Latest YouTube Video

Saturday, June 10, 2017

I have a new follower on Twitter


Kevin
Just a guy who likes to sing and play guitar. Check out my music at the link below!

https://t.co/2DfXEmgDcL
Following: 44264 - Followers: 43775

June 10, 2017 at 03:55PM via Twitter http://twitter.com/kevinlytlemusic

Orioles: Manny Machado (wrist) out of lineup Saturday vs. Yankees, misses 3rd straight game; Ruben Tejada draws start at 3B (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

[10/06/2017] }_D ..,,.. bitcoin generator anonymous

}_D [10/06/2017] }_D ..,,.. bitcoin generator anonymous ⓕ. bitcoins mining games; Bitcoin casino script download – Best casino list 2015 – Bitcoin ...

from Google Alert - anonymous http://ift.tt/2rMFiZE
via IFTTT

Interpretations with Improv Anonymous

Interpretations with Improv Anonymous. About The Show. Have you ever wondered with it would be like if your favorite author would have written a ...

from Google Alert - anonymous http://ift.tt/2rhBkVz
via IFTTT

Nationals GM Mike Rizzo tells Buck Showalter, Orioles "quit whining" after complaining about Thursday's make-up game (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Ravens: TE Nick Boyle has chance to stick at top of depth chart for position filled with question marks - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Anonymous Donors Give $5000 To Recovery Center

NEWPORT CITY - Two donors who are regular contributors to North Country Hospital wanted to provide a positive impact on the community.

from Google Alert - anonymous http://ift.tt/2rc4o5j
via IFTTT

Weezer (ii. Anonymous)

Listen to Weezer (ii. Anonymous) from Gabe Mora on BandLab and share what you think of this revision.

from Google Alert - anonymous http://ift.tt/2rXfrwJ
via IFTTT

Warning! Hackers Started Using "SambaCry Flaw" to Hack Linux Systems

Remember SambaCry? Two weeks ago we reported about a 7-year-old critical remote code execution vulnerability in Samba networking software (re-implementation of SMB networking protocol) that allows a remote hacker to take full control of a vulnerable Linux and Unix machines. To know more about the SambaCry vulnerability (CVE-2017-7494) and how it works, you can read our previous article. At


from The Hacker News http://ift.tt/2t5VIdr
via IFTTT

Anonymous People

The Anonymous People is a feature documentary film about the 23.5 million Americans living in long-term recovery from alcohol and other drug ...

from Google Alert - anonymous http://ift.tt/2sO3aKQ
via IFTTT

Hackers Are Using An Effective Way to Spread Fake News From Verified Accounts

Social media networks are no doubt a quick and powerful way to share information and ideas, but not everything shared on Facebook or Twitter is true. Misinformation, or "Fake News," has emerged as a primary issue for social media platforms, seeking to influence millions of people with wrong propaganda and falsehoods. In past years, we have seen how political parties and other groups have


from The Hacker News http://ift.tt/2sNxtkH
via IFTTT

we hear from the girlfriend of anonymous, anonymous who hates wal mart that is

He's right guys like gas powered by so these kids. Can travel boom. Stewart year old knows the risks when each. 93 point three could play and then.

from Google Alert - anonymous http://ift.tt/2sduc1j
via IFTTT

Saturn in the Milky Way


Saturn is near opposition in planet Earth's sky. Rising at sunset and shining brightly throughout the night, it also lies near a line-of-sight to crowded starfields, nebulae, and obscuring dust clouds along the Milky Way. Whitish Saturn is up and left of center in this gorgeous central Milky Way skyscape, a two panel mosaic recorded earlier this month. You can find the bright planet above the bowl of the dusty Pipe nebula, and just beyond the end of a dark river to Antares, alpha star of the constellation Scorpius. For now the best views of the ringed giant planet are from the Saturn-orbiting Cassini spacecraft, though. Diving close, Cassini's Grand Finale orbit number 8 is in progress. via NASA http://ift.tt/2sJ7ECt

Friday, June 9, 2017

Sherman to tell his own story, not 'cowardly' anonymous sources

Seattle Seahawks cornerback Richard Sherman called anonymous sources "cowards," said he would tell his own story, in his own words.

from Google Alert - anonymous http://ift.tt/2reZArb
via IFTTT

Flix Anonymous - Episode 29

They also bring you a couple of gems that you can now watch at home along with their stoner picks. It's 30 minutes of movie talk on Flix Anonymous.

from Google Alert - anonymous http://ift.tt/2rKq9In
via IFTTT

Orioles place P Darren O'Day (shoulder) on 10-day DL; P Stefan Crichton recalled from Triple-A (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

I have a new follower on Twitter


Digital Guardian
Provider of data protection solutions and services that secure businesses around the world. Tweets about infosec news and cybersecurity tips.
Waltham, Massachusetts
http://t.co/vc6TzRrWuX
Following: 9831 - Followers: 13088

June 09, 2017 at 06:10PM via Twitter http://twitter.com/DigitalGuardian

Orioles: Manny Machado (strained left wrist) out of lineup Friday vs. Yankees; listed as day-to-day (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Sherman will tell his own story, not 'cowardly' anonymous sources

Richard Sherman recently sat down with Seahawks Wire to discuss media coverage and his partnership with the Player Tribune's Stand Up program ...

from Google Alert - anonymous http://ift.tt/2t3jKWz
via IFTTT

Anonymous $2.5M Gift Launches Trauma Initiative at McLean

McLean Hospital has received a $2.5M anonymous gift to launch a new initiative aimed at accelerating the hospital's clinical, research, and ...

from Google Alert - anonymous http://ift.tt/2s5yhnk
via IFTTT

Feature request: allow anonymous types to be used as return types and generic arguments

Feature request: allow anonymous types to be used as return types and generic arguments #20136. Open. madelson opened this Issue 8 minutes ago ...

from Google Alert - anonymous http://ift.tt/2t3s20E
via IFTTT

Ravens: John Harbaugh confident in team's safety for London trip in wake of recent UK attacks - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 6/08/2017

NanoRacks Module-70:  The crew removed NanoRacks Module-70 from the Nanoracks Platform-2 in the Japanese Experiment Module (JEM) and inserted it into a General Laboratory Active Cryogenic ISS Experiment Refrigerator (GLACIER).  Module-70 is an educational research project designed to study the effects of radiation damage to synthetic DNA for gene regions that code for a human antibody. The experiment will make copies of the synthetic DNA samples at certain time-points during the mission using a technique called polymerase chain reaction (PCR). The DNA will be returned for study of strand break analysis. The experiment is from the Beijing Institute of Technology (BIT) School of Life Science in Beijing, China. NanoRacks Module-52:  The crew retrieved NanoRacks Module-52 from Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI) and initiated sub-experiments that are housed within NanoRacks Module-52.  Photographs will be taken of the petri dishes and video will be downlinked.  Microscope-3 imagery will also be taken of some of the petri dish slides.  NanoRacks Module-52 is a collection of 6 student-led biological experiments photo-documenting the life-cycle of various molds and bacteria on petri plates in microgravity. NanoRacks Module 9 Operations: The crew activatd mixture tubes today in support of the NanoRacks-National Center for Earth and Space Science-Casper (NanoRacks-NCESSE-Casper) investigation.  NCESSE supports various schools and student-designed experiments that address challenges of living and working in space. The program is also a key initiative for U.S. science, technology, engineering and math (STEM), that strives to educate and inspire the next generation of scientists and engineers to work on the space program.  The specific investigations supported today include Growth and Development of Fathead Minnows in Microgravity, Possible Effects of Microgravity on Development of Dictyostelium discoideum (a type of cellular slime mold), and Tiny Wings of Glory (which involves the growth and life cycle of Vanessa Cardui (“Painted Lady”) butterflies in microgravity).  JAXA Medium Temperature Protein Crystal Growth (MT PCG): The crew retrieved PCG Samples from the JAXA Freezer-Refrigerator Of STirling cycle 2 (J-FROST2) so that protein crystal growth can begin and will later return the samples back to the FROST2. The main scientific objective of the JAXA MT PCG experiment is to make high quality protein crystals in the microgravity environment at moderate temperature. Fine Motor Skills (FMS): The crew completed a series of interactive tasks during a FMS session which studies how the fine motor skills are effected by long-term microgravity exposure, different phases of microgravity adaptation, and sensorimotor recovery after returning to Earth gravity. The goal of the investigation is to determine how fine motor performance in microgravity varies over the duration of six-month and year-long space missions; how fine motor performance on orbit compares with that of a closely matched participant on Earth; and how performance varies before and after gravitational transitions, including periods of early flight adaptation and very early/near immediate post-flight periods. Dose Tracker:  The crew completed a weekly medication tracking entry in the Dose Tracker application.  Dose Tracker documents the medication usage of crewmembers before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities. The investigation is expected to provide anecdotal evidence of medication effectiveness during flight and any unusual side effects experienced. It is also expected that specific, near-real-time questioning about symptom relief and side effects will provide the data required to establish whether spaceflight-associated alterations in pharmacokinetics or pharmacodynamics is occurring during missions.  Lighting Effects: The crew set up and configured the Light Meter hardware and take readings in the US Lab and the JEM Pressurized Module (JPM). Both modules use the legacy General Luminaire Assembly (GLA). The Lighting Effects experiment hopes to better quantify and qualify how lighting can effect habitability of spacecraft. The light bulbs on the ISS are being replaced with a new system designed for improved crew health and wellness. The Lighting Effects investigation studies the impact of the change from fluorescent light bulbs to solid-state light-emitting diodes (LEDs) with adjustable intensity and color and aims to determine if the new lights can improve crew circadian rhythms, sleep, and cognitive performance. Results from this investigation also have major implications for people on Earth who use electric lights. Mobile Servicing System (MSS) Operations:  Yesterday and overnight, Robotic Ground Controllers powered up the MSS cameras and lights and walked the Space Station Remote Manipulator System (SSRMS) off the Node2 Power Data Grapple Fixture (PDGF) onto Mobile Base System (MBS) PDGF1. They then translated the Mobile Transporter (MT) from Worksite 6 (WS6) to WS2.  Finally the Robotics Ground Controllers unstowed the Special Purpose Dexterous Manipulator (SPDM) from MBS PDGF2.  The SPDM is holding the Multiple User System for Earth Sensing (MUSES) payload on the Enhanced Orbital Replacement Unit (ORU) Temporary Platform (EOTP) which will be installed later today on Express Logistic Carrier 4 (ELC4). Today’s Planned Activities All activities were completed unless otherwise noted. JAXA MT PCG Sample Preparation Fine Motor Skills Experiment Test – Subject JEM TEPC Dosimeter Installation Recharging Soyuz 735 Samsung PC Battery (if charge level is below 80%) NanoRacks Platform-2 Module-70 Removal NanoRacks Module-70 Glacier Insert Combustion Integrated Rack Alignment Guide Install Verification of ИП-1 Flow Sensor Position Station Support Computer (SSC) System Vent Cleaning Electrostatic Levitation Furnace(ELF) Argon gas QD connection Adjustment of Condensate Pumping Unit (БПК) operation mode Nanoracks Module  52 MELFI Retrieve Restow Vestibule Outfitting Kit (VOK) Intermodule TORU Test with Mated Progress 435 Rodent Research MELFI Insert NanoRacks Module-52 Start MPEG-2 TV downlink test via Ku-band prior to Progress 436 docking Space Automated Bioproduct Lab Activation and Checkout Vacuum Pressure Gauge Accuracy Check NanoRacks Module 9 Ops Session 2 Consolidation of Personal Hygiene Article for Priority Use Lighting Effects Light Meter Readings Alternate 2 EXPRESS Rack 8 Locker Removal Polar Dragon Uninstall, Handover, Transfer and EXPRESS Rack Install Cold Stowage Double Cold bag Ice brick Stow Terminate Soyuz 735 Samsung PC Battery Charge (as necessary) Glacier Supply Line Braycote Application Habitability Human Factors Directed Observations – Subject Rodent Research 5 Injection Review Rodent Research Crew Conference Inventory Management […]

from ISS On-Orbit Status Report http://ift.tt/2smnPbI
via IFTTT

Re: [FD] libcroco multiple vulnerabilities

These appear to be reported to the maintainers as: http://ift.tt/2racE0R http://ift.tt/2rFJ1bx Please include info about the upstream bugs when possible as it helps others track when fixes are available. -Alan Coopersmith- alan.coopersmith@oracle.com Oracle Solaris Engineering - http://ift.tt/2rakAzd On 06/ 6/17 08:35 PM, qflb.wu wrote: > libcroco multiple vulnerabilities > ================ > Author : qflb.wu > =============== > > > Introduction: > ============= > Libcroco is a standalone css2 parsing and manipulation library. > The parser provides a low level event driven SAC like api and a css object model like api. > Libcroco provides a CSS2 selection engine and an experimental xml/css rendering engine. > > > Affected version: > ===== > 0.6.12 > > > Vulnerability Description: > ========================== > 1. > the cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 can cause a denial of service (memory allocation error) via a crafted CSS file. > > > ./csslint-0.6 --dump-location libcroco_0_6_12_memory_allocation_error.css > > > ==21841==ERROR: AddressSanitizer failed to allocate 0x20002000 (536879104) bytes of LargeMmapAllocator: 12 > ... > ==21841==AddressSanitizer CHECK failed: /build/buildd/llvm-toolchain-3.4-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_posix.cc:68 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0) > ... > #10 0x7fd78c2fcb4d in cr_tknzr_parse_comment /home/a/Downloads/libcroco-0.6.12/src/cr-tknzr.c:462 > #11 0x7fd78c2fcb4d in cr_tknzr_get_next_token /home/a/Downloads/libcroco-0.6.12/src/cr-tknzr.c:2218 > #12 0x7fd78c356f6e in cr_parser_try_to_skip_spaces_and_comments /home/a/Downloads/libcroco-0.6.12/src/cr-parser.c:634 > #13 0x7fd78c368a43 in cr_parser_parse_stylesheet /home/a/Downloads/libcroco-0.6.12/src/cr-parser.c:2538 > #14 0x7fd78c368a43 in cr_parser_parse /home/a/Downloads/libcroco-0.6.12/src/cr-parser.c:4381 > #15 0x480a8e in sac_parse_and_display_locations /home/a/Downloads/libcroco-0.6.12/csslint/csslint.c:960 > #16 0x480a8e in main /home/a/Downloads/libcroco-0.6.12/csslint/csslint.c:1001 > #17 0x7fd78b397f44 (/lib/x86_64-linux-gnu/libc.so.6+0x21f44) > #18 0x47c95c in _start (/home/a/Downloads/libcroco-0.6.12/csslint/.libs/lt-csslint-0.6+0x47c95c) > > > Reproducer: > libcroco_0_6_12_memory_allocation_error.css > CVE: > CVE-2017-8834 > > > 2. > The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 can cause a denial of service(infinite loop and CPU consumption) via a crafted CSS file. > > > ./csslint-0.6 --dump-location libcroco_0_6_12_infinite_loop.css > > > Reproducer: > libcroco_0_6_12_infinite_loop.css > CVE: > CVE-2017-8871 > > > =============================== > > > qflb.wu () dbappsecurity com cn > > > > > > > > > > >

Source: Gmail -> IFTTT-> Blogger

Re: [FD] libquicktime multiple vulnerabilities

Anonymous Sourcing Under Siege: CNN, NY Times Bungle Trump Reports

David A. Vise, the author, was a Pulitzer Prize-winning reporter at The Washington Post for 23 years. He has also written several acclaimed non-fiction ...

from Google Alert - anonymous http://ift.tt/2rSN9TM
via IFTTT

First-Ever Data Stealing Malware Found Using Intel AMT Tool to Bypass Firewall

It's not hard for a well-funded state-sponsored hacking group to break into corporate networks and compromise systems with malware, but what's challenging for them is to keep that backdoor and its communication undetectable from a firewall and other network monitoring applications. However, a cyber-espionage group known as "Platinum," that is actively targeting governmental organisations,


from The Hacker News http://ift.tt/2rHYGqR
via IFTTT

M27 Not a Comet


While hunting for comets in the skies above 18th century France, astronomer Charles Messier diligently kept a list of the things he encountered that were definitely not comets. This is number 27 on his now famous not-a-comet list. In fact, 21st century astronomers would identify it as a planetary nebula, but it's not a planet either, even though it may appear round and planet-like in a small telescope. Messier 27 (M27) is an excellent example of a gaseous emission nebula created as a sun-like star runs out of nuclear fuel in its core. The nebula forms as the star's outer layers are expelled into space, with a visible glow generated by atoms excited by the dying star's intense but invisible ultraviolet light. Known by the popular name of the Dumbbell Nebula, the beautifully symmetric interstellar gas cloud is over 2.5 light-years across and about 1,200 light-years away in the constellation Vulpecula. This spectacular color image incorporates broad and narrowband observations recorded by the 8.2 meter Subaru telescope. via NASA http://ift.tt/2rXPe38

Thursday, June 8, 2017

Download Not God: A History of Alcoholics Anonymous Read / PDF / Book / Audio id:6qix6rn

File Name: Not God: A History of Alcoholics Anonymous Total Downloads: 21415. Formats: djvu | pdf | epub | mp3 | kindle. Rated: 7.0/10 (36 votes) ...

from Google Alert - anonymous http://ift.tt/2r7YQJh
via IFTTT

anonymous

item: jansport bag description: backpack by jansport. 'jansport' logo tag at one of two adjustable padded shoulder straps. top zip closure main ...

from Google Alert - anonymous http://ift.tt/2r7GxnF
via IFTTT

New Insider Fast build with anonymous guest join, touch bar support, and other features!

Hi, We released a new Insider Fast build that includes anonymous guest join, touch bar support, and other new features! Full release notes are here:

from Google Alert - anonymous http://ift.tt/2rRVTtj
via IFTTT

Ravens: Dennis Pitta remains hospitalized after re-injuring his hip; latest injury threatens to be career-ending - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Orioles: Manny Machado day-to-day after MRI on left hand comes back clean (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

22 Apple Distributors Arrested for Selling Customers’ Data in $7.4 Million

Image Source: South China Morning Post Chinese authorities have announced the arrest of around 22 distributors working as Apple distributors as part of a $7 million operation, who stole customers’ personal information from an internal Apple database and illegally sold it to Chinese black market vendors. According to a report from AFP media, this underground network reportedly consisted of


from The Hacker News http://ift.tt/2rQxmEV
via IFTTT

First Android-Rooting Trojan With Code Injection Ability Found On Google Play Store

A new Android-rooting malware with an ability to disable device’ security settings in an effort to perform malicious tasks in the background has been detected on the official Play Store. What's interesting? The app was smart enough to fool Google security mechanism by first pretending itself to be a clean app and then temporarily replacing it with a malicious version. Security researchers at


from The Hacker News http://ift.tt/2sY4sC7
via IFTTT

[FD] libquicktime multiple vulnerabilities

[FD] libcroco multiple vulnerabilities

libcroco multiple vulnerabilities ================ Author : qflb.wu =============== Introduction: ============= Libcroco is a standalone css2 parsing and manipulation library. The parser provides a low level event driven SAC like api and a css object model like api. Libcroco provides a CSS2 selection engine and an experimental xml/css rendering engine. Affected version: ===== 0.6.12 Vulnerability Description: ========================== 1. the cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 can cause a denial of service (memory allocation error) via a crafted CSS file. ./csslint-0.6 --dump-location libcroco_0_6_12_memory_allocation_error.css ==21841==ERROR: AddressSanitizer failed to allocate 0x20002000 (536879104) bytes of LargeMmapAllocator: 12 ... ==21841==AddressSanitizer CHECK failed: /build/buildd/llvm-toolchain-3.4-3.4/projects/compiler-rt/lib/sanitizer_common/sanitizer_posix.cc:68 "(("unable to mmap" && 0)) != (0)" (0x0, 0x0) ... #10 0x7fd78c2fcb4d in cr_tknzr_parse_comment /home/a/Downloads/libcroco-0.6.12/src/cr-tknzr.c:462 #11 0x7fd78c2fcb4d in cr_tknzr_get_next_token /home/a/Downloads/libcroco-0.6.12/src/cr-tknzr.c:2218 #12 0x7fd78c356f6e in cr_parser_try_to_skip_spaces_and_comments /home/a/Downloads/libcroco-0.6.12/src/cr-parser.c:634 #13 0x7fd78c368a43 in cr_parser_parse_stylesheet /home/a/Downloads/libcroco-0.6.12/src/cr-parser.c:2538 #14 0x7fd78c368a43 in cr_parser_parse /home/a/Downloads/libcroco-0.6.12/src/cr-parser.c:4381 #15 0x480a8e in sac_parse_and_display_locations /home/a/Downloads/libcroco-0.6.12/csslint/csslint.c:960 #16 0x480a8e in main /home/a/Downloads/libcroco-0.6.12/csslint/csslint.c:1001 #17 0x7fd78b397f44 (/lib/x86_64-linux-gnu/libc.so.6+0x21f44) #18 0x47c95c in _start (/home/a/Downloads/libcroco-0.6.12/csslint/.libs/lt-csslint-0.6+0x47c95c) Reproducer: libcroco_0_6_12_memory_allocation_error.css CVE: CVE-2017-8834 2. The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 can cause a denial of service(infinite loop and CPU consumption) via a crafted CSS file. ./csslint-0.6 --dump-location libcroco_0_6_12_infinite_loop.css Reproducer: libcroco_0_6_12_infinite_loop.css CVE: CVE-2017-8871 =============================== qflb.wu () dbappsecurity com cn

Source: Gmail -> IFTTT-> Blogger

ISS Daily Summary Report – 6/07/2017

NanoRacks Module-70:  The crew removed NanoRacks Module-70 from a General Laboratory Active Cryogenic ISS Experiment Refrigerator (GLACIER) this morning and installed it into the Nanoracks Platform-2 in the Japanese Experiment Module (JEM).  Module-70 is an educational research project designed to study the effects of radiation damage to synthetic DNA for gene regions that code for a human antibody. The experiment will make copies of the synthetic DNA samples at certain time-points during the mission using a technique called polymerase chain reaction (PCR). The DNA will be returned for study of strand break analysis. The experiment is from the Beijing Institute of Technology (BIT) School of Life Science in Beijing, China. Rodent Research-5 (RR-5) Systemic Therapy of NELL-1 for Osteoporosis:  Two crewmembers checked water flow in each side of the four Animal Habitats and installed the Rodent Hut and Habitat Foodbars. The crew then transferred mice from the Transporters to the Habitats after performing animal health checks. Habitats were installed in Lab racks to complete the activity.  Spaceflight has significant and rapid effects on the musculoskeletal system, therefore, it is important to investigate targeted therapies that could ameliorate some of the detrimental effects of spaceflight. The NELL-1 drug being studied in the RR-5 investigation has the potential to slow or reverse bone loss during spaceflight.  NanoRacks Module-54 and Module-56:  The crew retrieved NanoRacks Module-54 and Module-56 from a Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI) and installed them in Nanoracks Platform-1 in the Japanese Experiment Module (JEM). Algae can produce both fats and hydrogen which can each be used as fuel sources on Earth and potentially in space.  NanoRacks Module-54, also known as NanoRacks-National Design Challenge-Chatfield High School-The Effect of Microgravity on Two Strains of Biofuel Producing Algae with Implications for the Production of Renewable Fuels in Space Based Applications (NanoRacks-NDC-CHS-The Green Machine), studies two algae species to determine whether they still produce hydrogen and store fats while growing in microgravity.  Results from this student-designed investigation improve efforts to produce a sustainable biofuel in space, as well as remove carbon dioxide from crew quarters.  Vermicomposting, or using worms to break down food scraps, is an effective way to reduce waste and obtain a nutrient-rich fertilizer for plants. NanoRacks Module-56, also known as NanoRacks-NDC-Bell Middle School-Efficiency of Vermicomposting in a Closed System (NanoRacks-NDC-BMS-Vermicomposting), is a student-designed project that studies whether red wiggler worms, a species of earthworm, are able to produce compost in space.  Results are used to study the potential for composting as a form of recycling on future long-duration space missions.  Mobile Servicing System (MSS) Operations: Overnight, Robotics Ground Controllers maneuvered the Space Station Remote Manipulator System (SSRMS) and Special Purpose Dexterous Manipulator (SPDM) Arm 1 to extract the Multiple User System for Earth Sensing (MUSES) payload from the SpX-11 Dragon Trunk.  SPDM Arm1 and the SPDM Body were then maneuvered to stow the MUSES payload on the SPDM Enhanced Orbital Replacement Unit (ORU) Temporary Platform (EOTP). Finally, the SPDM was stowed on Mobile Base System (MBS) Power Data Grapple Fixture 2 (PDGF2) and the SSRMS was maneuvered to a park position.  Dragon Cargo Operations: The crew has completed ~8.5 hours of cargo transfer from Dragon to the ISS. Approximately13.5 hours of transfer remain to completely unload the vehicle. Today’s Planned Activities All activities were completed unless otherwise noted. Dosimeter Relocation Test video recording for RT TV channel ECON-M. Observation and Photography NanoRacks Module-70 Removal from Glacier Combustion Integrated Rack Alignment Guide Removal NanoRacks Platform-2 Module-70 Install Cable reconfiguration between SM panels 228 and 229А. NanoRacks Module-54 and 56 MELFI Retrieve NanoRacks Platform-1 Modules Install On MCC Go Re-mating Vozdukh TLM-connectors Cable reconfiguration between SM panels 228 and 229А. Rodent Research Node 2 Camcorder Video Setup Rodent Research Transfer Preventive Maintenance of FS1 Laptop Monthly BRI Cleaning NAPOR-mini RSA. Cleaning Onboard Memory Storage БЗУ-М vents 24-hour ECG Recording  24-hour BP recording  Rodent Research Animal Transfer СОЖ Maintenance IMS Update High Definition (HD) Config LAB Setup Polar Desiccant Pack Swap and Shutdown Completed Task List Items Complete Transfer of Dragon Center Stack (Completed GMT 157) Ground Activities All activities are on schedule unless otherwise noted. Rodent Research video ops support  Three-Day Look Ahead: Thursday, 06/08: Rodent Research ops, NanoRacks Module-52 ops Friday, 06/07: Glacier Install, Rodent Research ops, Progress On-Board Training Saturday, 06/08: Rodent Research ops, Dragon Polar ops, Housekeeping

from ISS On-Orbit Status Report http://ift.tt/2s7yoj9
via IFTTT

Hard-coded Passwords Make Hacking Foscam ‘IP Cameras’ Much Easier

Security researchers have discovered over a dozen of vulnerabilities in tens of thousands of web-connected cameras that can not be protected just by changing their default credentials. Vulnerabilities found in two models of IP cameras from China-based manufacturer Foscam allow attackers to take over the camera, view video feeds, and, in some cases, even gain access to other devices connected


from The Hacker News http://ift.tt/2rE7MF3
via IFTTT

Firefall by Moonlight


On certain dates in February, an elusive firefall can be spotted at sunset in Yosemite National Park, when the weather cooperates and the direction to the setting Sun is just right. Often photographed from vantage points below, at the right moment the park's seasonal Horsetail Fall is isolated in the shadows of the steep walls of El Capitan but still illuminated with rays of sunlight reflected by the angled rockface directly behind the flow, briefly giving the waterfall a dramatic fiery appearance. The Horsetail firefall is more rarely photographed at moonset under a starry night sky, though. Even more elusive by moonlight, the firefall effect can also be seen when skies are clear and a bright Moon sets at the right direction along the western horizon. Skies were clear and stars were shining for this well-planned photograph of the Horsetail firefall lit by a gibbous Moon setting in the early morning hours of May 9. via NASA http://ift.tt/2rUN2ZT

Wednesday, June 7, 2017

MLB Video: Orioles' Trey Mancini crushes 3-run walk-off HR two innings after hitting game-tying homer in 9-6 win over Pirates (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Orioles Video: Manny Machado takes a cleat to the wrist as he tries to tag out Andrew McCutchen (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Orioles: Manny Machado leaves game vs. Pirates in 4th inning after Andrew McCutchen slid into his left wrist (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Alcoholics Anonymous Dating Sites alcoholics anonymous dating tips

Alcoholics Anonymous Dating Sites. Alcoholics anonymous books, software, phone numbers, faq aa big book indexes. Whatever may be your story, ...

from Google Alert - anonymous http://ift.tt/2rNuJUv
via IFTTT

Enabling a flag adds session cookies to anonymous users, add warning or option for only ...

It appears that adding any flag using this module adds session cookies to anonymous users. This makes all pages un-cacheable which is of course ...

from Google Alert - anonymous http://ift.tt/2r3JbdX
via IFTTT

Ravens: Dennis Pitta's release can help lure much-needed WR - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Orioles recall P Edwin Jackson, who will be joining his 12th team; 33-year-old had 5-6 record with 5.89 ERA for Padres last season (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous Users in Meetings

We are looking to host a meeting, but want to have other users who join be anonymous from one another. Is there a way to autosetup names in ...

from Google Alert - anonymous http://ift.tt/2r2EalJ
via IFTTT

NFL: Dennis Pitta released by Ravens after dislocating hip for third time in five years; 86 catches last season set franchise record by TE (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 6/06/2017

SpaceX (SpX)-11 Ingress and Unpack: Following yesterday’s successful capture, berthing, and ingress of SpX-11, today the crew began transferring payloads and cargo to the ISS. This multi-day process will result in the transfer of 3,900 pounds of science and cargo and the beginning of Fruit Fly Lab and Rodent Research later this week.  Fruit Fly Lab-02 (FFL-02): The crew installed four Vented Fly Boxes with live flies into the Space Automated Bioproduct Lab (SABL) incubator. The two remaining Vented Fly Boxes will remain in the cargo transfer bag they were flown up in and stowed in the Columbus Endcone for the duration of the experiment. The fruit fly Drosophila melanogaster serves as a useful model organism for investigation of cellular and genetic mechanisms that can cause heart problems during spaceflight. Significant effects on numerous body systems have been identified as a result of spaceflight, including the cardiovascular, musculoskeletal, neuroendocrine, and immune systems.  The FFL-02 investigation compares flies that have hatched in space with flies grown on the ground to understand how prolonged spaceflight affects their heart function. JAXA Area PADLES (Area Passive Dosimeter for Life-Science Experiments in Space):  The crew installed nine area dosimeters on Japanese Experiment Module (JEM) walls today. The JAXA Area PADLES investigation uses area dosimeters to continuously monitor the radiation dose onboard the ISS.  Radiation exposure can have significant biological effects on living organisms, including the biological investigations being done on ISS in the JEM.  NanoRacks Module 9 Operations: The crew activated mixture tubes in support of NanoRacks Module 9 experiments for the Student Spaceflight Experiments Program (SSEP) of the National Center for Earth and Space Science Education. The SSEP supports various schools and student-designed experiments that address challenges of living and working in space. The program is also a key initiative for U.S. science, technology, engineering and math (STEM), that strives to educate and inspire the next generation of scientists and engineers to work on the space program. Cardiac Stem Cells:  In support of the Cardiac Stem Cell investigation, the crew changed out media for three BioCell Habitats in the Microgravity Science Glovebox (MSG).  Cardiac Stem Cells investigates how microgravity affects stem cells and the factors that govern stem cell activity, in order to clarify the role of stem cells in cardiac biology and tissue regeneration.  This investigation also supports research into the possible acceleration of the aging process in microgravity.  Robotic Operations in Support of SpX-11: Yesterday evening, Robotic Ground Controllers translated the Mobile Transporter (MT) from Worksite 4 (WS4) to WS6.  Next they ungrappled the Space Station Remote Manipulator System (SSRMS) from SpX-11 Dragon Flight Releasable Grapple Fixture (FRGF) and maneuvered it to unstow the Special Purpose Dexterous Manipulator (SPDM) from Mobile Base System (MBS) Power Data Grapple Fixture 2 (PDGF2).  Finally, controllers configured the SSRMS and the SPDM for extraction of the Multiple User System for Earth Sensing (MUSES) payload from the Dragon trunk.   Today’s Planned Activities All activities were completed unless otherwise noted. IMS Update Greetings Video Recording URAGAN: Observation and Photography ECON-M: Observation and Photography Installation of Bel Air Access Point in SM. Meteor Shutter Open Dragon Ingress (Completed GMT 156) Collecting air samples in SpX-11 using АК-1М sampler 24-hour ECG Recording Dragon Arrival Photos EHS Total Organic Carbon Analyzer (TOCA) Water Recovery System (WRS) Sample Analysis 24-hour Blood Pressure Recording  Transfer Dragon Center Stack СОЖ Maintenance Cold Stowage Double Coldbag Fruit Fly Lab-02 Hardware Installation Space Pup MELFI Insertion Glacier 4 Sample Remove WAP power off and Bel Air power on  European Modular Cultivation System Cable Swap CALCIUM. Experiment Session 8 Area Dosimeter Installation Replacing ИК0501 СО2 Filter Unit EHS Total Organic Carbon Analyzer (TOCA) Sample Data Record PCG-6 Hardware Photography Testing Bel Air Access Point. RSE1 laptop and iPad No.7 connection setup. Setup of Bel Air wireless users  Seedling Growth-3 Transfer of Hardware from DCBs into Biolab TCUs WAP power on  Cardiac Stem Cells SABL Insertion Science Box Installation NanoRacks Module 9 Ops Cardiac Stem Cells 1st Media Change  Completed Task List Items AC Dry Vacuum Debris Bag R&R (Completed GMT 156) Sound Level Meter Measurements (Completed GMT 156) Battery Stowage Assembly (BSA) Battery Operations (Completed GMT 156) Space Station Computer (SSC) 11 and 19 Deploy (Completed GMT 156) Space Automated Bioproduct Lab (SABL) Unit Setup  Ground Activities All activities are on schedule unless otherwise noted.  Cargo transfer support Three-Day Look Ahead: Wednesday, 06/07: Fine Motor Skills, Protein Crystal Growth sample prep, Sprint PFS setup, NanoRacks Module 52 start, Rodent Research transporter stow Thursday, 06/08: Sprint, Rodent Research ops Friday, 06/09: Glacier Install, Rodent Research ops, Progress On-Board Training

from ISS On-Orbit Status Report http://ift.tt/2sfVKTa
via IFTTT

Gamblers anonymous 12 steps printable

Alcoholics Anonymous. Gamblers Anonymous is a 12-Step recovery program centered around a willingness to abstain from gambling. The following ...

from Google Alert - anonymous http://ift.tt/2rLFI0T
via IFTTT

Beware! This Microsoft PowerPoint Hack Installs Malware Without Requiring Macros

"Disable macros and always be extra careful when you manually enable it while opening Microsoft Office Word documents." You might have heard of above-mentioned security warning multiple times on the Internet as hackers usually leverage this decade old macros-based hacking technique to hack computers through specially crafted Microsoft Office files, particularly Word, attached to spam emails.


from The Hacker News http://ift.tt/2s3Q5ju
via IFTTT

Kaspersky Accuses Microsoft of Unfairly Disabling its Antivirus in Windows 10

Russian antivirus vendor Kaspersky Lab is so upset with US software giant Microsoft that the security firm has filed more antitrust complaints against the company. The antivirus firm initially filed a lawsuit late last year against Microsoft with Russian Federal Anti-monopoly Service (FAS) over alleged abuse of Microsoft's dominant position in the desktop market to push its own antivirus


from The Hacker News http://ift.tt/2rTBCG0
via IFTTT

[FD] Xavier v2.4 PHP MP - SQL Injection Web Vulnerabilities

Document Title: =============== Xavier v2.4 PHP MP - SQL Injection Web Vulnerabilities References (Source): ==================== http://ift.tt/2r0PpGo Release Date: ============= 2017-06-06 Vulnerability Laboratory ID (VL-ID): ==================================== 2076 Common Vulnerability Scoring System: ==================================== 5.3 Vulnerability Class: ==================== SQL Injection Current Estimated Price: ======================== 1.000€ - 2.000€ Product & Service Introduction: =============================== The script can easily be dropped in to an existing website allowing you to protect pages by adding one line of PHP code at the top of a page. You can also protect sections of pages. Secure your web pages or sections of content dependant on whether your users are logged in or out, or whether they are a member of a User Group. Or secure your pages dependent on whether you are logged on as an administrator. (Copy of the Homepage: http://ift.tt/2r0Tx9s ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered multiple sql-injection web vulnerabilities in the Xavier PHP Login Script & User Management Admin Panel v2.4 web-application. Vulnerability Disclosure Timeline: ================================== 2017-06-06: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Siggles Product: Xavier - PHP Login Script & User Management Admin Panel 2.4 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ Multiple sql-injection vulnerabilities has been discovered in the Xavier PHP Login Script & User Management Admin Panel web-application. The issue allows remote attackers to inject own malicious sql commands to compromise the web-application & database management system. The sql-injection vulnerabilities are located in the `usertoedit` and `log_id` parameters of the `adminuserdit.php` and `editgroup.php` files. Remote attackers with privileged user accounts are able to compromise the web-application and database management system by injection of sql commands via GET method request. The attacker vector is client-side and the request method to inject the sql commands is GET. The vulnerability is a classic order by sql-injection. The security risk of the sql-injection web vulnerability is estimated as medium with a common vulnerability scoring system count of 5.3. Exploitation of the remote sql-injection web vulnerability requires an authenticated web-application user account and no user interaction. Successful exploitation of the sql-injection web vulnerability results in web-application or database management system compromise. Request Method(s): [+] GET Vulnerable File(s): [+] adminuseredit.php [+] editgroup.php Vulnerable Parameter(s): [+] usertoedit [+] log_id Proof of Concept (PoC): ======================= The remote sql-injection vulnerability can be exploited by authenticated user accounts without user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: Example http://ift.tt/2rw50kR VULNERABILITY!] http://ift.tt/2r0MBJr VULNERABILITY!] PoC: Exploitation http://ift.tt/2seZRPl

Source: Gmail -> IFTTT-> Blogger

[FD] Perch v3.0.3 CMS - Multiple Web Vulnerabilities

Police rescue 16 year old from human trafficking ring following anonymous tip

Detectives said they were able to track down the 16 year old victim and her sex traffickers through an anonymous phone call made from a motel in the ...

from Google Alert - anonymous http://ift.tt/2rzpJ7j
via IFTTT

Tuesday, June 6, 2017

Orioles Video: Mark Trumbo drives in Adam Jones with clutch walk-off single in 10th inning for 6-5 victory over Pirates (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous Users

What plans are there for allowing anonymous users to use chat? My use case is a typical support chat, where a potentially anonymous user could start ...

from Google Alert - anonymous http://ift.tt/2s2nIC9
via IFTTT

Orioles select contract of INF Ruben Tejada from Triple-A Norfolk; designate SS Paul Janish for assignment (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Creators of Bitcoin Miners Face $12 Million Fine for 'Ponzi Scheme' Scam

Every time a new topic trends on the Internet, scammers take advantage of it. You must have heard of Bitcoin and how in recent days it has made some early investors millionaire overnight. Yes, the Bitcoin boom is back, and it's real — a digital currency that has just crossed a new milestone today. The current price of 1 BTC or 1 Bitcoin = US$2,850. An American con man took advantage of this


from The Hacker News http://ift.tt/2s0TCPz
via IFTTT

Anonymous Communications and Tips

John Marschhausen From time to time we receive anonymous communications and/or tips from parents, students, and community members. We still ...

from Google Alert - anonymous http://ift.tt/2r2ii5m
via IFTTT

Anonymous function

Anonymous function. Rewatched the previous video, like, 10 times but still can't get through this Quiz Question. It seems like I've tried every possible ...

from Google Alert - anonymous http://ift.tt/2rxDWlh
via IFTTT

ISS Daily Summary Report – 6/05/2017

SpaceX (SpX)-11 Launch and Berth: SpX-11 launched on Saturday, June 3 at 4:07pm CDT. Capture occurred today at 9:00am CDT followed by berthing at ~11:30m CDT. The crew completed successful pressurization and leak checks, removed Control Panel Assemblies and configured the Dragon vestibule for ingress which is scheduled tomorrow. Robotics ground controllers will translate the Mobile Transporter from Work Site (WS) 4 to WS6 and unstow Special Purpose Dexterous Manipulator (SPDM) in preparation for Dragon trunk unloading tomorrow. Rodent Research (RR) Transfer Review: Following capture and berthing of SpX-11, the crew prepared for transfer of the mice from Dragon planned for this Wednesday. They reviewed Big Picture words, presentations, videos and reference material and procedures for transferring the animals from the transporter to their habitat. Following the review they completed a conference with ground teams.  Orbital 7 (OA-7) Unberth: OA-7 unberthed from the ISS on Sunday, June 4 at 6:05am CDT with release at 8:10am CDT. The delay of SpX-11 launch on Thursday allowed OA-7 to unberth Sunday. Following departure, Cygnus is supporting two NASA payloads – SAFFIRE III and NRCSD-E prior to re-entry on June 11.  Light Microscopy Module (LMM) Biophysics 3:  Yesterday the crew removed Biophysics-3 Plate 1 and placed it into a MERLIN.  Investigators will use the results from LMM Biophysics 3 to examine the movement of single protein molecules in microgravity. This investigation is expected to add to scientists’ understanding of the physical processes that enable high-quality crystals to grow in space where Earth’s gravity does not interfere with their formation.  Cycle Ergometer with Vibration Isolation and Stabilization (CEVIS) Troubleshooting: Over the weekend the crew performed additional CEVIS troubleshooting utilizing spare cables to check out both control panels.  Neither control panel functioned with either cable. The crew returned CEVIS to the temporary configuration using the Contingency Control Panel (CCP) and the spare cable. When using the CCP, the crew must manually dial the resistance and record their exercise information. A spare ergometer, control panel and 2 power cables are scheduled for launch on SpX-12. An additional ground cable and CCP are also being refurbished for flight.  Mobile Servicing System (MSS) Operations: Robotics Ground Controllers used the Space Station Remote Manipulator System (SSRMS) to maneuver the Dragon to and install it on the Node-2 Nadir Active Common Berthing Mechanism (CBM). They then supported the inspection of the Dragon Passive CBM sealing surface.  Ground Controllers then captured and bolted Dragon to the ISS. The MSS was subsequently configured to a nominal operations configuration.   Today’s Planned Activities All activities were completed unless otherwise noted. Hard discs inventory for photo and video recording Greetings Video Recording Preparation of Reports for Roscosmos Web Site and Social Media URAGAN. Observation and photography ECON-M. Observation and Photography Preparation for installation of access point of Bel Air in SM. USOS Window Shutter Close Closing Window Shutters №6,8,9,12,13,14 SM. Crew Command Panel (CCP) Cable Route and Checkout Repair of hatch suspension [ПГО-СУ(SM)] in FGB and other suspensions inspection NanoRacks Module-9 OBT MERLIN 5 Desiccant Replace EDV separation with [УС]. Photo/TV Ghost Camera in Cupola on SSC power recording СОЖ maintenance Robotics Workstation (RWS) Dragon Configuration Dragon R Bar Approach EDV separation with [УС] Closeout ops Kurs-P SM cables reconnection from MRM-2 [АФУ] to DC-1 [АФУ]. Space Station Remote Manipulator System (SSRMS) Dragon Capture Cleaning SM Port Crew Cabin Monthly Routine Maintenance of Central Post Laptop. (RS2) Laptop Log-File Downlink. Laptop RS1 and RS2 activations/deactivations Node 2 to Dragon Pressurization and Leak Check Equipment Pregather WORF Monthly Laptop Connect Cold Stowage Double Cold bag Unpack Review Robotic Workstation (RWS) High Definition (HD) Monitor Deactivation Ghost camera teardown in Cupola Photo TV High Definition (HD) Cygnus Video Setup Installation of cable 17К 29Ю 8229А-770 in SM Rodent Research Transfer Review Rodent Research Crew Conference Delta file prep Crew Command Panel (CCP) Cable Deroute Node 2 to Dragon Pressurization and Leak Check Dragon Vestibule Outfitting Node 2 Nadir Common Berthing Mechanism (CBM) Controller Panel Assembly (CPA) Removal Completed Task List Items CEVIS Control Panel Troubleshooting (Completed GMT 154/155) Atmospheric Control System (ACS) Nitrogen Oxygen Recharge System (NORS) N2 Transfer (Completed GMT 154) Portable Pulmonary Function System (PPFS) Relocate (Completed GMT 154) Reentry Device Activation and Deployment for OA-7 (Completed GMT 154) Stowage Consolidation for SpX-11 (Completed GMT 154) Extravehicular Mobility Unit (EMU) Long Life Battery (LLB) Charging (Completed GMT 154) Dragon Rendezvous and Proximity Operations Program (RPOP) Setup and Checkout (Completed GMT 155) AED Inspection (Completed GMT 155) Photograph Failed Prophonics Earwear (Completed GMT 155) Ground Activities All activities were completed unless otherwise noted. Dragon Approach and Rendezvous Support MT translate from WS4 to WS6 Three-Day Look Ahead: Tuesday, 06/06: Dragon ingress, camera setup in N2 for Rodent Research ops, Rodent Research transfer, NanoRacks Platform 1 config for ops Wednesday, 06/07: Fine Motor Skills, Protein Crystal Growth sample prep, Sprint PFS setup, NanoRacks Module 52 start, Rodent Research transporter stow Thursday, 06/08: Sprint, Rodent Research ops QUICK ISS Status – Environmental Control Group:   Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off           [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Manual Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Process Trace Contaminant Control System (TCCS) Lab Full up Trace Contaminant Control System (TCCS) Node 3 Off

from ISS On-Orbit Status Report http://ift.tt/2qXxntL
via IFTTT

Ravens: Former Chiefs WR Jeremy Maclin planning trip to Baltimore on Wednesday - Adam Schefter; also scheduled to visit Buffalo Tuesday (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

14-Year-Old Japanese Boy Arrested for Creating Ransomware

Japanese authorities have arrested a 14-year-old boy in Osaka, a prefecture and large port city, for allegedly creating and distributing a ransomware malware. This is the first such arrest in Japan which involves a Ransomware-related crime. Ransomware is a piece of malware that encrypts files on a victim's computer and makes them inaccessible until the victim pays a ransom, usually in


from The Hacker News http://ift.tt/2qSWhGN
via IFTTT

FBI Arrests NSA Contractor for Leaking Secrets – Here's How they Caught Her

The FBI arrested a 25-year-old NSA contractor on Saturday (3rd June) for leaking classified information to an online news outlet which published its report yesterday (5th June) — meaning the arrest was made two days before the actual disclosure went online. Reality Leigh Winner, who held a top-secret security clearance and worked as a government contractor in Georgia with Pluribus


from The Hacker News http://ift.tt/2scclXY
via IFTTT

[FD] CVE-2017-8083 CompuLab IntensePC lacks BIOS Write Protection

Credits: Hal Martin Website: watchmysys.com Source: http://ift.tt/2rGs2E7 Vendor: ==================== CompuLab (compulab.com) Product: ==================== Intense PC / MintBox 2 Vulnerability type: ==================== Write-protection not enabled on system firmware CVE Reference: ==================== CVE-2017-8083 Summary: ==================== Since 2013 CompuLab manufactures and sells the IntensePC/MintBox 2, which is a small Intel-based fanless PC sold to end-users and industrial customers. It was discovered that in the default configuration write-protection is not enabled for the BIOS/ME/GbE regions of flash. CompuLab have created a patch to resolve the issue, however they have not yet released the patch publicly. This vulnerability is being published as the 90 day disclosure deadline has been reached. Affected versions: ==================== All firmware versions since product release (latest public firmware is 21 June 2016) Attack Vector: ==================== An attacker tricks the user into running a malicious executable with local administrator privileges, which updates the system firmware to include the attacker's code. The attacker may instead use a known OS exploit to perform the upgrade remotely (without user interaction or notification). Proof of concept: ==================== I have created a modified firmware update which replaces the stock UEFI shell with the UEFI shell from EDK2. The update can be flashed from within Windows without any user interaction or notification. Firmware updates are not signed by CompuLab or verified by the existing firmware before upgrade. The modified update can be downloaded here: http://ift.tt/2rZcXjX Details of the full proof of concept can be found at the Source link above. Disclosure timeline: ==================== 1 March 2017: Vulnerability is reported to CompuLab via their support email address 2 March 2017: CompuLab replies they will create a beta BIOS to address the vulnerability 6 March 2017: I request a timeline to fix the issue 7 March 2017: CompuLab replies they will create a beta BIOS for testing and they “will provide an official public release in the future” 8 March 2017: CompuLab replies with instructions to run closemnf via the Intel FPT tool 8 March 2017: I inform CompuLab I am waiting for the official BIOS update to resolve the issue 8 March 2017: CompuLab replies with copy of Intel FPT tool and requests “not to publish or disclose this information” 8 March 2017: CompuLab is informed that details of the vulnerability will be published on 4 June 2017 23 April 2017: Issue is reported to MITRE 24 April 2017: Vulnerability is assigned CVE-2017-8083 3 May 2017: CompuLab communicates that they will delay fixing this vulnerability until Intel provides an updated ME firmware to address CVE-2017-5689 4 May 2017: I inform CompuLab that details of this vulnerability will be published on 4 June 2017 as previously discussed 11 May 2017: CompuLab sends a proposed fix for testing, the update script fails due to invalid command syntax for flashrom 14 May 2017: I inform CompuLab of the invalid syntax and provide the correct usage, and confirm that the fix enables write-protection on the ME/BIOS/GbE regions of flash 15 May 2017: CompuLab replies with a revised update script 15 May 2017: I inform CompuLab that the syntax of the revised script is correct, however my unit has already been updated so I cannot re-test 4 June 2017: Details of the vulnerability are published.

Source: Gmail -> IFTTT-> Blogger

[FD] X41-2017-005 - Multiple Vulnerabilities in peplink balance routers

X41 D-Sec GmbH Security Advisory: X41-2017-005 Multiple Vulnerabilities in peplink balance routers =================================================== Overview

Source: Gmail -> IFTTT-> Blogger

Calendar

What is Food Addicts in Recovery Anonymous. Date: 6/7/2017 7:00 PM - 8:00 PM. Cost: Free. Location: Burlingame Public Library 480 Primrose Rd

from Google Alert - anonymous http://ift.tt/2rvYcUD
via IFTTT

Anonymous user af7d3a

Name, Anonymous user af7d3a. User since, June 6, 2017. Number of add-ons developed, 1 theme. Average rating of developer's add-ons, Not yet ...

from Google Alert - anonymous http://ift.tt/2r0RzpT
via IFTTT

The Case of the Missing Star


What's happened to giant star N6946-BH1? It was there just a few years ago -- Hubble imaged it. Now there's only a faint glow. What's curiouser, no bright supernova occurred -- although the star did brightened significantly for a few months. The leading theory is that, at about 25 times the mass of our Sun, N6946-BH1's great gravity held much of the star together during its final tumultuous death throes, after which most the star sunk into a black hole of its own making. If so, then what remained outside of the black hole likely then formed an accretion disk that emits comparatively faint infrared light as it swirls around, before falling in. If this mode of star death is confirmed with other stars, it gives direct evidence that a very massive star can end its life with a whimper rather than a bang. via NASA http://ift.tt/2rCQc2l

Monday, June 5, 2017

Ravens sign CB Brandon Boykin; 8 INT during 5-year career with Eagles, Steelers, Panthers and Bears (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

I have a new follower on Twitter


John Snow Labs
We accelerate #DataScience, #BigData & #Analytics teams in #HealthIT & #DataPhilanthropy with clean, matched, current & compliant #Data. #DataOps is our passion
Delaware, USA
https://t.co/FHCs4TNk22
Following: 9743 - Followers: 14960

June 05, 2017 at 12:23PM via Twitter http://twitter.com/JohnSnowLabs

[InsideNothing] nicholasjlennox liked your post "[FD] [ERPSCAN-16-036] SAP ASE ODATA SERVER - DENIAL OF SERVICE"



Source: Gmail -> IFTTT-> Blogger

[InsideNothing] nicholasjlennox liked your post "[FD] [ERPSCAN-16-036] SAP ASE ODATA SERVER - DENIAL OF SERVICE"



Source: Gmail -> IFTTT-> Blogger

Computing image “colorfulness” with OpenCV and Python

Today’s blog post is inspired by a question I received from a PyImageSearch reader on Twitter, @makingyouthink.

Paraphrasing the tweets myself and @makingyouthink exchanged, the question was:

Have you ever seen a Python implementation of Measuring colourfulness in natural images (Hasler and Süsstrunk, 2003)?

I would like to use it as an image/produce search engine. By giving each image a “colorfulness” amount, I can sort my images according to their color.

There are many practical uses for image colorfulness, including evaluating compression algorithms, assessing a given camera sensor module’s sensitivity to color, computing the “aesthetic qualities” of an image, or simply creating a bulk image visualization took to show a spectrum of images in a dataset arranged by colorfulness.

Today we are going to learn how to calculate the colorfulness of an image as described in Hasler and Süsstrunk’s 2003 paper, Measuring colorfulness in natural images. We will then implement our colorfulness metric using OpenCV and Python.

After implementing the colorfulness metric, we’ll sort a given dataset according to color and display the results using the image montage tool that we created last week.

To learn about computing image “colorfulness” with OpenCV, just keep reading.

Looking for the source code to this post?
Jump right to the downloads section.

Computing image “colorfulness” with OpenCV and Python

There are three core parts to today’s blog post.

First, we will walk through the colorfulness metric methodology described in in the Hasler and Süsstrunk paper.

We’ll then implement the image colorfulness calculations in Python and OpenCV.

Finally, I’ll demonstrate how we can apply the colorfulness metric to a set of images and sort the images according to how “colorful” they are. We will make use of our handy image montage routine for visualization.

To download the source code + example images to this blog post, be sure to use the “Downloads” section below.

Measuring colorfulness in an image

In their paper, Hasler and Süsstrunk first asked 20 non-expert participants to rate images on a 1-7 scale of colorfulness. This survey was conducted on a set of 84 images. The scale values were:

  1. Not colorful
  2. Slightly colorful
  3. Moderately colorful
  4. Averagely colorful
  5. Quite colorful
  6. Highly colorful
  7. Extremely colorful

In order to set a baseline, the authors provided the participants with 4 example images and their corresponding colorfulness value from 1-7.

Through a series of experimental calculations, they derived a simple metric that correlated with the results of the viewers.

They found through these experiments that a simple opponent color space representation along with the mean and standard deviations of these values correlates to 95.3% of the survey data.

We now now derive their image colorfulness metric:

rg = R - G

yb = \frac{1}{2}(R + G) - B

The above two equations show the opponent color space representation where R is Red, G is Green, and B is Blue. In the first equation, rg is the difference of the Red channel and the Green channel. In the second equation, yb is represents half of the sum of the Red and Green channels minus the Blue channel.

Next, the standard deviation (\sigma_{rgyb}) and mean (\mu_{rgyb}) are computed before calculating the final colorfulness metric, C.

\sigma_{rgyb} = \sqrt{\sigma_{rg}^2 + \sigma_{yb}^2}

\mu_{rgyb} = \sqrt{\mu_{rg}^2 + \mu_{yb}^2}

C = \sigma_{rgyb} + 0.3 * \mu_{rgyb}

As we’ll find out, this turns out to be an extremely efficient and practical way for computing image colorfulness.

In the next section, we will implement this algorithm with Python and OpenCV code.

Implementing an image colorfulness metric in OpenCV

Now that we have a basic understanding of the colorfulness metric, let’s calculate it with OpenCV and NumPy.

In this section we will:

  • Import our necessary Python packages.
  • Parse our command line arguments.
  • Loop through all images in our dataset and compute the corresponding colorfulness metric.
  • Sort the images based on their colorfulness.
  • Display the “most colorful” and “least colorful” images in a montage.

To get started open up your favorite text editor or IDE, create a new file named

colorfulness.py
 , and insert the following code:
# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

Lines 2-7 import our required Python packages.

If you do not have

imutils
 installed on your system (v0.4.3 as of this writing), then make sure you install/upgrade it via
pip
:
$ pip install --upgrade imutils

Note: If you are using Python virtual environments (as all of my OpenCV install tutorials do), make sure you use the

workon
  command to access your virtual environment first and then install/upgrade
imutils
 .

Next, we will define a new function,

image_colorfullness
:
# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

def image_colorfulness(image):
        # split the image into its respective RGB components
        (B, G, R) = cv2.split(image.astype("float"))

        # compute rg = R - G
        rg = np.absolute(R - G)

        # compute yb = 0.5 * (R + G) - B
        yb = np.absolute(0.5 * (R + G) - B)

        # compute the mean and standard deviation of both `rg` and `yb`
        (rbMean, rbStd) = (np.mean(rg), np.std(rg))
        (ybMean, ybStd) = (np.mean(yb), np.std(yb))

        # combine the mean and standard deviations
        stdRoot = np.sqrt((rbStd ** 2) + (ybStd ** 2))
        meanRoot = np.sqrt((rbMean ** 2) + (ybMean ** 2))

        # derive the "colorfulness" metric and return it
        return stdRoot + (0.3 * meanRoot)

Line 9 defines the

image_colorfulness
 function, which takes an
image
 as the only argument and returns the colorfulness metric as described in the section above.

Note: Line 11, Line 14, and Line 17 make use of color spaces which are beyond the scope of this blog post. If you are interested in learning more about color spaces, be sure to refer to Practical Python and OpenCV and the PyImageSearch Gurus course.

To break the image into it’s Red, Green, and Blue (RGB) channels we make a call to

cv2.split
 on Line 11. The function returns a tuple in BGR order as this is how images are represented in OpenCV.

Next we use a very simple opponent color space.

As in the referenced paper, we compute the Red-Green opponent,

rg
, on Line 14. This is a simple difference of the Red channel minus the Blue channel.

Similarly, we compute the Yellow-Blue opponent on Line 17. In this calculation, we take half of the Red+Green channel sum and then subtract the Blue channel. This produces our desired opponent,

yb
.

From there, on Lines 20 and 21 we compute the mean and standard deviation of both

rg
 and
yb
, and store them in respective tuples.

Next, we combine the

rbStd
 (Red-Blue standard deviation) with the
ybStd
 (Yellow-Blue standard deviation) on Line 24. We add the square of each and then take the square root, storing it as
stdRoot
.

Similarly, we combine the

rbMean
 with the
ybMean
 by squaring each, adding them, and taking the square root on Line 25. We store this value as
meanRoot
.

The last step of computing image colorfulness is to add

stdRoot
 and 1/3
meanRoot
 followed by returning the value to the calling function.

Now that our image

image_colorfulness
  metric is defined, we can parse our command line arguments:
# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

def image_colorfulness(image):
        # split the image into its respective RGB components
        (B, G, R) = cv2.split(image.astype("float"))

        # compute rg = R - G
        rg = np.absolute(R - G)

        # compute yb = 0.5 * (R + G) - B
        yb = np.absolute(0.5 * (R + G) - B)

        # compute the mean and standard deviation of both `rg` and `yb`
        (rbMean, rbStd) = (np.mean(rg), np.std(rg))
        (ybMean, ybStd) = (np.mean(yb), np.std(yb))

        # combine the mean and standard deviations
        stdRoot = np.sqrt((rbStd ** 2) + (ybStd ** 2))
        meanRoot = np.sqrt((rbMean ** 2) + (ybMean ** 2))

        # derive the "colorfulness" metric and return it
        return stdRoot + (0.3 * meanRoot)

# construct the argument parse and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-i", "--images", required=True,
        help="path to input directory of images")
args = vars(ap.parse_args())

We only need one command line argument here,

--images
 , which is the path to a directory of images residing on your machine.

Now let’s loop through each image in the dataset and compute the corresponding colorfulness metric:

# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

def image_colorfulness(image):
        # split the image into its respective RGB components
        (B, G, R) = cv2.split(image.astype("float"))

        # compute rg = R - G
        rg = np.absolute(R - G)

        # compute yb = 0.5 * (R + G) - B
        yb = np.absolute(0.5 * (R + G) - B)

        # compute the mean and standard deviation of both `rg` and `yb`
        (rbMean, rbStd) = (np.mean(rg), np.std(rg))
        (ybMean, ybStd) = (np.mean(yb), np.std(yb))

        # combine the mean and standard deviations
        stdRoot = np.sqrt((rbStd ** 2) + (ybStd ** 2))
        meanRoot = np.sqrt((rbMean ** 2) + (ybMean ** 2))

        # derive the "colorfulness" metric and return it
        return stdRoot + (0.3 * meanRoot)

# construct the argument parse and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-i", "--images", required=True,
        help="path to input directory of images")
args = vars(ap.parse_args())

# initialize the results list
print("[INFO] computing colorfulness metric for dataset...")
results = []

# loop over the image paths
for imagePath in paths.list_images(args["images"]):
        # load the image, resize it (to speed up computation), and
        # compute the colorfulness metric for the image
        image = cv2.imread(imagePath)
        image = imutils.resize(image, width=250)
        C = image_colorfulness(image)

        # display the colorfulness score on the image
        cv2.putText(image, "{:.2f}".format(C), (40, 40), 
                cv2.FONT_HERSHEY_SIMPLEX, 1.4, (0, 255, 0), 3)

        # add the image and colorfulness metric to the results list
        results.append((image, C))

Line 38 initializes a list,

results
 , which will hold a 2-tuple containing the image path and the corresponding colorfulness of the image.

We begin our loop through our images in our dataset specified by our command line argument,

--images
  on Line 41.

In the loop, we first load the image on Line 44, then we resize the

image
 to a
width=250
 pixels on Line 45, maintaining the aspect ratio.

Our

image_colorfulness
 function call is made on Line 46 where we provide the only argument,
image
, storing the corresponding colorfulness metric in
C
.

On Lines 49 and 50, we draw the colorfulness metric on the image using

cv2.putText
. To read more about the parameters to this function, see the OpenCV Documentation (2.4, 3.0).

On the last line of the

for
  loop, we append the tuple,
(imagePath, C)
 to the
results
  list (Line 53).

Note: Typically, you would not want to store each image in memory for a large dataset. We do this here for convenience. In practice you would load the image, compute the colorfulness metric, and then maintain a list of the image ID/filename and corresponding colorfulness metric. This is a much more efficient approach; however, for the sake of this example we are going to store the images in memory so we can easily build our montage of “most colorful” and “least colorful” images later in the tutorial.

At this point, we have answered our PyImageSearch reader’s question. The colorfulness metric has been calculated for all images.

If you’re using this for an image search engine as @makingyouthinkcom is, you probably want to display your results.

And that is exactly what we will do next, where we will:

  • Sort the images according to their corresponding colorfulness metric.
  • Determine the 25 most colorful and 25 least colorful images.
  • Display our results in a montage.

Let’s go ahead and tackle these three tasks now:

# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

def image_colorfulness(image):
        # split the image into its respective RGB components
        (B, G, R) = cv2.split(image.astype("float"))

        # compute rg = R - G
        rg = np.absolute(R - G)

        # compute yb = 0.5 * (R + G) - B
        yb = np.absolute(0.5 * (R + G) - B)

        # compute the mean and standard deviation of both `rg` and `yb`
        (rbMean, rbStd) = (np.mean(rg), np.std(rg))
        (ybMean, ybStd) = (np.mean(yb), np.std(yb))

        # combine the mean and standard deviations
        stdRoot = np.sqrt((rbStd ** 2) + (ybStd ** 2))
        meanRoot = np.sqrt((rbMean ** 2) + (ybMean ** 2))

        # derive the "colorfulness" metric and return it
        return stdRoot + (0.3 * meanRoot)

# construct the argument parse and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-i", "--images", required=True,
        help="path to input directory of images")
args = vars(ap.parse_args())

# initialize the results list
print("[INFO] computing colorfulness metric for dataset...")
results = []

# loop over the image paths
for imagePath in paths.list_images(args["images"]):
        # load the image, resize it (to speed up computation), and
        # compute the colorfulness metric for the image
        image = cv2.imread(imagePath)
        image = imutils.resize(image, width=250)
        C = image_colorfulness(image)

        # display the colorfulness score on the image
        cv2.putText(image, "{:.2f}".format(C), (40, 40), 
                cv2.FONT_HERSHEY_SIMPLEX, 1.4, (0, 255, 0), 3)

        # add the image and colorfulness metric to the results list
        results.append((image, C))

# sort the results with more colorful images at the front of the
# list, then build the lists of the *most colorful* and *least
# colorful* images
print("[INFO] displaying results...")
results = sorted(results, key=lambda x: x[1], reverse=True)
mostColor = [r[0] for r in results[:25]]
leastColor = [r[0] for r in results[-25:]][::-1]

On Line 59 we sort the

results
  in reverse order (according to their colorfulness metric) making use of Python Lambda Expressions.

Then on Line 60, we store the 25 most colorful images into a list,

mostColor
 .

Similarly, on Line 61, we load the least colorful images which are the last 25 images in our results list. We reverse this list so that the images are displayed in ascending order. We store these images as

leastColor
 .

Now, we can visualize the

mostColor
 and
leastColor
 images using the
build_montages
 function we learned about last week.
# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

def image_colorfulness(image):
        # split the image into its respective RGB components
        (B, G, R) = cv2.split(image.astype("float"))

        # compute rg = R - G
        rg = np.absolute(R - G)

        # compute yb = 0.5 * (R + G) - B
        yb = np.absolute(0.5 * (R + G) - B)

        # compute the mean and standard deviation of both `rg` and `yb`
        (rbMean, rbStd) = (np.mean(rg), np.std(rg))
        (ybMean, ybStd) = (np.mean(yb), np.std(yb))

        # combine the mean and standard deviations
        stdRoot = np.sqrt((rbStd ** 2) + (ybStd ** 2))
        meanRoot = np.sqrt((rbMean ** 2) + (ybMean ** 2))

        # derive the "colorfulness" metric and return it
        return stdRoot + (0.3 * meanRoot)

# construct the argument parse and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-i", "--images", required=True,
        help="path to input directory of images")
args = vars(ap.parse_args())

# initialize the results list
print("[INFO] computing colorfulness metric for dataset...")
results = []

# loop over the image paths
for imagePath in paths.list_images(args["images"]):
        # load the image, resize it (to speed up computation), and
        # compute the colorfulness metric for the image
        image = cv2.imread(imagePath)
        image = imutils.resize(image, width=250)
        C = image_colorfulness(image)

        # display the colorfulness score on the image
        cv2.putText(image, "{:.2f}".format(C), (40, 40), 
                cv2.FONT_HERSHEY_SIMPLEX, 1.4, (0, 255, 0), 3)

        # add the image and colorfulness metric to the results list
        results.append((image, C))

# sort the results with more colorful images at the front of the
# list, then build the lists of the *most colorful* and *least
# colorful* images
print("[INFO] displaying results...")
results = sorted(results, key=lambda x: x[1], reverse=True)
mostColor = [r[0] for r in results[:25]]
leastColor = [r[0] for r in results[-25:]][::-1]

# construct the montages for the two sets of images
mostColorMontage = build_montages(mostColor, (128, 128), (5, 5))
leastColorMontage = build_montages(leastColor, (128, 128), (5, 5))

A most-colorful and least-colorful montage are each built on Lines 64 and 65. Here we indicate that all images in the montage will be resized to 128 x 128 and there will be 5 columns by 5 rows of images.

Now that we have assembled the montages, we will display each on the screen.

# import the necessary packages
from imutils import build_montages
from imutils import paths
import numpy as np
import argparse
import imutils
import cv2

def image_colorfulness(image):
        # split the image into its respective RGB components
        (B, G, R) = cv2.split(image.astype("float"))

        # compute rg = R - G
        rg = np.absolute(R - G)

        # compute yb = 0.5 * (R + G) - B
        yb = np.absolute(0.5 * (R + G) - B)

        # compute the mean and standard deviation of both `rg` and `yb`
        (rbMean, rbStd) = (np.mean(rg), np.std(rg))
        (ybMean, ybStd) = (np.mean(yb), np.std(yb))

        # combine the mean and standard deviations
        stdRoot = np.sqrt((rbStd ** 2) + (ybStd ** 2))
        meanRoot = np.sqrt((rbMean ** 2) + (ybMean ** 2))

        # derive the "colorfulness" metric and return it
        return stdRoot + (0.3 * meanRoot)

# construct the argument parse and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-i", "--images", required=True,
        help="path to input directory of images")
args = vars(ap.parse_args())

# initialize the results list
print("[INFO] computing colorfulness metric for dataset...")
results = []

# loop over the image paths
for imagePath in paths.list_images(args["images"]):
        # load the image, resize it (to speed up computation), and
        # compute the colorfulness metric for the image
        image = cv2.imread(imagePath)
        image = imutils.resize(image, width=250)
        C = image_colorfulness(image)

        # display the colorfulness score on the image
        cv2.putText(image, "{:.2f}".format(C), (40, 40), 
                cv2.FONT_HERSHEY_SIMPLEX, 1.4, (0, 255, 0), 3)

        # add the image and colorfulness metric to the results list
        results.append((image, C))

# sort the results with more colorful images at the front of the
# list, then build the lists of the *most colorful* and *least
# colorful* images
print("[INFO] displaying results...")
results = sorted(results, key=lambda x: x[1], reverse=True)
mostColor = [r[0] for r in results[:25]]
leastColor = [r[0] for r in results[-25:]][::-1]

# construct the montages for the two sets of images
mostColorMontage = build_montages(mostColor, (128, 128), (5, 5))
leastColorMontage = build_montages(leastColor, (128, 128), (5, 5))

# display the images
cv2.imshow("Most Colorful", mostColorMontage[0])
cv2.imshow("Least Colorful", leastColorMontage[0])
cv2.waitKey(0)

On Lines 68 and 69 we display each montage in a separate window.

The

cv2.waitKey
 call on Line 70 pauses execution of our script until we select a currently active window. When a key is pressed, the windows close and the script exits.

Image colorfulness results

Now let’s put this script to work and see the results. Today we will use a sample (1,000 images) of the popular UKBench dataset, a collection of images containing everyday objects.

Our goal is to sort the images by most colorful and least colorful.

To run the script, fire up a terminal and execute the following command:

$ python colorfulness.py --images ukbench_sample

Figure 1: (Left) Least colorful images. (Right) Most colorful images.

Notice how our image colorfulness metric has done a good job separating non-colorful images (left) that are essentially black and white from “colorful” images that are vibrant (right).

Summary

In today’s blog post we learned how to compute the “colorfulness” of an image using the approach detailed by Hasler and Süsstrunk’s in their 2003 paper, Measuring colorfulness in nature images.

Their method is based on the mean and standard deviation of pixel intensities values in an opponent color space. This metric was derived by examining correlations between experimental metrics and the colorfulness assigned to images by participants in their study.

We then implemented the image colorfulness metric and applied it to the UKBench dataset. As our results demonstrated, the Hasler and Süsstrunk method is a quick and easy way to quantify the colorfulness contents of an image.

Have fun using this method to experiment with the image colorfulness in your own datasets!

And before you go, be sure to enter your email address in the form below to be notified when new tutorials are published here on the PyImageSearch blog.

Downloads:

If you would like to download the code and images used in this post, please enter your email address in the form below. Not only will you get a .zip of the code, I’ll also send you a FREE 11-page Resource Guide on Computer Vision and Image Search Engines, including exclusive techniques that I don’t post on this blog! Sound good? If so, enter your email address and I’ll send you the code immediately!

The post Computing image “colorfulness” with OpenCV and Python appeared first on PyImageSearch.



from PyImageSearch http://ift.tt/2rsPSoh
via IFTTT