cs.CL])

Existing models based on artificial neural networks (ANNs) for sentence classification often do not incorporate the context in which sentences appear, and classify sentences individually. However, traditional sentence classification approaches have been shown to greatly benefit from jointly classifying subsequent sentences, such as with conditional random fields. In this work, we present an ANN architecture that combines the effectiveness of typical ANN models to classify sentences in isolation, with the strength of structured prediction. Our model achieves state-of-the-art results on two different datasets for sequential sentence classification in medical abstracts.



from cs.AI updates on arXiv.org http://ift.tt/2hqeXvJ
via IFTTT

Anonymous woman helps strangers facing foreclosure

... Christmas came early for some people in Ellsworth who are facing hard times. Thanks to an anonymous woman, they now have a Christmas to lo...

from Google Alert - anonymous http://ift.tt/2hTOZOa
via IFTTT

Goddesses Anonymous

Showing 1-5 of 5 results for “Goddesses Anonymous”. Sorted by date added, Popularity, Relevance, Release date, Title, Author. Filters. Filter search ...

from Google Alert - anonymous http://ift.tt/2gOTayL
via IFTTT

The New York Times Launches Anonymous Tips Page

Do you have the next big story? The New York Times today launched a tips page inviting readers to anonymously share newsworthy messages and ...

from Google Alert - anonymous http://ift.tt/2hBBMdi
via IFTTT

Ravens: Steve Smith Sr. threw his helmet, kicked a ball after Joe Flacco overthrew him twice in Thursday's practice (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

How to use loop in Anonymous functions?

Hi all,. I have a 2 by 2 cell 'dblk' like this: dblk = [4x4 double] [4x4 double] [4x4 double] [4x4 double]. which contains 4 by 4 matrix in each cell block.

from Google Alert - anonymous http://ift.tt/2gNXm1N
via IFTTT

Airplane pilot mental health and suicidal thoughts: a cross-sectional descriptive study via ...

This is a descriptive cross-sectional study via an anonymous web-based survey administered between April and December 2015. Pilots were ...

from Google Alert - anonymous http://ift.tt/2h4Lfcy
via IFTTT

FBI Most Wanted Fugitive JPMorgan Hacker Arrested in New York

One of the FBI's most wanted hackers who was behind the largest theft of financial data has finally been arrested at the JFK airport in New York. Joshua Samuel Aaron is accused of being part of a hacking group that attacked several major financial institutions, including JPMorgan Chase, and according to the officials, which was "the largest theft of user data from a U.S. financial institution


from The Hacker News http://ift.tt/2hSj0hl
via IFTTT

Anonymous Man Giving Christmas Trees Away

Someone bought dozens of Christmas trees, just to give them away.

from Google Alert - anonymous http://ift.tt/2hxQk0w
via IFTTT

ISS Daily Summary Report – 12/14/2016

Mobile Servicing System (MSS) Operations:  Last night, the Robotics Ground Controllers powered up the MSS and maneuvered the Space Station Remote Manipulator System (SSRMS) to extract the External Platform (EP) from the HTV-6 Unpressurized Logistics Carrier (ULC) and install it on the Payload and ORU Accommodation (POA).  Initially the SSRMS would not mode to Operational on either the Prime or Redundant strings. The team narrowed the problem down to SSRMS local bus interference being caused when payload power was being applied to the EP.  ROBO unpowered the EP and the SSRMS operated nominally.  The EP was successfully extracted from the EP and installed on the POA, where payload power was reapplied to the EP.  SSRMS released the EP and backed away. Robotics Ground Controllers then unstowed the Special Purpose Dexterous Manipulator (SPDM) from MBS 2 and maneuvered to a park position. Position Sensitive-Tissue Equivalent Proportional Chamber (PS-TEPC) Installation: The crew installed Japan Aerospace Exploration Agency’s (JAXA’s) PS-TEPC in the Japanese Experiment Module (JEM), connecting power and data cables between the detectors, control unit, and power supply. The crew powered on the PS-TEPC and ground teams performed necessary activation and checkout steps. The PS-TEPC is a radiation measuring instrument that measures absorbed doses and path length of space radiation particles simultaneously, and determines the real time Liner Energy Transfer (LET), and equivalent doses, to assess radiation risk to crew members during space flight. Dose management for space radiation exposure is extremely important for crew members, because the dose rates resulting from radiation sources (galactic cosmic rays, solar particle events, and protons trapped in Earth’s radiation belts) and secondary particles (such as neutrons) in Low Earth Orbit (LEO) are a few hundred times greater than those on the ground. The detector of PS-TEPC is a time projection chamber (TPC) made of biological tissue-equivalent materials where a micro-pixel chamber (m-PIC) is used as a 2-dimensional position sensor, which can acquires 3-dimensional tracks and the energy of each particle, as well as its energy, that contributes to dose distributions occurring in the human body. Water Monitoring Suite (WMS) and Aquapad Sampling: In coordination with regular Environmental Health System (EHS) water sampling, the crew performed the ESA sponsored Aquapad (Paper Analytical Device) technological demonstration and sampling using the Microbial Monitoring System (MMS) subset of the WMS experiment. By using the same water collected for the EHS sample, ground teams can evaluate the capabilities of the new hardware. For the MMS experiment, the crew configured the Maintenance Work Area (MWA) and setup the MMS to sample a low and high DNA concentration sample using the Razor Polymerase Chain Reaction (PCR) Microbial Monitoring System. The WMS is a set of hardware that monitors microbes, silica and organic material in the water supply on the ISS. The hardware ensures crew members can test and monitor the safety of their water supplies on future space missions, especially on long-duration missions to Mars, asteroids or other destinations where Earth-based testing would be difficult or impossible. Aquapad is a new approach developed by France’s CNES space agency: paper impregnated with powdered growth medium creates a 3D petri dish. When water is added, the microbes form colored spots revealing their locations. Using a tablet computer application the crew will photograph the dots to calculate precisely how many bacteria are present.  Personal CO2 (PCO2) Monitor: While performing HTV6 cargo transfer a crewmember’s PCO2 Monitor was dislodged and misplaced.  Ground teams will schedule time later this week to retrieve and calibrate another PCO2 Monitor to resume the week-long data collection session. The Personal CO2 Monitor demonstrates a system capable of unobtrusively collecting and downlinking individual crew members’ CO2 exposure for weeks to months. The Personal CO2 Monitor also demonstrates Modular Wearable Architecture Base Board, allowing rapid certification of future wearable devices. Systems Operations Data File (SODF) Emergency Book Pen and Ink Update:  The crew made updates to the EMER-1a procedures, 1.6 USOS VOLUME ISOLATION FOR KNOWN LEAK LOCATION, 1.7 USOS AFT LEAK PINPOINT, and 2.2 FIRE IN USOS – FIRE SOURCE LOCATION, to account for new hardware that arrived on HTV-6. EMU Resize:  The crew completed the resize of the EMUs for Shane, Peggy and Thomas in preparation for the upcoming Battery EVAs.  EMU 3008 was sized for Shane, EMU 3006 was sized for Thomas and a CTB was created for Peggy’s EMU suit parts. The crew completed this task, which was scheduled for Friday 16-December, off the tasklist. Zero-G Storage Rack (ZSR) Door Replacement: This morning the crew replaced the Node 1 overhead ZSR rack door panel.   The original door had gotten discolored and stained over time.  The new doors are made such that they can be easily cleaned.    HII Transfer Vehicle (HTV)-6 Cargo Transfer:  The crew completed 10 hours 30 minutes of HTV-6 Cargo transfer operations today. Ground specialist estimate it will take the crew a total of 31 hours to unload and load the vehicle.  Today’s Planned Activities All activities were completed unless otherwise noted.  ПТАБ-1М unit working capacity check (А302) – part 1. PELIKAN  НА ФСС Battery charge (start) Potable Water Dispenser (PWD) Sample Collect On-Orbit Hearing Assessment (O-OHA) with EarQ Software Setup and Test Personal CO2 Monitor iPad Application Restart СОЖ Maintenance Total Organic Carbon Analyzer (TOCA) Potable Water Dispenser (PWD) Sample Analysis Fine Motor Skills Experiment Test Environmental Health System (EHS) Coliform Water Processing Aquapad Double Water Sampling Microbial Monitoring System MWA Preparation PELIKAN Observation and Photography using [НА ФСС Health Maintenance System (HMS) Vision Test Restow Node 2 Nadir Vestibule Outfitting Kit (VOK) Health Maintenance System (HMS) Vision Questionnaire Habitability Human Factors Directed Observations – Subject Multi Omics Item Gathering Environmental Health System (EHS) Total Organic Carbon Analyzer (TOCA) Sample Data Record Health Maintenance System (HMS) Vision Test Microbial Monitoring System Sample Setup Transfer JEM TEPC Health Maintenance System (HMS) Vision Questionnaire HTV Emergency Procedure Review Microbial Monitoring System Sample ПТАБ-1М unit operability check-out (Item А302) – part 2. Soyuz 732 Samsung Tablet computer recharge (when battery charge level is below 80%) JEM System Laptop Terminal […]

from ISS On-Orbit Status Report http://ift.tt/2h4kh51
via IFTTT

[FD] XenForo 1.5.x Unauthenticated Remote Code Injection

XenForo 1.5.x Remote Code Execution Vulnerability 1. ADVISORY INFORMATION ======================= Product: XenForo Vendor URL: xenforo.com Type: Code Injection [CWE-94] Date found: 2016-12-09 Date published: 2016-12-15 CVSSv3 Score: 9.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C) CVE: - 2. CREDITS ========== This vulnerability was discovered and researched by indepent security expert Vishal Mishra. 3. VERSIONS AFFECTED ==================== XenForo 1.5.x versions prior to 1.5.11a. Older versions may be affected too but were not tested. 4. VULNERABILITY DETAILS ======================== The vulnerability allows a remote attacker to overwrite arbitrary PHP variables within the context of the vulnerable application. The vulnerability exists due to insufficient validation of user-supplied input in an HTTP cookie, thus allowing to read sensitive information from the XenForo database like usernames and passwords. Since the affected script does not require an authentication, this vulnerability can be exploited by an unauthenticated attacker. 5. PROOF OF CONCEPT =================== The following proof-of-concept exploit the vulnerable HTTP cookie and execute the phpinfo() function: Detailed proof of concept has been removed for this advisory. 6. SOLUTION =========== Update to the latest version v1.5.11a 7. REPORT TIMELINE ================== 2016-12-09: Discovery of the vulnerability 2016-12-11: Notified vendor via contact address 2016-12-13: Vendor provides update 2016-12-13: Provided update fixes the reported issues 2016-12-13: Vendor publishes update 2016-12-15: Coordinated release of security advisory without proof of concept 8. DISCLAIMER ============= Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible.

Source: Gmail -> IFTTT-> Blogger

[FD] Nagios Core < 4.2.4 Root Privilege Escalation [CVE-2016-9566]

Vulnerability: Nagios Core < 4.2.4 Root Privilege Escalation CVE-2016-9566 Discovered by: Dawid Golunski (@dawid_golunski) http://ift.tt/2fcYckq Severity: High Nagios Core daemon in versions below 4.2.4 was found to perform unsafe operations when handling the log file. This could be exploited by malicious local attackers to escalate their privileges from 'nagios' system user, or from a user belonging to 'nagios' group, to root. The exploit could enable the attackers to fully compromise the system on which a vulnerable Nagios version was installed. To obtain the necessary level of access (nagios user/group), the attackers could potentially use another Nagios vulnerability - CVE-2016-9565. The full advisory and a PoC exploit for CVE-2016-9566 can be found at: http://ift.tt/2hJ3tUP The CVE-2016-9565 vulnerability can be found at: http://ift.tt/2ht3xVJ For updates, follow: https://twitter.com/dawid_golunski

Source: Gmail -> IFTTT-> Blogger

[FD] Nagios Core < 4.2.2 Curl Command Injection leading to Remote Code Execution [CVE-2016-9565]

Vulnerability: Nagios Core < 4.2.2 Curl Command Injection leading to Remote Code Execution CVE-2016-9565 Discovered by: Dawid Golunski (@dawid_golunski) http://ift.tt/2fcYckq Severity: High Nagios Core comes with a PHP/CGI front-end which allows to view status of the monitored hosts. This front-end contained a Command Injection vulnerability in a RSS feed reader class that loads (via insecure clear-text HTTP or HTTPS accepting self-signed certificates) the latest Nagios news from a remote RSS feed (located on the vendor's server on the Internet) upon log-in to the Nagios front-end. The vulnerability could potentially enable remote unauthenticated attackers who managed to impersonate the feed server (via DNS poisoning, domain hijacking, ARP spoofing etc.), to provide a malicious response that injects parameters to curl command used by the affected RSS client class and effectively read/write arbitrary files on the vulnerable Nagios server. This could lead to Remote Code Execution in the context of www-data/nagios user on default Nagios installs that follow the official setup guidelines. The full advisory and a PoC exploit can be found at: http://ift.tt/2ht3xVJ Attackers who have successfully exploited this vulnerability and achieved code execution with 'nagios' group privileges, could escalate their privileges to root system account via another Nagios vulnerability (CVE-2016-9566) described at: http://ift.tt/2hJ3tUP For updates, follow: https://twitter.com/dawid_golunski

Source: Gmail -> IFTTT-> Blogger

[FD] CVE-2013-3143: MSIE 9 IEFRAME CMarkup..Remove­Pointer­Pos use-after-free

Since November I have been releasing details on all vulnerabilities I found that I have not released before. This is the 32nd entry in the series. This information is available in more detail on my blog at http://ift.tt/2huYnbw. There you can find a repro that triggered this issue in addition to the information below. If you find these releases useful, and would like to help me make time to continue releasing this kind of information, you can make a donation in bitcoin to 183yyxa9s1s1f7JBp­PHPmz­Q346y91Rx5DX. Follow me on http://twitter.com/berendjanwever for daily browser bugs. MSIE 9 IEFRAME CMarkup..RemovePointerPos use-after-free ======================================================= (MS13-055, CVE-2013-3143) Synopsis

Source: Gmail -> IFTTT-> Blogger

After Failed Auction, Shadow Brokers Opens NSA Hacking Tools for Direct Sales

Remember The Shadow Brokers? The hacker group that's believed to be behind the high-profile cyber theft of NSA hacking tools and exploits that sparked a larger debate on the Internet concerning abilities of US intelligence agencies and their own security The group put the stolen cyber weapons on auction but received not much response and gone quiet for some time. <!-- adsense --> However,


from The Hacker News http://ift.tt/2gMpPVo
via IFTTT

The Binge-Watcher's Companion Guide: Lexie Dunne's Superheroes Anonymous and Chuck

Today, Lexie Dunne doesn't just talk about why Chuck is a great (if incongruous) match for her Superheroes Anonymous series, she provides book ...

from Google Alert - anonymous http://ift.tt/2ho0z79
via IFTTT

Ashley Madison Dating Site Agrees to Pay $1.6 Million Fine Over Massive Breach

Ashley Madison, an American most prominent dating website that helps married people cheat on their spouses has been hacked, has agreed to pay a hefty fine of $1.6 Million for failing to protect account information of 36 Million users, after a massive data breach last year. Yes, the parent company of Ashley Madison, Ruby Corp. will pay $1.6 Million to settle charges from both Federal Trade


from The Hacker News http://ift.tt/2gNJbbp
via IFTTT

Yahoo Admits 1 Billion Accounts Compromised in Newly Discovered Data Breach

In what believe to be the largest data breach in history, Yahoo is reporting a massive data breach that disclosed personal details associated with more than 1 Billion user accounts in August 2013. …And it's separate from the one disclosed by Yahoo! in September, in which hackers compromised as many as 500 Million user accounts in late 2014. What's troubling is that the company has not been


from The Hacker News http://ift.tt/2hQaTSj
via IFTTT

The Lagoon Nebula in High Definition


Stars are battling gas and dust in the Lagoon Nebula but the photographers are winning. Also known as M8, this photogenic nebula is visible even without binoculars towards the constellation of Sagittarius. The energetic processes of star formation create not only the colors but the chaos. The red-glowing gas results from high-energy starlight striking interstellar hydrogen gas. The dark dust filaments that lace M8 were created in the atmospheres of cool giant stars and in the debris from supernovae explosions. The light from M8 we see today left about 5,000 years ago. Light takes about 50 years to cross this section of M8. Data used to compose this image was taken with the wide-field camera OmegaCam of the ESO's VLT Survey Telescope (VST). via NASA http://ift.tt/2hEMAur

50 Kilometers of Brazilian Forest Canopy

Full 50 kilometer transect of 2014 lidar data over Brazil. The full swath of data consists of approximately 1 billion data points, where each data point is a position in 3D space. Together these data points provide scientists with information on foliage distribution and the elements of tree canopy. For more information on NASA Goddard's Lidar project, please visit http://ift.tt/2gNjUOu

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2hQ95c8
via IFTTT

2017 Path of Totality

During the August 21, 2017 total solar eclipse, the Moon's umbral shadow will fly across the United States, from Oregon to South Carolina, in a little over 90 minutes. The path of this shadow, the path of totality, is where observers will see the Moon completely cover the Sun for about two and a half minutes. People traveling to see totality, likely numbering in the millions for this eclipse, will rely on maps that show the predicted location of this path. The math used to make eclipse maps was worked out by Friedrich Wilhelm Bessel and William Chauvenet in the 19th century, long before computers and the precise astronomical data gathered during the Space Age. In keeping with their paper and pencil origins, traditional eclipse calculations pretend that all observers are at sea level and that the Moon is a smooth sphere centered on its center of mass. Reasonably accurate maps, including this one, are drawn based on those simplifying assumptions. Those who want greater accuracy are usually referred to elevation tables and plots of the lunar limb. This animation shows the umbra and its path in a new way. Elevations on the Earth's surface and the irregular lunar limb (the silhouette edge of the Moon's disk) are both fully accounted for, and they both have dramatic and surprising effects on the shape of the umbra and the location of the path. To read more about these effects, go here. The animation provides an overhead view of the umbra and runs at a rate of 30× real time — every minute of the eclipse takes two seconds in the animation. For an oblique view that emphasizes the terrain of the path, go here. Earth radius6378.137 kmEllipsoidWGS84GeoidEGM96Moon radius1737.4 kmSun radius696,000 km (959.645 arcsec at 1 AU)EphemerisDE 421Earth orientationearth_070425_370426_predict.bpc (ΔT corrected)Delta UTC69.184 seconds (TT - TAI + 37 leap seconds)ΔT68.917 seconds

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2gNkZ8K
via IFTTT

2017 Path of Totality: Oblique View

During the August 21, 2017 total solar eclipse, the Moon's umbral shadow will fly across the United States, from Oregon to South Carolina, in a little over 90 minutes. The path of this shadow, the path of totality, is where observers will see the Moon completely cover the Sun for about two and a half minutes. People traveling to see totality, likely numbering in the millions for this eclipse, will rely on maps that show the predicted location of this path. The math used to make eclipse maps was worked out by Friedrich Wilhelm Bessel and William Chauvenet in the 19th century, long before computers and the precise astronomical data gathered during the Space Age. In keeping with their paper and pencil origins, traditional eclipse calculations pretend that all observers are at sea level and that the Moon is a smooth sphere centered on its center of mass. Reasonably accurate maps, including this one, are drawn based on those simplifying assumptions. Those who want greater accuracy are usually referred to elevation tables and plots of the lunar limb. This animation shows the umbra and its path in a new way. Elevations on the Earth's surface and the irregular lunar limb (the silhouette edge of the Moon's disk) are both fully accounted for, and they both have dramatic and surprising effects on the shape of the umbra and the location of the path. To read more about these effects, go here. The animation runs at a rate of 30× real time — every minute of the eclipse takes two seconds in the animation. The oblique view emphasizes the terrain of the umbral path. For an overhead view, go here. Earth radius6378.137 kmEllipsoidWGS84GeoidEGM96Moon radius1737.4 kmSun radius696,000 km (959.645 arcsec at 1 AU)EphemerisDE 421Earth orientationearth_070425_370426_predict.bpc (ΔT corrected)Delta UTC69.184 seconds (TT - TAI + 37 leap seconds)ΔT68.917 seconds

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2hQ9340
via IFTTT

Umbra Shapes

For centuries, eclipse maps have depicted the shape of the Moon's umbra on the ground as a smooth ellipse. But as this visualization shows — in a way never seen before — the shape is dramatically altered by both the rugged lunar terrain and the elevations of observers on the Earth. The lunar umbra is the part of the Moon's shadow where the entire Sun is blocked by the Moon. In space, it's a cone extending some 400,000 kilometers behind the Moon. When the small end of this cone hits the Earth, we experience a total solar eclipse. The umbra shape discussed here is the intersection of the umbra cone with the surface of the Earth. On an eclipse map, this tells you where to stand in order to experience totality. The true shape of the umbra is more like an irregular polygon with slightly curved edges. Each edge corresponds to a single valley on the lunar limb, the last (or first) spot on the limb that lets sunlight through. This is the location of the diamond part of the diamond ring effect visible in the seconds just before or just after totality. An observer standing at the cusp where two edges meet will be treated to a double diamond ring. As these edges pass over mountain ranges (for the 2017 eclipse, the Cascades, Rockies, and Appalachians), they are scalloped by the peaks and valleys of the landscape. The higher elevations in the western states in 2017 also shift the umbra toward the southeast (in the direction of the Sun's azimuth) by as much as 3 kilometers. In the animation, the red ellipse is the shape that results from assuming that the Moon and the Earth are both smooth. This is the shape most commonly seen on eclipse maps. The white shape shows the effect of the mountains and valleys along the silhouette edge of the Moon (the lunar limb). The dark gray shape adds the effect of elevations on the Earth's surface. Details The math used currently to predict and map eclipses was first described by Friedrich Wilhelm Bessel in 1829 and was expressed in its modern form by William Chauvenet in 1863. Bessel's method uses a coordinate system based on a plane, called the fundamental plane, passing through the center of the Earth and perpendicular to the Sun-Moon line. This greatly simplifies the calculations. The intersection of the Moon's shadow with the plane is always a circle, for example, and its size depends only on the Moon's z-coordinate. Using this coordinate system, it's possible to calculate just a handful of numbers, called Besselian elements, that can be plugged into various equations to predict almost anything you'd want to know about an eclipse. This was especially important in the 19th and early 20th centuries, when the math had to be done by hand. Even now, the simplicity of this approach allows us to compare hundreds or even thousands of eclipses far into the past and the future, using a reasonable amount of computer time. Bessel's method for predicting eclipses pretends that the Moon is a smooth sphere, when in fact its terrain is more rugged and extreme than the Earth's. The valleys along the silhouette edge, or limb, of the Moon affect the timing and duration of an eclipse by allowing sunlight to sneak through in places where a smooth Moon would block it. Eclipse calculations can correct for this by using a limb profile, a description of the surface elevations around the disk of the Moon. Until quite recently, everyone used the limb profiles published in 1963 by Chester Burleigh Watts. To produce his profiles, Watts designed a machine that traced some 700 photographs of the Moon covering the full range of angles, or librations, visible from Earth, an effort that spanned 17 years. Eclipse calculations are now moving to much more accurate limb profiles based on data from NASA's Lunar Reconnaissance Orbiter (LRO) and the Japan Space Agency's Kaguya spacecraft. The lunar limb in the present work is based on LRO laser altimetry and on a hybrid LRO/Kaguya dataset called SLDEM2015. To create a limb profile, each point in an elevation map is transformed into 3D cartesian coordinates in a Moon body-fixed frame. At each time step in the eclipse calculation, the point cloud is rotated into fundamental plane coordinates. The limb profile then comprises the set of points lying farthest from the shadow axis. The animation above shows how this profile changes as the Moon librates. Observer elevations are taken from SRTM, a digital elevation map of the Earth based on radar data collected during the February, 2000 flight of the Space Shuttle Endeavor. As illustrated by the following cartoon, higher elevations can lift the observer either into or out of the umbra cone. The overall effect is to shift the umbra toward the Sun.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2gNt9OF
via IFTTT

2017 Total Solar Eclipse Map and Shapefiles

This map of the United States shows the path of the Moon's umbral shadow — the path of totality — during the total solar eclipse on August 21, 2017, as well as the obscuration (the fraction of the Sun's area covered by the Moon) in places outside the umbral path. Features include state boundaries, major highways, and 833 place names. At 18" × 9" (45 × 22.5 cm), the scale of the map is approximately 1:10,000,000. The umbra is shown at 10-minute intervals. Umbra shapes within U.S. time zones are labeled in local time. To read about the reason the shapes aren't smooth ovals, go here. The map uses a number of NASA data products. The land color is based on Blue Marble Next Generation, a global mosaic of MODIS images assembled by NASA's Earth Observatory. Elevations are from SRTM, a radar instrument flown on Space Shuttle Endeavour during the STS-99 mission. Lunar topography, used for precise shadow calculations, is from NASA LRO laser altimetry and JAXA Kaguya stereo imaging. Planetary positions are from the JPL DE421 ephemeris. The lunar limb profile and eclipse calculations are by the visualizer. The map was rendered in animation software, but maps are more typically created using GIS tools and vector datasets. A set of shapefiles describing the umbra and penumbra extents is provided below in a Zip archive. eclipse2017_shapefiles.zip contains the following five shapefiles: penum17 contains the contours for obscuration at 90, 75, 50, 25 and the penumbra edge at 0. upath17 and w_upath17 contain the path of totality. The w_ version is the complete (world) path, at somewhat reduced resolution, while the other is a high-resolution version of the path limited to the 96 degrees of longitude centered on the U.S. umbra17 and w_umbra17 contain umbra shapes spaced at 10-minute intervals, again at world and U.S. scales. The last time a total solar eclipse spanned the contiguous United States was in 1918. The path of totality entered the U.S. through the southwest corner of Washington state and passed over Denver, Jackson (Mississippi) and Orlando before exiting the country at the Atlantic coast of Florida.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2hQbDqH
via IFTTT

Wednesday, December 14, 2016

Mazurka in G minor (Anonymous)

Mazurka in G minor (Anonymous) ... Composer, Anonymous. Key, G minor. Movements/SectionsMov'ts/Sec's, 1 (Andante, with Trio). Piece Style ...

from Google Alert - anonymous http://ift.tt/2hvrRsP
via IFTTT

Punam

Overeaters Anonymous - SF. Street Address. City, State, Zip. Phone Number. San Francisco Intergroup of Overeater's Anonymous. Your Custom Text ...

from Google Alert - anonymous http://ift.tt/2h2hpFH
via IFTTT

Anonymous Person Buys Christmas Trees Only To Donate Them All

An anonymous Columbus, Ohio donor reportedly bought all remaining Christmas trees on a Catholic elementary school lot. According to the ...

from Google Alert - anonymous http://ift.tt/2gKZ3wA
via IFTTT

An argumentative agent-based model of scientific inquiry. (arXiv:1612.04432v1 [cs.SI])

In this paper we present an agent-based model (ABM) of scientific inquiry aimed at investigating how different social networks impact the efficiency of scientists in acquiring knowledge. As such, the ABM is a computational tool for tackling issues in the domain of scientific methodology and science policy. In contrast to existing ABMs of science, our model aims to represent the argumentative dynamics that underlies scientific practice. To this end we employ abstract argumentation theory as the core design feature of the model. This helps to avoid a number of problematic idealizations which are present in other ABMs of science and which impede their relevance for actual scientific practice.



from cs.AI updates on arXiv.org http://ift.tt/2gCAAVk
via IFTTT

Sparse Factorization Layers for Neural Networks with Limited Supervision. (arXiv:1612.04468v1 [cs.CV])

Whereas CNNs have demonstrated immense progress in many vision problems, they suffer from a dependence on monumental amounts of labeled training data. On the other hand, dictionary learning does not scale to the size of problems that CNNs can handle, despite being very effective at low-level vision tasks such as denoising and inpainting. Recently, interest has grown in adapting dictionary learning methods for supervised tasks such as classification and inverse problems. We propose two new network layers that are based on dictionary learning: a sparse factorization layer and a convolutional sparse factorization layer, analogous to fully-connected and convolutional layers, respectively. Using our derivations, these layers can be dropped in to existing CNNs, trained together in an end-to-end fashion with back-propagation, and leverage semisupervision in ways classical CNNs cannot. We experimentally compare networks with these two new layers against a baseline CNN. Our results demonstrate that networks with either of the sparse factorization layers are able to outperform classical CNNs when supervised data are few. They also show performance improvements in certain tasks when compared to the CNN with no sparse factorization layers with the same exact number of parameters.



from cs.AI updates on arXiv.org http://ift.tt/2gKXaQD
via IFTTT

Web-based Argumentation. (arXiv:1612.04469v1 [cs.AI])

Assumption-Based Argumentation (ABA) is an argumentation framework that has been proposed in the late 20th century. Since then, there was still no solver implemented in a programming language which is easy to setup and no solver have been interfaced to the web, which impedes the interests of the public. This project aims to implement an ABA solver in a modern programming language that performs reasonably well and interface it to the web for easier access by the public. This project has demonstrated the novelty of development of an ABA solver, that computes conflict-free, stable, admissible, grounded, ideal, and complete semantics, in Python programming language which can be used via an easy-to-use web interface for visualization of the argument and dispute trees. Experiments were conducted to determine the project's best configurations and to compare this project with proxdd, a state-of-the-art ABA solver, which has no web interface and computes less number of semantics. From the results of the experiments, this project's best configuration is achieved by utilizing "pickle" technique and tree caching technique. Using this project's best configuration, this project achieved a lower average runtime compared to proxdd. On other aspect, this project encountered more cases with exceptions compared to proxdd, which might be caused by this project computing more semantics and hence requires more resources to do so. Hence, it can be said that this project run comparably well to the state-of-the-art ABA solver proxdd. Future works of this project include computational complexity analysis and efficiency analysis of algorithms implemented, implementation of more semantics in argumentation framework, and usability testing of the web interface.



from cs.AI updates on arXiv.org http://ift.tt/2hH7p8X
via IFTTT

Real-time interactive sequence generation and control with Recurrent Neural Network ensembles. (arXiv:1612.04687v1 [cs.AI])

Recurrent Neural Networks (RNN), particularly Long Short Term Memory (LSTM) RNNs, are a popular and very successful method for learning and generating sequences. However, current generative RNN techniques do not allow real-time interactive control of the sequence generation process, thus aren't well suited for live creative expression. We propose a method of real-time continuous control and 'steering' of sequence generation using an ensemble of RNNs and dynamically altering the mixture weights of the models. We demonstrate the method using character based LSTM networks and a gestural interface allowing users to 'conduct' the generation of text.



from cs.AI updates on arXiv.org http://ift.tt/2gCAYmV
via IFTTT

Imposing higher-level Structure in Polyphonic Music Generation using Convolutional Restricted Boltzmann Machines and Constraints. (arXiv:1612.04742v1 [cs.SD])

We introduce a method for imposing higher-level structure on generated, polyphonic music. A Convolutional Restricted Boltzmann Machine (C-RBM) as a generative model is combined with gradient descent constraint optimization to provide further control over the generation process. Among other things, this allows for the use of a "template" piece, from which some structural properties can be extracted, and transferred as constraints to newly generated material. The sampling process is guided with Simulated Annealing in order to avoid local optima, and find solutions that both satisfy the constraints, and are relatively stable with respect to the C-RBM. Results show that with this approach it is possible to control the higher level self-similarity structure, the meter, as well as tonal properties of the resulting musical piece while preserving its local musical coherence.



from cs.AI updates on arXiv.org http://ift.tt/2hH7nh2
via IFTTT

Attentive Explanations: Justifying Decisions and Pointing to the Evidence. (arXiv:1612.04757v1 [cs.CV])

Deep models are the defacto standard in visual decision models due to their impressive performance on a wide array of visual tasks. However, they are frequently seen as opaque and are unable to explain their decisions. In contrast, humans can justify their decisions with natural language and point to the evidence in the visual world which led to their decisions. We postulate that deep models can do this as well and propose our Pointing and Justification (PJ-X) model which can justify its decision with a sentence and point to the evidence by introspecting its decision and explanation process using an attention mechanism. Unfortunately there is no dataset available with reference explanations for visual decision making. We thus collect two datasets in two domains where it is interesting and challenging to explain decisions. First, we extend the visual question answering task to not only provide an answer but also a natural language explanation for the answer. Second, we focus on explaining human activities which is traditionally more challenging than object classification. We extensively evaluate our PJ-X model, both on the justification and pointing tasks, by comparing it to prior models and ablations using both automatic and human evaluations.



from cs.AI updates on arXiv.org http://ift.tt/2hvpB4N
via IFTTT

Encapsulating models and approximate inference programs in probabilistic modules. (arXiv:1612.04759v1 [cs.AI])

This paper introduces the probabilistic module interface, which allows encapsulation of complex probabilistic models with latent variables alongside custom stochastic approximate inference machinery, and provides a platform-agnostic abstraction barrier separating the model internals from the host probabilistic inference system. The interface can be seen as a stochastic generalization of a standard simulation and density interface for probabilistic primitives. We show that sound approximate inference algorithms can be constructed for networks of probabilistic modules, and we demonstrate that the interface can be implemented using learned stochastic inference networks and MCMC and SMC approximate inference programs.



from cs.AI updates on arXiv.org http://ift.tt/2gCIpKJ
via IFTTT

Scalable Computation of Optimized Queries for Sequential Diagnosis. (arXiv:1612.04791v1 [cs.AI])

In many model-based diagnosis applications it is impossible to provide such a set of observations and/or measurements that allow to identify the real cause of a fault. Therefore, diagnosis systems often return many possible candidates, leaving the burden of selecting the correct diagnosis to a user. Sequential diagnosis techniques solve this problem by automatically generating a sequence of queries to some oracle. The answers to these queries provide additional information necessary to gradually restrict the search space by removing diagnosis candidates inconsistent with the answers.

During query computation, existing sequential diagnosis methods often require the generation of many unnecessary query candidates and strongly rely on expensive logical reasoners. We tackle this issue by devising efficient heuristic query search methods. The proposed methods enable for the first time a completely reasoner-free query generation while at the same time guaranteeing optimality conditions, e.g. minimal cardinality or best understandability, of the returned query that existing methods cannot realize. Hence, the performance of this approach is independent of the (complexity of the) diagnosed system. Experiments conducted using real-world problems show that the new approach is highly scalable and outperforms existing methods by orders of magnitude.



from cs.AI updates on arXiv.org http://ift.tt/2hH5wsv
via IFTTT

Anomaly Detection Using the Knowledge-based Temporal Abstraction Method. (arXiv:1612.04804v1 [cs.LG])

The rapid growth in stored time-oriented data necessitates the development of new methods for handling, processing, and interpreting large amounts of temporal data. One important example of such processing is detecting anomalies in time-oriented data. The Knowledge-Based Temporal Abstraction method was previously proposed for intelligent interpretation of temporal data based on predefined domain knowledge. In this study we propose a framework that integrates the KBTA method with a temporal pattern mining process for anomaly detection. According to the proposed method a temporal pattern mining process is applied on a dataset of basic temporal abstraction database in order to extract patterns representing normal behavior. These patterns are then analyzed in order to identify abnormal time periods characterized by a significantly small number of normal patterns. The proposed approach was demonstrated using a dataset collected from a real server.



from cs.AI updates on arXiv.org http://ift.tt/2gCwInn
via IFTTT

The ACRV Picking Benchmark (APB): A Robotic Shelf Picking Benchmark to Foster Reproducible Research. (arXiv:1609.05258v2 [cs.RO] UPDATED)

Robotic challenges like the Amazon Picking Challenge (APC) or the DARPA Challenges are an established and important way to drive scientific progress. They make research comparable on a well-defined benchmark with equal test conditions for all participants. However, such challenge events occur only occasionally, are limited to a small number of contestants, and the test conditions are very difficult to replicate after the main event. We present a new physical benchmark challenge for robotic picking: the ACRV Picking Benchmark (APB). Designed to be reproducible, it consists of a set of 42 common objects, a widely available shelf, and exact guidelines for object arrangement using stencils. A well-defined evaluation protocol enables the comparison of \emph{complete} robotic systems -- including perception and manipulation -- instead of sub-systems only. Our paper also describes and reports results achieved by an open baseline system based on a Baxter robot.



from cs.AI updates on arXiv.org http://ift.tt/2cMhpc5
via IFTTT

Surprisal-Driven Zoneout. (arXiv:1610.07675v6 [cs.LG] UPDATED)

We propose a novel method of regularization for recurrent neural networks called suprisal-driven zoneout. In this method, states zoneout (maintain their previous value rather than updating), when the suprisal (discrepancy between the last state's prediction and target) is small. Thus regularization is adaptive and input-driven on a per-neuron basis. We demonstrate the effectiveness of this idea by achieving state-of-the-art bits per character of 1.31 on the Hutter Prize Wikipedia dataset, significantly reducing the gap to the best known highly-engineered compression methods.



from cs.AI updates on arXiv.org http://ift.tt/2dGBDab
via IFTTT

Ravens: Joe Flacco says "there's no doubt" team needs to run the ball more; totaled just four rushes in 1st half Monday (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Anonymous Groups Attacked Black Lives Matter Website for Six Months

On May 1st, an Anonymous-affiliated group called Ghost Squad announced an attack on Black Lives Matter, using a denial-of-service attack to take ...

from Google Alert - anonymous http://ift.tt/2gCtVL9
via IFTTT

Anonymous auth default enabled for kubelet

Anonymous auth default enabled for kubelet #38784. Open. TamalSaha opened this Issue 22 minutes ago · 1 comment ...

from Google Alert - anonymous http://ift.tt/2gKBxAb
via IFTTT

McShay's Mock Draft 1.0: Ravens get younger on DL, select Missouri DE Charles Harris (9 sacks in 2016) at No. 15 (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ravens: Three starters emerge from loaded 2016 draft class that nets B+ grade - Hensley; give your own grade now! (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Anonymous sharing of folders

It looks like anonymous sharing of folders, a frequently asked feature, is now definitely working.

from Google Alert - anonymous http://ift.tt/2gAKZ45
via IFTTT

Anonymous (2016) FULL MOVlE H

Alex is a young Ukrainian immigrant, who supports his parents by doing illegal jobs on the internet. His best friend Sye is a black market dealer, who ...

from Google Alert - anonymous http://ift.tt/2hFneN1
via IFTTT

Bug allows Hackers to Read all your Private Facebook Messenger Chats

A security researcher has discovered a critical vulnerability in Facebook Messenger that could allow an attacker to read all your private conversation, affecting the privacy of around 1 Billion Messenger users. Ysrael Gurt, the security researcher at BugSec and Cynet, reported a cross-origin bypass-attack against Facebook Messenger which allows an attacker to access your private messages, photos


from The Hacker News http://ift.tt/2hwEyky
via IFTTT

ISS Daily Summary Report – 12/13/2016

HII Transfer Vehicle (HTV)-6 Capture/Berthing: This morning, the crew captured HTV-6 at 4:37 am CST using the Space Station Remote Manipulator System (SSRMS). Following capture, Robotics Ground Controllers used the SSRMS to maneuver the HTV-6 into position to support the inspection of the HTV-6 Passive Common Berthing Mechanism (CBM) and maneuver the HTV-6 to the N2 Nadir install position.  Ground Controllers the completed the N2 nadir CBM capture and bolting to complete the HTV installation.  Following installation, the crew pressurized the vestibule, performed vestibule outfitting, and ingressed the vehicle. The Robotic Ground Controllers have released the HTV6 and maneuvered the SSRMS to grapple the HTV6 External Platform (EP). Here, HTV Berthing Camera System (HBCS) was checked out on both strings and SSRMS is now providing power to the EP for heaters on 1 string (camera and batteries). Lighting Effects: The crew performed a visual assessment tests in the Crew Quarters (CQs), using the newly installed Solid State Lighting Assemblies (SSLAs) and hope to better quantify and qualify how lighting can effect habitability of spacecraft.  The light bulbs on the ISS are being replaced with a new system designed for improved crew health and wellness. The Testing Solid State Lighting Countermeasures to Improve Circadian Adaptation, Sleep, and Performance During High Fidelity Analog and Flight Studies for the International Space Station (Lighting Effects) investigation studies the impact of the change from fluorescent light bulbs to solid-state light-emitting diodes (LEDs) with adjustable intensity and color and aims to determine if the new lights can improve crew circadian rhythms, sleep, and cognitive performance. Results from this investigation also have major implications for people on Earth who use electric lights.  Microgravity Science Glovebox (MSG) Laptop Computer (MLC) Shell Swap: During Packed Bed Reactor Experiment (PBRE) operations, ground teams observed power and connectivity issues with the MLC.  The crew performed a shell swap, removing the internal components and installing them in a backup laptop shell.  Following the swap, ground teams observed connectivity issues, and the crew was instructed to verify connection to the power brick a power cycle which recovered the MLC.  No loss of science was reported during the MLC recovery and PBRE proceeded to downlink files after the recovery. PBRE studies the behavior of gases and liquids when they flow simultaneously through a column filled with fixed porous media. The porous media or “packing” can be made of different shapes and materials and are used widely in chemical engineering as a means to enhance the contact between two immiscible fluid phases (e.g., liquid-gas, water-oil, etc.). Packed columns can serve as reactors, scrubbers, strippers, etc. in systems where efficient interphase contact is desired, both on Earth and in space.  Today’s Planned Activities All activities were completed unless otherwise noted. RWS Setup Configure Hot Backup (LAB) and Main (Cupola) RWS for approach monitoring and HTV capture. Robotic Workstation (RWS) High Definition (HD) Monitor Downlink Personal CO2 Monitor iPad Application Restart Portable Computer System (PCS) Command Verification USOS Window Shutter Close Closure of Window Shutters ##6, 8, 9, 12, 13, and 14. HTV  Approach Monitoring БМП Ф2 Adsorbent Cartridge Regen (start) Making a documentary about life onboard the ISS CONTURE-2. Photography PELIKAN. FSS Hardware Batteries Charging (start) ИП-1 Sensors Deployment Monitoring HTV Approach Monitoring Vacuum Cleaning of ВД1 and ВД2 Air Ducts in MRM2 SSRMS HTV Grapple Water Drain from EDV Centerline Berthing Camera System (CBCS) Powerup on Node 2 Nadir R&R of ПФ1 and ПФ2 Dust Filters and Cleaning of B1 and B2 Fan Screens in DC1 (ФГБ1ГА_С_4 bag 433-14 (00058352R). Dispose of the Removed Filters, Update IMS) Habitability Human Factors Questionnaires – Subject EDV (KOV) Degassing for Elektron or EDV-SV Crew exchanges MSG MLC Shell as well as inserting current MSG hard drive. Lab Cam if available to view over the shoulder video. PELIKAN. Observation and Photography with FSS Hardware. СОЖ Maintenance Lighting Effects Visual Performance Tests Light Setting – Subject Personal CO2 Monitor Power Cycle Preparation for Storage Battery Current Converter ПТАБ-1М Functionality Test (Position А302) Regenerative Environmental Control and Life Support System (ECLSS) Recycle Tank Drain ABOUT GAGARIN FROM SPACE. HAM Radio Session with Vologda College Students. Vacuum Cleaning of the Vents of FGB Interior Panels (panels 201, 301, 401) IMS Delta File Prep Regenerative Environmental Control and Life Support System (ECLSS) Recycle Tank Drain Part 2 KULONOVSKIY KRISTALL. Photography during the Experiment Regenerative Environmental Control and Life Support System (RGN) WSTA Fill HTV HARDWARE COMMAND PANEL (HCP)  Inhibit and Stow Remove Centerline Berthing Camera System (CBCS) from Node 2 Nadir Hatch Video Recording for Russia Today Node 2 to HTV Pressurization and Leak Check Video Recording of Greetings Node 2 Nadir to HTV Vestibule Outfitting Part 1 Robotic Workstation (RWS) Teardown Photo TV Robotic Workstation Monitor Deactivation Regenerative Environmental Control and Life Support System (ECLSS) Recycle Tank Fill Part 3 Making a documentary about life onboard the ISS Meteor Shutter Open Stow Syringes used in H2O Conductivity Test Personal CO2 Monitor Power Cycle БМП Ф2 Adsorbent Cartridge Regen (end) Completed Task List Items CAST Session 1 SSC13 Harddrive Swap EMU Resize (In Work) Ground Activities All activities were completed unless otherwise noted. PCBM Inspection HTV-6 Install N2 Nadir CBM Bolting Three-Day Look Ahead: Wednesday, 12/14: HTV Ingress/Safety Review, Finemotor, Aquapad, Microbial Monitoring System Thursday, 12/15: HTV Cargo Ops, J-SSOD5 Install, Eye Exams, Neuromapping, Aquamembrane Friday, 12/16: HMS Ultrasound, CUCU Cable Reroute, EVA Resize, EVA Tool Config QUICK ISS Status – Environmental Control Group:                Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off          [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Operate Major Constituent Analyzer (MCA) Node 3 Idle Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Process Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2ht9Xqw
via IFTTT

Incorporating Human Domain Knowledge into Large Scale Cost Function Learning. (arXiv:1612.04318v1 [cs.RO])

Recent advances have shown the capability of Fully Convolutional Neural Networks (FCN) to model cost functions for motion planning in the context of learning driving preferences purely based on demonstration data from human drivers. While pure learning from demonstrations in the framework of Inverse Reinforcement Learning (IRL) is a promising approach, we can benefit from well informed human priors and incorporate them into the learning process. Our work achieves this by pretraining a model to regress to a manual cost function and refining it based on Maximum Entropy Deep Inverse Reinforcement Learning. When injecting prior knowledge as pretraining for the network, we achieve higher robustness, more visually distinct obstacle boundaries, and the ability to capture instances of obstacles that elude models that purely learn from demonstration data. Furthermore, by exploiting these human priors, the resulting model can more accurately handle corner cases that are scarcely seen in the demonstration data, such as stairs, slopes, and underpasses.



from cs.AI updates on arXiv.org http://ift.tt/2hLpiiB
via IFTTT

Anonymous donor gives SD police $10K to give out

MITCHELL, S.D. (AP) - The Mitchell Police Division is planning to give away a hundred $100 bills over the next several days thanks to a donation from ...

from Google Alert - anonymous http://ift.tt/2hv9bGx
via IFTTT

5-year-old Skype Backdoor Discovered — Mac OS X Users Urged to Update

Those innocent-looking apps in your smartphone can secretly spy on your communications or could allow hackers to do so. Hard to believe, but it's true. Recently, Trustwave's SpiderLabs analysts discovered a hidden backdoor in Skype for Apple's macOS and Mac OS X operating systems that could be used to spy on users' communications without their knowledge. <!-- adsense --> The backdoor


from The Hacker News http://ift.tt/2gKFJ14
via IFTTT

Anonymous checkout issues

Hello, When i try to do a fast anonymous checkout i receive an error mesage: You don't have permissions. I tried a clean instalation and is the same ...

from Google Alert - anonymous http://ift.tt/2gZJLA8
via IFTTT

Report: Anonymous companies and trusts plague Canada enforcement

A new report by Transparency International Canada says anonymous companies and trusts are easy to set up in Canada and help criminals amass ...

from Google Alert - anonymous http://ift.tt/2gI7bhA
via IFTTT

Microsoft releases 12 Security Updates; Including 6 Critical Patches

For the last Patch Tuesday for this year, Microsoft has released 12 security bulletins, half of which are rated 'critical' as they give attackers remote code execution capabilities on the affected computers. The security bulletins address vulnerabilities in Microsoft's Windows, Office, Internet Explorer and Edge. The first critical security bulletin, MS16-144, patches a total of 8 security


from The Hacker News http://ift.tt/2hEnYCc
via IFTTT

[FD] Reflected XSS in MailChimp for WordPress could allow an attacker to do almost anything an admin user can (WordPress plugin)

Details ================ Software: MailChimp for WordPress Version: 3.1.5,4.0.10 Homepage: http://ift.tt/1bflr5u Advisory report: http://ift.tt/2hkUvfE CVE: Awaiting assignment CVSS: 5.8 (Medium; AV:N/AC:M/Au:N/C:P/I:P/A:N) Description ================ Reflected XSS in MailChimp for WordPress could allow an attacker to do almost anything an admin user can Vulnerability ================ If an attacker can trick a logged-in admin user into visiting a particular URL, they can execute JavaScript in the user’s browser which can perform almost any action that the user can. Proof of concept ================ Assuming you have the site running on http://localhost/ with the plugin activated, visit this URL in a browser without reflected XSS mitigation measures (i.e. Firefox): http://localhost/wp-admin/admin.php?page=mailchimp-for-wp-integrations&integration=%3Cscript%3Ealert%281%29%3C%2Fscript%3E Mitigations ================ Update to version 4.0.11 or later. Disclosure policy ================ dxw believes in responsible disclosure. Your attention is drawn to our disclosure policy: http://ift.tt/1B6NWzd Please contact us on security@dxw.com to acknowledge this report if you received it via a third party (for example, plugins@wordpress.org) as they generally cannot communicate with us on your behalf. This vulnerability will be published if we do not receive a response to this report with 14 days. Timeline ================ 2016-03-23: Discovered 2016-12-07: Reported to support@ibericode.com 2016-12-07: Requested CVE 2016-12-07: Vendor first replied 2016-12-09: Vendor reported fixed in 4.0.11 2016-12-13: Advisory published Discovered by dxw: ================ Tom Adams Please visit security.dxw.com for more information.

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-8 Transporter 1.9.2

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-7 Additional information for APPLE-SA-2016-12-12-2 watchOS 3.1.1

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-6 Additional information for APPLE-SA-2016-12-12-3 tvOS 10.1

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-5 Additional information for APPLE-SA-2016-12-12-1 iOS 10.2

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-4 iCloud for Windows v6.1

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-3 iTunes 12.5.4

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-2 Safari 10.0.2

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2016-12-13-1 macOS 10.12.2

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] MSIE 9 MSHTML CMarkup::ReloadInCompatView use-after-free

Since November I have been releasing details on all vulnerabilities I found that I have not released before. This is the thirty-first entry in the series. This information is available in more detail on my blog at http://ift.tt/2gzDCtq. There you can find a repro that triggered this issue in addition to the information below. If you find these releases useful, and would like to help me make time to continue releasing this kind of information, you can make a donation in bitcoin to 183yyxa9s1s1f7JBp­PHPmz­Q346y91Rx5DX. Follow me on http://twitter.com/berendjanwever for daily browser bugs. MSIE9 MSHTML CMarkup::ReloadInCompatView use-after-free ======================================================= (The fix and CVE number for this issue are not known) Synopsis

Source: Gmail -> IFTTT-> Blogger

[FD] Adobe Animate <= v15.2.1.95 Memory Corruption Vulnerability

[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://ift.tt/2gHtrbw [+] ISR: ApparitionSec Vendor: ============= www.adobe.com Product(s): ============================= Adobe Animate 15.2.1.95 and earlier versions Adobe Animate (formerly Adobe Flash Professional, Macromedia Flash, and FutureSplash Animator) is a multimedia authoring and computer animation program developed by Adobe Systems. Platforms: =================== Windows / Macintosh Vulnerability Type: ======================================= Critical Memory Corruption Vulnerability CVE Reference: ============== CVE-2016-7866 APSB16-38 Vulnerability Details: ===================== Adobe Animate suffers from a Buffer Overflow when creating .FLA files with ActionScript Classes that use overly long Class names. This causes memory corruption leading to possible arbitrary code execution upon opening a maliciously created .Fla Flash file. Reproduction / POC: 1) Create FLA with overly long Class name in FLA Class publish properties input field. 2) Save and close 3) Reopen FLA, click edit to open the .as script file 4) "ctrl + s" to save then boom.... access violation Distributed: Create new ".as" ActionScript 3 (AS3) file and give it very long class name in input field then hit "Ctrl+s" to save.. you will crash IDE, next way described is ONE way how attackers can distribute malicious .FLA Abusing JSFL, The Flash JavaScript application programming interface (JavaScript API or JSAPI). 1) Create following .JSFL file fl.getDocumentDOM().save(); fl.getDocumentDOM().testMovie(); 2) Create a MovieClip stored in FLA library with a very long class name that extends MovieClip and export it for ActionScript etc... 3) Drag the MovieClip to the stage 4) Bundle FLA/JSFL file, make avail for download as example on how to use JSFL to call save() / publish() functions. User opens .FLA, runs harmless looking JSFL code then BOOM! Reference: http://ift.tt/2gHyJBT Disclosure Timeline: ===================================== Vendor Notification: May 28, 2016 December 13, 2016 : Public Disclosure Exploitation Technique: ======================= Local Severity Level: ================ High [+] Disclaimer The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. hyp3rlinx

Source: Gmail -> IFTTT-> Blogger

Goddesses Anonymous

Showing 1-1 of 1 results for “Goddesses Anonymous”. Sorted by date added, Popularity, Relevance, Release date, Title, Author. Filters. Filter search ...

from Google Alert - anonymous http://ift.tt/2hv8mOI
via IFTTT

Meteors over Four Girl Mountains


On some nights it rains meteors. Peaking over the next two nights, asteroid dust is expected to rain down on Earth during the annual Geminids meteor shower. This year, unfortunately, fainter Geminids will be harder to see because of the brightness of the Long Nights Full Moon, which occurs Wednesday. Pictured, an image from this year's Perseids meteor shower in August captured multiple streaks over Four Girls Mountain in central China. The bright Pleaides open star cluster appears toward the upper right, while numerous emission nebulas are visible in red, many superposed on the diagonal band of the Milky Way. via NASA http://ift.tt/2gHbmsn

Carbon Dioxide from GMAO using Assimilated OCO-2 Data

Carbon dioxide is the most important greenhouse gas released to the atmosphere through human activities. It is also influenced by natural exchange with the land and ocean. This visualization provides a high-resolution, three-dimensional view of global atmospheric carbon dioxide concentrations from September 1, 2014 to August 31, 2015. The visualization was created using output from the GEOS modeling system, developed and maintained by scientists at NASA. The height of Earth's atmosphere and topography have been vertically exaggerated and appear approximately 40 times higher than normal to show the complexity of the atmospheric flow. Measurements of carbon dioxide from NASA's second Orbiting Carbon Observatory (OCO-2) spacecraft are incorporated into the model every 6 hours to update, or "correct," the model results, called data assimilation. As the visualization shows, carbon dioxide in the atmosphere can be mixed and transported by winds in the blink of an eye. For several decades, scientists have measured carbon dioxide at remote surface locations and occasionally from aircraft. The OCO-2 mission represents an important advance in the ability to observe atmospheric carbon dioxide. OCO-2 collects high-precision, total column measurements of carbon dioxide (from the sensor to Earth's surface) during daylight conditions. While surface, aircraft, and satellite observations all provide valuable information about carbon dioxide, these measurements do not tell us the amount of carbon dioxide at specific heights throughout the atmosphere or how it is moving across countries and continents. Numerical modeling and data assimilation capabilities allow scientists to combine different types of measurements (e.g., carbon dioxide and wind measurements) from various sources (e.g., satellites, aircraft, and ground-based observation sites) to study how carbon dioxide behaves in the atmosphere and how mountains and weather patterns influence the flow of atmospheric carbon dioxide. Scientists can also use model results to understand and predict where carbon dioxide is being emitted and removed from the atmosphere and how much is from natural processes and human activities. Carbon dioxide variations are largely controlled by fossil fuel emissions and seasonal fluxes of carbon between the atmosphere and land biosphere. For example, dark red and orange shades represent regions where carbon dioxide concentrations are enhanced by carbon sources. During Northern Hemisphere fall and winter, when trees and plants begin to lose their leaves and decay, carbon dioxide is released in the atmosphere, mixing with emissions from human sources. This, combined with fewer trees and plants removing carbon dioxide from the atmosphere, allows concentrations to climb all winter, reaching a peak by early spring. During Northern Hemisphere spring and summer months, plants absorb a substantial amount of carbon dioxide through photosynthesis, thus removing it from the atmosphere and change the color to blue (low carbon dioxide concentrations). This three-dimensional view also shows the impact of fires in South America and Africa, which occur with a regular seasonal cycle. Carbon dioxide from fires can be transported over large distances, but the path is strongly influenced by large mountain ranges like the Andes. Near the top of the atmosphere, the blue color indicates air that last touched the Earth more than a year before. In this part of the atmosphere, called the stratosphere, carbon dioxide concentrations are lower because they haven't been influenced by recent increases in emissions.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2gz4V7a
via IFTTT

Tuesday, December 13, 2016

Anonymous

Showing 1-15 of 15 results for “Anonymous”. Sorted by date added, Popularity, Relevance, Release date, Title, Author. Filters. Filter search results.

from Google Alert - anonymous http://ift.tt/2hrdV32
via IFTTT

Online Sequence-to-Sequence Reinforcement Learning for Open-Domain Conversational Agents. (arXiv:1612.03929v1 [cs.CL])

We propose an online, end-to-end, deep reinforcement learning technique to develop generative conversational agents for open-domain dialogue. We use a unique combination of offline two-phase supervised learning and online reinforcement learning with human users to train our agent. While most existing research proposes hand-crafted and develop-defined reward functions for reinforcement, we devise a novel reward mechanism based on a variant of Beam Search and one-character user-feedback at each step. Experiments show that our model, when trained on a small and shallow Seq2Seq network, successfully promotes the generation of meaningful, diverse and interesting responses, and can be used to train agents with customized personas and conversational styles.



from cs.AI updates on arXiv.org http://ift.tt/2hCSEDX
via IFTTT

Hybrid Repeat/Multi-point Sampling for Highly Volatile Objective Functions. (arXiv:1612.03981v1 [stat.ML])

A key drawback of the current generation of artificial decision-makers is that they do not adapt well to changes in unexpected situations. This paper addresses the situation in which an AI for aerial dog fighting, with tunable parameters that govern its behavior, will optimize behavior with respect to an objective function that must be evaluated and learned through simulations. Once this objective function has been modeled, the agent can then choose its desired behavior in different situations. Bayesian optimization with a Gaussian Process surrogate is used as the method for investigating the objective function. One key benefit is that during optimization the Gaussian Process learns a global estimate of the true objective function, with predicted outcomes and a statistical measure of confidence in areas that haven't been investigated yet. However, standard Bayesian optimization does not perform consistently or provide an accurate Gaussian Process surrogate function for highly volatile objective functions. We treat these problems by introducing a novel sampling technique called Hybrid Repeat/Multi-point Sampling. This technique gives the AI ability to learn optimum behaviors in a highly uncertain environment. More importantly, it not only improves the reliability of the optimization, but also creates a better model of the entire objective surface. With this improved model the agent is equipped to better adapt behaviors.



from cs.AI updates on arXiv.org http://ift.tt/2gY6tIY
via IFTTT