Latest YouTube Video

Saturday, July 22, 2017

▶ Manny Machado robs George Springer of base hit with sensational diving catch - #SCtop10 (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

King County Prosecuting Attorney's Office

$100. Anonymous. $54. Anonymous. $100. Anonymous. $10. Anonymous. Tali Smith. Anonymous. Kelly Rosa. Jenifer Merkel. $50. Anonymous. $25 ...

from Google Alert - anonymous http://ift.tt/2uUdwgr
via IFTTT

Chaconne in G major, DB Mus.ms.30382.7r (Anonymous)

Chaconne in G major, D-B Mus.ms.30382.7r (Anonymous). (Redirected from Chaconne for Harpsichord in G major, D-B Mus.ms.30382 (7r) ...

from Google Alert - anonymous http://ift.tt/2una1MC
via IFTTT

Minimizing a multivariable anonymous function that contains vectors using fminsearch

Minimizing a multivariable anonymous function... Learn more about fminsearch.

from Google Alert - anonymous http://ift.tt/2eExsNx
via IFTTT

Anonymous Coaches Comment on Nebraska (McKewon Article)

Jaxboro said... (original post). Slow day at Big Red Report? What my friends who are fans of other teams think about Nebraska doesn't mean anything ...

from Google Alert - anonymous http://ift.tt/2gTmWmo
via IFTTT

anonymous

3D design 'anonymous' created by snorlax dude with Tinkercad.

from Google Alert - anonymous http://ift.tt/2eEDJJj
via IFTTT

Orioles have no intention of trading veteran talent before non-waiver trade deadline (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Ravens: Steelers LB Ryan Shazier comparers C.J. Mosley to Ray Lewis - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Live..TV] British Open 2017 Live Stream Golf 22 July 2017

Live..TV] British Open 2017 Live Stream Golf 22 July 2017. 2017 British Open live stream Watch online, TV channel, time, schedule, dates CBSSports ...

from Google Alert - anonymous http://ift.tt/2tznRhC
via IFTTT

Laser cutter and 3D Printer at the STEM Lab #towsonmakerspace @towsonmaker @towsonmakerspace @girlscoutscmd


via Instagram http://ift.tt/2vvhgCf

THN Weekly Roundup — 10 Most Important Stories You Shouldn't Miss

Here are we with our weekly roundup, briefing this week's top cyber security threats, incidents and challenges. This week has been very short with big news from shutting down of two of the largest Dark Web marketplaces and theft of millions of dollars in the popular Ethereum cryptocurrency to the discovery of new Linux malware leveraging SambaCry exploit. We are here with the outline of this


from The Hacker News http://ift.tt/2tz5nho
via IFTTT

anonymous

TradingView United Kingdom. anonymous — free charts and quotes online, analysis and expert trader opinions on anonymous on TradingView.

from Google Alert - anonymous http://ift.tt/2ulIoDH
via IFTTT

Tango Paraguayen (Anonymous)

Tango Paraguayen (Anonymous) ... Work Title, Tango Paraguayen. Alternative. Title. Composer, Anonymous. Piece Style, Traditional (folk) ...

from Google Alert - anonymous http://ift.tt/2vut4Vv
via IFTTT

Gott ist getreu der euch nicht lässet versuchen (Anonymous)

Gott ist getreu der euch nicht lässet versuchen (Anonymous) ... Alternative. Title. Composer, Anonymous. Key, G major. Movements/SectionsMov'ts/ ...

from Google Alert - anonymous http://ift.tt/2uRZiwR
via IFTTT

Apollo 11: Catching Some Sun


Bright sunlight glints and long dark shadows mark this image of the lunar surface. It was taken July 20, 1969 by Apollo 11 astronaut Neil Armstrong, the first to walk on the Moon. Pictured is the mission's lunar module, the Eagle, and spacesuited lunar module pilot Buzz Aldrin unfurling a long sheet of foil also known as the Solar Wind Composition Experiment. Exposed facing the Sun, the foil trapped particles streaming outward in the solar wind, catching a sample of material from the Sun itself. Along with moon rocks and lunar soil samples, the solar wind collector was returned for analysis in earthbound laboratories. via NASA http://ift.tt/2uOGdeW

Friday, July 21, 2017

▶ Chris Davis makes amazing over-the-shoulder diving catch to rob Astros of a run - #SCtop10 (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Garda wore wig and sunglasses while sending anonymous email, trial told

A Garda on trial for harassing a State solicitor wore a wig and sunglasses while sending an anonymous email from a city centre internet cafe, a court ...

from Google Alert - anonymous http://ift.tt/2uRBicS
via IFTTT

Scott (12/12 Day 2012)

Overeaters Anonymous - SF · Meetings · Events · Podcast · For Newcomers · Contribute · Scott (12/12 Day 2012). July 21, 2017 L M. Scott (12/12 Day ...

from Google Alert - anonymous http://ift.tt/2to2T0Y
via IFTTT

Ravens: Michael Campanaro (toe) placed on PUP list to begin training camp (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Dark Web Users Suspect "Dream Market" Has Also Been Backdoored by Feds

By now you might be aware of the took down of two of the largest online dark websites—AlphaBay and Hansa—in what's being called the largest-ever international operation against the dark web's black market conducted by the FBI, DEA (Drug Enforcement Agency) and Dutch National Police. But the interesting aspect of the takedown was that the federal authorities shut down AlphaBay, but took


from The Hacker News http://ift.tt/2uQIsyl
via IFTTT

Anonymous - Executive Chef

Established upscale restaurant located in the heart of the ever growing Quincy Center seeks an experienced Executive Chef. They are looking for a ...

from Google Alert - anonymous http://ift.tt/2gQy1Ev
via IFTTT

Ravens: Brandon Williams, Tony Jefferson among five players to get engaged or married during month-long break (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Teams that should chase Zach Britton - Buster Olney (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

ISS Daily Summary Report – 7/20/2017

66 Progress (66P) Undock: 66P undocked from Docking Compartment (DC)-1 today at 12:45 pm CDT. Deorbit burn will occur at 3:58 pm CDT with destructive re-entry at 4:35 pm CDT. Efficacy and Metabolism of Azonafide Antibody-Drug Conjugates in Microgravity (ADCs in Microgravity):  With assistance from the Payload Developer this morning, the crew viewed ADC cells with a microscope and injected media into the Multiwall BioCells. Later today the crew will repeat these steps with a second set of samples. The ADCs in Microgravity investigation evaluates new antibody-drug conjugates that combine an immune-activating drug with antibodies in order to target only cancer cells, increasing the effectiveness of chemotherapy and reducing its side effects.  In microgravity, cancer cells grow in three-dimensional, spheroid structures that closely resemble their form in the human body, allowing for better drug testing. This investigation may accelerate development of targeted therapies for cancer patients. Japanese Experiment Module (JEM) Camera Robot:  The crew set up the JEM Camera Robot and the ground performed a set of checkout steps. This device is a free-flying camera robot that provides real time video downlink and photographs.  It is expected to reduce the crew time requirements to support video recording of activities, especially at the blind spot of existing JEM internal cameras. Japanese Experiment Module Airlock (JEMAL) Operations:  The crew pressurized the JEMAL and performed a leak check. They also gathered Handhold Experiment Platform (HXP) items to support changeout of samples on the Exposed Experiment Handhold Attachment Mechanism 1 (ExHAM 1) this Friday after the ExHAM 1 is retrieved from the JEM Exposed Facility. Sprint Ultrasound 2:  For their Flight Day 90 Sprint Ultrasound 2 session, a crewmember, with support from an operator, configured the Ultrasound 2, placed reference marks on the calf and thigh of their right leg, donned the thigh and calf guides, and performed thigh and calf scans with remote guidance from the Sprint ground team. Ultrasound scans are used to evaluate spaceflight-induced changes in the muscle volume. The Sprint investigation evaluates the use of high intensity, low volume exercise training to minimize loss of muscle, bone, and cardiovascular function in ISS crewmembers during long-duration missions. Advanced Resistive Exercise Device (ARED) Cable Arm Rope (CAR) Flip: Use of the exercise rope during cable exercises causes a portion of the CARs to experience cyclic flexural loads during operations. To mitigate this issue, the crew removed, flipped and reinstalled the CARs. This results in the ropes being “pre-stretched” which will double the life of the CARs, reducing the number of ropes that need to be built, tested and flown in the future. Today’s Planned Activities All activities were completed unless otherwise noted. Antibody Conjugates Glacier Sample Removal Combustion Integrated Rack Alignment Guide Install Photo/TV Camera Mounting Assy Thermal Blanket Move Ultrasound 2 HRF Rack 1 Power On Locating EVA hardware and tools Sprint Ultrasound Operations – Subject Sprint Guide Donning Operator Antibody Conjugates Microscope Operations 24-hour ECG Recording (start) Antibody Conjugates Inoculation JEM Camera Robot Activation JEM Camera Robot Flight Checkout Part 2 Support 24-hour Blood Pressure Recording (start) JEM Camera Robot Deactivation MELFI -1 Dewar 3 Inventory Inventory Management System (IMS) Conference ISS HAM Service Module Pass ISS HAM Radio Power Down JEM Airlock Press Handhold Exp Platform #1 (HXP1) Item Pre-Gathering. Monitoring shutter closure on windows 6, 8, 9, 12, 13, 14 Antibody Conjugates Glacier Sample Removal JEM Airlock Leak Check BEAM Intermodule Ventilation (IMV) Duct Inspection and Cleaning USOS Window Shutter Close ESA Active Dosimeter Personal Storage Device Troubleshooting part 1 Antibody Conjugates Microscope Operations Extravehicular Mobility Unit (EMU) Swap Battery Stowage Assembly (BSA) Operation Termination Russian Extravehicular Activity (EVA) Tool Gather ABOUT GAGARIN FROM SPACE. Equipment gathering for SSTV session Antibody Conjugates Inoculation MRM1-FGB Screw Clamp Tightening Handover of EVA tools for EVA No.43 from USOS Russian Extravehicular Activity (EVA) Tool Transfer ESA Active Dosimeter Personal Storage Device Troubleshooting part 2 Multi-purpose Small Payload Rack (MSPR) Two-Phase Flow Experiment Equipment Activation Photography of Progress 435 Docking Assembly from SM Window No. 7 while undocking from DC1 On MCC Go Mode DC1-Soyuz PEV to CLOSED position Reconfigure LAB camcorder and Dual Canon Li-Ion Battery Charger to nominal config Completed Task List Items LAB O2-Port Configuration Crew Quarters Radiation Brick Audit Ground Activities All activities were completed unless otherwise noted. Sprint Ultrasound ops support 66P Undock Charcoal Filter Packaging Verification Three-Day Look Ahead: Friday, 07/21: Node 2 Bacteria Filter R&R, CIR Rack Ops, Handheld External Platform Ops Saturday, 07/22: Crew off duty, housekeeping Sunday, 07/23: Crew off duty QUICK ISS Status – Environmental Control Group:   Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off           [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Operate Carbon Dioxide Removal Assembly (CDRA) Node 3 Standby Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Full up Trace Contaminant Control System (TCCS) Node 3 Off

from ISS On-Orbit Status Report http://ift.tt/2uibunr
via IFTTT

Anonymous woman showing orange maple leaf Premium Photo

Anonymous woman showing orange maple leaf. Download thousands of free photos on Freepik, the finder with more than a million free graphic ...

from Google Alert - anonymous http://ift.tt/2vIgIbg
via IFTTT

How Microsoft Cleverly Cracks Down On "Fancy Bear" Hacking Group

What could be the best way to take over and disrupt cyber espionage campaigns? Hacking them back? Probably not. At least not when it's Microsoft, who is continuously trying to protect its users from hackers, cyber criminals and state-sponsored groups. It has now been revealed that Microsoft has taken a different approach to disrupt a large number of cyber espionage campaigns conducted by "


from The Hacker News http://ift.tt/2uh7Fip
via IFTTT

Make only on aggregated webform result visible to anonymous users

I have a simple webform that allows anonymous users to input numbers. A block based on views then displays the summed value of all submissions.

from Google Alert - anonymous http://ift.tt/2tlfaU4
via IFTTT

Thursday, July 20, 2017

▶ Adam Jones snaps 6th-inning tie with double down line in Orioles' 9-7 win over Rangers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

I have a new follower on Twitter


Kelly McCausey
I Believe Solopreneurs Can & Do Rock The Online Business World!
Lansing, MI, USA
http://t.co/4MXvj2ZidL
Following: 11819 - Followers: 20065

July 20, 2017 at 09:59PM via Twitter http://twitter.com/kellymccausey

Judge Rules That Government Can Force Glassdoor To Unmask Anonymous Users Online

pogopop77 shares a report from Ars Technica: An appeals court will soon decide whether the U.S. government can unmask anonymous users of ...

from Google Alert - anonymous http://ift.tt/2ufSGoK
via IFTTT

Ravens place 5th-round pick Jermaine Eluemunor on non-football injury list (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Anonymous ideas worth spreading — and the surprising discoveries behind their curation

In the spring of 2016, we put out a call for submissions for anonymous talks from around the world for the first season of our new podcast, Sincerely, ...

from Google Alert - anonymous http://ift.tt/2vprLqI
via IFTTT

Tor Launches Bug Bounty Program — Get Paid for Hacking!

With the growing number of cyber attacks and breaches, a significant number of companies and organisations have started Bug Bounty programs for encouraging hackers, bug hunters and researchers to find and responsibly report bugs in their services and get rewarded. Following major companies and organisations, the non-profit group behind TOR – the largest online anonymity network that allows


from The Hacker News http://ift.tt/2uNsncx
via IFTTT

[FD] APPLE-SA-2017-07-19-7 iCloud for Windows 6.2.2

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2017-07-19-6 iTunes 12.6.2

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] APPLE-SA-2017-07-19-1 iOS 10.3.3

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

Feds Seize AlphaBay and Hansa Markets in Major Dark-Web Bust

It's finally confirmed — In a coordinated International operation, Europol along with FBI, DEA (Drug Enforcement Agency) and Dutch National Police have seized and taken down AlphaBay, one of the largest criminal marketplaces on the Dark Web. But not just AlphaBay, the law enforcement agencies have also seized another illegal dark web market called HANSA, Europol confirmed in a press release


from The Hacker News http://ift.tt/2ttJ64t
via IFTTT

Service-Desk IMAP - IMAP Message Problems

2017-07-20 15:35:00,388 Caesium-1-4 INFO anonymous Incomming [c.a.mail.incoming.mailfetcherservice] Incomming[10100]: Cannot handle ...

from Google Alert - anonymous http://ift.tt/2vFht4X
via IFTTT

ISS Daily Summary Report – 7/19/2017

Efficacy and Metabolism of Azonafide Antibody-Drug Conjugates in Microgravity (ADCs in Microgravity):  The crew retrieved a BioCell Habitat, inoculation kits and ADC samples from a Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI), set up hardware inside the Microgravity Science Glovebox (MSG) Work Volume and inoculated the Multiwall BioCells using Inoculum syringes.  Later today the crew will repeat these steps with a second BioCell Habitat which begins an 11-day run. The ADCs in Microgravity investigation evaluates new antibody-drug conjugates that combine an immune-activating drug with antibodies to target only cancer cells, increasing the effectiveness of chemotherapy and reducing its side effects.  In microgravity, cancer cells grow in three-dimensional, spheroid structures that closely resemble their form in the human body, allowing for better drug testing. This investigation may accelerate development of targeted therapies for cancer patients. NeuroMapping: The crew set up the Neuromapping hardware and performed tests in “strapped in” and “free floating” body configurations. During the test, the crew executed three Behavioral Assessments: mental rotation, sensorimotor adaptation, and motor-cognitive dual tasking. The investigation studies whether long-duration spaceflight causes changes to brain structure and function, motor control, or multi-tasking abilities. It also measures how long it would take for the brain and body to recover from possible changes. Previous research and anecdotal evidence from astronauts suggests movement control and cognition can be affected in microgravity. The NeuroMapping investigation performs structural and functional magnetic resonance brain imaging (MRI and fMRI) to assess any changes that occur after spending months on the ISS. Food Acceptability:  The crew completed a Food Acceptability questionnaire. The Food Acceptability investigation seeks to determine the impact on food acceptability on ISS of repetitive consumption of food currently available from the spaceflight food system. Results will be used in developing strategies to improve food system composition to support crew health and performance on long duration missions. Fine Motor Skills (FMS): The crew completed a series of interactive tasks during a FMS session. The investigation studies how the fine motor skills are effected by long-term microgravity exposure, different phases of microgravity adaptation, and sensorimotor recovery after returning to Earth gravity. The goal of the investigation is to determine how fine motor performance in microgravity varies over the duration of six-month and year-long space missions; how fine motor performance on orbit compares with that of a closely matched participant on Earth; and how performance varies before and after gravitational transitions, including periods of early flight adaptation and very early/near immediate post-flight periods. JEM Wireless Access Point (J-WAP)-2 Install:  The crew removed the JEM Wireless Access Port located at the JPM1A7 location and replaced it with an improved JEM Wireless Access Port (J-WAP)-2. JWAP-2 will provide JEM internal Wi-Fi capability which incorporates new radio communications standards.   Today’s Planned Activities All activities were completed unless otherwise noted. Antibody Conjugates MELFI Sample Retrieve Combustion Integrated Rack Alignment Guide Removal Fine Motor Skills Experiment Test – Subject Ultrasound 2 HRF Rack 1 Power On Health Maintenance System (HMS) Ultrasound 2 Scan Antibody Conjugates Thawing and Inoculation Preparation Health Maintenance System (HMS) Ultrasound 2 Post Exam Ultrasound 2 Guided Data Export JEM Wireless Access Point 2 Installation Antibody Conjugates MELFI Sample Retrieve Antibody Conjugates Biocells Inoculation Antibody Conjugates MELFI Sample Retrieve Antibody Conjugates Biocells Inoculation Antibody Conjugates MELFI Sample Retrieve Antibody Conjugates Biocells Inoculation Antibody Conjugates MELFI Sample Retrieve Antibody Conjugates Biocells Inoculation Food Acceptability Questionnaire – Subject Antibody Conjugates Session Cleanup Cupola Window #2 Shutter Closed БД-2 Physical Fitness Evaluation (on БД-2) Health Maintenance System (HMS) OCT Setup NeuroMapping Experiment Neurocognitive Test – Subject Preventive maintenance of DC1 АСП hatch sealing mechanisms and Progress 435 (DC1) [АСА] hatch Health Maintenance System (HMS) – OCT Exam Removal of ССД305 Light Units from Progress 435 (DC1) and Stowage in Spares Kit. (Stow in МИМ1_ПБ_407_1, CTB No.4355 (00180358J)) Antibody Conjugates MELFI Sample Retrieve Progress 435 Activation, Air Duct Removal Countermeasures System (CMS) Heart Rate Monitor (HRM) iPad Downlink Health Maintenance System (HMS) – OCT Exam Connecting HDV Sony HVR-Z7E Camcorder in DC1 and starting NASA MPEG-2 application (for TV coverage of Removal of Quick Release Screw Clamps (ЗВБ)) On MCC Go Removal of quick-release screw clamps from DC1-Progress 435 side Video of the interface Antibody Conjugates Thawing and Inoculation Preparation Health Maintenance System (HMS) OCT Stow DC1-Progress Hatch Closure Antibody Conjugates MELFI Sample Retrieve Antibody Conjugates Biocells Inoculation DC1-СУ and Progress-СУ Hatch Leak Check Public Affairs Office (PAO) Event in High Definition (HD) in Columbus Antibody Conjugates MELFI Sample Retrieve Antibody Conjugates Biocells Inoculation Deactivation of HDV Sony HVR-Z7E camcorder and closing of NASA MPEG-2 Viewer application Changeout of Dust Filter ПФ1-4 Cartridges in SM (ФГБ1ПГО_2_224_1, bag 432-7 (00069509R). Discard the removed items. Reflect changes in IMS) Antibody Conjugates Session Cleanup Rodent Research Access Unit Clean Environmental Health System (EHS) – Rad Detector Rotate On MCC Go Removal of Quick Release Screw Clamps (ЗВБ) Video Downlink via OCA Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. JEMRMS Maneuver to transfer Handhold Exp Platform at SPB to JEMAL Three-Day Look Ahead: Thursday, 07/20: 66P undock, Antibody Conjugates Operations, JEM Airlock Operations, Russian EVA Tool Gathering Friday, 07/21: Node 2 Bacteria Filter R&R, CIR Rack Ops, Handheld External Platform Ops Saturday, 07/22: Crew off duty, housekeeping QUICK ISS Status – Environmental Control Group:   Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On           [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Full up Trace Contaminant Control System (TCCS) Node 3 Off  

from ISS On-Orbit Status Report http://ift.tt/2uLWX6r
via IFTTT

Anonymous role

I'm trying to get the module working for anonymous user role, unfortunately that role is not listed in the settings. Also I didn't find any settings for ...

from Google Alert - anonymous http://ift.tt/2uMmwEv
via IFTTT

Critical Code Injection Flaw In Gnome File Manager Leaves Linux Users Open to Hacking

A security researcher has discovered a code injection vulnerability in the thumbnail handler component of GNOME Files file manager that could allow hackers to execute malicious code on targeted Linux machines. Dubbed Bad Taste, the vulnerability (CVE-2017-11421) was discovered by German researcher Nils Dagsson Moskopp, who also released proof-of-concept code on his blog to demonstrate the


from The Hacker News http://ift.tt/2tt4pD2
via IFTTT

Hackers Stole $32 Million in Ethereum; 3rd Heist in 20 Days

An unknown hacker has just stolen nearly $32 million worth of Ethereum – one of the most popular and increasingly valuable cryptocurrencies – from Ethereum wallet accounts linked to at least three companies that seem to have been hacked. This is the third Ethereum cryptocurrency heist that came out two days after an alleged hacker stole $7.4 million worth of Ether from trading platform


from The Hacker News http://ift.tt/2gMvCL1
via IFTTT

IC 1396: Emission Nebula in Cepheus


Stunning emission nebula IC 1396 mixes glowing cosmic gas and dark dust clouds in the high and far off constellation of Cepheus. Energized by the bright central star seen here, this star forming region sprawls across hundreds of light-years, spanning over three degrees on the sky while nearly 3,000 light-years from planet Earth. Among the intriguing dark shapes within IC 1396, the winding Elephant's Trunk nebula lies just below center. Stars could still be forming inside the dark shapes by gravitational collapse. But as the denser clouds are eroded away by powerful stellar winds and radiation, any forming stars will ultimately be cutoff from the reservoir of star stuff. The gorgeous color view is a composition of image data from narrowband filters, mapping emission from the nebula's atomic oxygen, hydrogen, and sulfur into blue, green, and red hues. via NASA http://ift.tt/2vgKUex

Wednesday, July 19, 2017

▶ Adam Jones uncorks solo blast for his 16th homer in 10-2 rout of Rangers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Woman?s Anonymous Notes Bring Hope to Strangers

Shannon Wasser is a mother of three who writes inspirational notes and leaves them at random locations for people to come across them in San ...

from Google Alert - anonymous http://ift.tt/2vlepLV
via IFTTT

6 Steps To Protect Your Wistia Videos

TLDR; More than half of 1000 videos we tested had open project URLs sharing all project videos with anyone that has the URL.

from Google Alert - anonymous http://ift.tt/2uKj50W
via IFTTT

anonymous function for if-else statements

Hi, Is it possible to write an anonymous function or a function handle that replicates the behavior of if-else statements? Consider the simple problem

from Google Alert - anonymous http://ift.tt/2vDhSoI
via IFTTT

Aiman-Smith & Marcy Makes Whistleblowing Safe, Anonymous, and Si - WBOY

This should help alleviate any concerns that visitors may have since they can submit their information to us anonymously. They don't even have to use ...

from Google Alert - anonymous http://ift.tt/2uDXyq6
via IFTTT

Anonymous user 7e4bd0

Name, Anonymous user 7e4bd0. User since, July 19, 2017. Number of add-ons developed, 1 theme. Average rating of developer's add-ons, Not yet ...

from Google Alert - anonymous http://ift.tt/2vDpmrz
via IFTTT

Is it wrong for journalists to use anonymous sources?

Anonymous sources play a key role in the news, but not everyone is happy with that. President Donald Trump and his supporters have been ...

from Google Alert - anonymous http://ift.tt/2vDcty1
via IFTTT

Is anonymous posting possible?

I have been reading about anonymous posting for Discourse and I want to have anonymous posting on a per-category basis. Here is what I am ...

from Google Alert - anonymous http://ift.tt/2uDIYik
via IFTTT

Segmenting anonymous users by referer and other conditions

We're pitching for a Drupal 8 project which requires the ability to segment anonymous users by categories such as: 1. platform (eg mobile vs desktop) ...

from Google Alert - anonymous http://ift.tt/2vDetpL
via IFTTT

Hackers Could Easily Take Remote Control of Your Segway Hoverboards

If you are hoverboard rider, you should be concerned about yourself. Thomas Kilbride, a security researcher from security firm IOActive, have discovered several critical vulnerabilities in Segway Ninebot miniPRO that could be exploited by hackers to remotely take "full control" over the hoverboard within range and leave riders out-of-control. <!-- adsense --> Segway Ninebot miniPRO is a


from The Hacker News http://ift.tt/2uaGRlg
via IFTTT

Why We've Committed to 100% Anonymous and Confidential Feedback

Why Weve Committed To 100 Anonymous And Confidential Feedback. July 18, 2017. Way back when Engagement Multiplier was in the development ...

from Google Alert - anonymous http://ift.tt/2uJeGvi
via IFTTT

Brazil's Information Access Law and the problem of 'un-anonymous'

It is critical to build mechanisms that allow and promote the exercise of right to information access in a way that is safe to Information Access Law users ...

from Google Alert - anonymous http://ift.tt/2vjateT
via IFTTT

Anonymous Function as Arrow Functions

In this video we'll convert our anonymous function in to an arrow function.

from Google Alert - anonymous http://ift.tt/2u7S2cW
via IFTTT

ISS Daily Summary Report – 7/18/2017

Capillary Structures:  The crew set up hardware for the Capillary Structures investigation, then performed a stability assessment and transferred the hardware to the Japanese Experiment Module (JEM).  Life-support systems on the ISS require special equipment to separate liquids and gases including rotating or moving devices that could cause contamination if they break or fail.  This investigation studies a new method using structures of specific shapes to manage fluid and gas mixtures.  It also studies water recycling and carbon dioxide removal, benefitting future efforts to design lightweight, more reliable life support systems for future space missions. Crew Autonomous Scheduling Test (CAST): The crew completed the final of five CAST sessions today.  They scheduled their work day for this coming Thursday using an iPad, Playbook and a list of scheduling priorities. On Thursday they will execute their scheduled plan utilizing Playbook. They also completed a survey of this session.  Space missions beyond low-Earth orbit require new approaches to daily operations between ground and crew to account for significant communication delays. One approach is increased autonomy for crews, or Autonomous Mission Operations. The CAST investigation analyzes whether crews can develop plans in a reasonable period of time with appropriate input, whether proximity of planners to the planned operations increases efficiency, and if crew members are more satisfied when given a role in plan development. Rodent Research-5 (RR-5) Systemic Therapy of NELL-1 for Osteoporosis:  The crew performed injections of the RR-5 mice in the Microgravity Science Glovebox (MSG). Because spaceflight has significant and rapid effects on the musculoskeletal system it is important to investigate targeted therapies that could ameliorate some of the detrimental effects of spaceflight. The NELL-1 drug being studied in the RR-5 investigation has the potential to slow or reverse bone loss during spaceflight.The Bone Densitometer device measures the density of minerals in bone. Quantitative measures of bone loss in mice during orbital space flight provide data for the development of countermeasures for human crewmembers, as well as for bone-loss syndromes on Earth.   JEM Smoke Detector Cleaning:  The crew cleaned JEM Cabin Smoke Detector B using a Connector Cleaner Tool Kit and N2 Cartridge to supply bursts of N2 to remove particles. This routine maintenance is performed in order to keep the Smoke Detectors working properly and preventing inadvertent alarm trips.    Today’s Planned Activities All activities were completed unless otherwise noted. JEM Airlock Depressurization XF305 Camcorder Setup Electrostatic Levitation Furnace(ELF) Gas Bottle Unit Air (GBU) Retrieval Electrostatic Levitation Furnace(ELF) Gas Bottle Unit Air (GBU) Installation Multi-purpose Small Payload Rack (MSPR) Two-Phase Flow Experiment Equipment Deactivation Electrostatic Levitation Furnace(ELF) Nitrogen gas QD connection JPM Cabin Smoke Detector B Cleaning TV Session with the participants of Pan-Russian Youth Science School (Ku + S-band) Locating EVA hardware and tools. Conference with EVA specialists Crew Autonomous Scheduling Test – Self Scheduling Session #5 CAST Historical Photo Crew Autonomous Scheduling Test – Questionnaire Charging GoPro HERO3 Camcorder Battery (6) from Soyuz 735, start JEM Airlock Vent JEM Airlock Vent Confirmation Battery Stowage Assembly (BSA) Operation Initiation On MCC Go ISS Repress with N2 from Progress 435 (DC1) СрПК Section 2 (start) Emergency RS ISS VHF-1 Comm Checkout from USOS Rodent Research Node 2 Camcorder Video Setup Rodent Research 5 Injection 4A Rodent Research MELFI Retrieve 4 Rodent Research MELFI Retrieve 8 On MCC Go ISS N2 repress from Progress 435 (DC1) СрПК Section 2 (terminate) Rodent Research MELFI Retrieve 5 Rodent Research 5 Injection 4A Soyuz 735 IRIDIUM Phone Recharging, Start Recharge (ФГБ1ПГО_2_224_1, CTB 1017 (002857J), Soft Container (00044322R)) Soyuz 735 IRIDIUM Phone Charging – Battery Status Check Soyuz 735 IRIDIUM Phone Charge, Terminate Charge, Teardown of the Setup (equipment → stowage location) Charging GoPro HERO3 Camcorder Battery (6) from Soyuz 735, end Final Progress 435 (DC1) Stowage Ops with IMS Support.  Stowage complete call down Countermeasures System (CMS) VELO Exercise session Health Maintenance System (HMS) Fundoscope Setup Health Maintenance System (HMS) Fundoscope Prep Health Maintenance System (HMS) CMO – Fundoscope Health Maintenance System (HMS) Eye Exam – Fundoscope Health Maintenance System (HMS) Fundoscope Tear Down and Stow Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. JEMAL Depress Support Three-Day Look Ahead: Wednesday, 07/19: Eye Imaging and Optical Coherence Tomography (OCT), Antibody Conjugates Operations Thursday, 07/20: 66P undock, Antibody Conjugates Operations, JEM Airlock Operations, Russian EVA Tool Gathering Friday, 07/21: Node 2 Bacteria Filter R&R, CIR Rack Ops, Handheld External Platform Ops QUICK ISS Status – Environmental Control Group:   Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On           [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Full up Trace Contaminant Control System (TCCS) Node 3 Off  

from ISS On-Orbit Status Report http://ift.tt/2viGP9q
via IFTTT

Using Anonymous Functions with setInterval

In this video we'll explore using anonymous functions with `setInterval`.

from Google Alert - anonymous http://ift.tt/2tflBYC
via IFTTT

Anonymous Checkout Error

Hello, Commerce paystack works well for authenticated users, but for anon users it shows "Please enter a valid email address". The email address is ...

from Google Alert - anonymous http://ift.tt/2uyQvyZ
via IFTTT

WikiLeaks Reveals CIA Teams Up With Tech to Collect Ideas For Malware Development

As part of its ongoing Vault 7 leaks, the whistleblower organisation WikiLeaks today revealed about a CIA contractor responsible for analysing advanced malware and hacking techniques being used in the wild by cyber criminals. According to the documents leaked by WikiLeaks, Raytheon Blackbird Technologies, the Central Intelligence Agency (CIA) contractor, submitted nearly five such reports to


from The Hacker News http://ift.tt/2uBI31F
via IFTTT

Christus hat dem Tode die Macht genommen (Anonymous)

Work Title, Christus hat dem Tode die Macht genommen. Alternative. Title. Composer, Anonymous. Key, C major. Movements/SectionsMov'ts/Sec's ...

from Google Alert - anonymous http://ift.tt/2tFGgVh
via IFTTT

New Linux Malware Exploits SambaCry Flaw to Silently Backdoor NAS Devices

Remember SambaCry? Almost two months ago, we reported about a 7-year-old critical remote code execution vulnerability in Samba networking software, allowing a hacker to remotely take full control of a vulnerable Linux and Unix machines. We dubbed the vulnerability as SambaCry, because of its similarities to the Windows SMB vulnerability exploited by the WannaCry ransomware that wreaked havoc


from The Hacker News http://ift.tt/2vh4GpX
via IFTTT

Ireson Hill on Mars


What created this unusual hill on Mars? Its history has become a topic of research, but its shape and two-tone structure makes it one of the more unusual hills that the robotic Curiosity rover on Mars has rolled near. Dubbed Ireson Hill, the mound rises about 5 meters high and spans about 15 meters across. Ireson Hill is located on the Bagnold Dune field on the slope of Mount Sharp in Gale Crater on Mars. The featured 41-image panorama has been horizontally compressed to include the entire hill. The image was taken on February 2 and released last week. Because Mars is moving behind the Sun as seen from the Earth, NASA will soon stop sending commands to its Martian orbiters and rovers until about August 1. via NASA http://ift.tt/2uCRIpD

Tuesday, July 18, 2017

Project Manager

We are a digital marketing firm that specializes in the luxury real estate and hospitality markets in New York, San Francisco, Miami, Chicago, London, ...

from Google Alert - anonymous http://ift.tt/2uH2WJF
via IFTTT

▶ Chris Davis blasts 2-run homer, follows it with grand slam in 12-1 rout of Rangers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Rumor Central: GM Dan Duquette given approval to trade Zach Britton, Brad Brach and Darren O'Day - Fox Sports (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Preise Jerusalem dem Herrn (Anonymous)

Preise Jerusalem dem Herrn (Anonymous). (Redirected from Preise Jerusalen dem Herrn (Anonymous)). Movements/SectionsMov'ts/Sec's, 1 section.

from Google Alert - anonymous http://ift.tt/2uAE2dX
via IFTTT

How to opt out of having my anonymous data shared with 3rd parties

Solved: Today I contacted Optus via a chat to opt out of having my anonymous (?) data shared with third parties. This is a direct quote from the.

from Google Alert - anonymous http://ift.tt/2vA14io
via IFTTT

Properties of instances of anonymous classes have type after an instanceof guard.

Properties of instances of anonymous classes have type <any> after an instanceof guard. #17253. Open. pbazant opened this Issue 3 hours ago · 0 ...

from Google Alert - anonymous http://ift.tt/2uAZUFQ
via IFTTT

Rumor Central: Rockies reached out to Orioles about Dylan Bundy and Kevin Gausman - Yahoo Sports (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Ravens: Justin Tucker holds public workout with kids - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Remotely Exploitable Flaw Puts Millions of Internet-Connected Devices at Risk

Security researchers have discovered a critical remotely exploitable vulnerability in an open-source software development library used by major manufacturers of the Internet-of-Thing devices that eventually left millions of devices vulnerable to hacking. The vulnerability (CVE-2017-9765), discovered by researchers at the IoT-focused security firm Senrio, resides in the software development


from The Hacker News http://ift.tt/2vyNb3U
via IFTTT

"Out of Time" by Anonymous Henchmen Guitar Playthrough

From our last album... "Out of Time" by Anonymous Henchmen Guitar Playthrough Gear Setup: Ltd Deluxe EC-1000VB(w/EMG 81 & 85) & Mp3 player ...

from Google Alert - anonymous http://ift.tt/2u6BxiY
via IFTTT

Redirect anonymous visitors to the auth service

Not sure of the correct approach for this, but we needed to redirect all anonymous visitors to the authentication service.

from Google Alert - anonymous http://ift.tt/2vyPzHW
via IFTTT

42 Anonymous Jobs in Boston, MA

Today's top 42 Anonymous jobs in Boston, MA. Leverage your professional network, and get hired. New Anonymous jobs added daily.

from Google Alert - anonymous http://ift.tt/2uzlB9j
via IFTTT

Over 70,000 Memcached Servers Still Vulnerable to Remote Hacking

Nothing in this world is fully secure, from our borders to cyberspace. I know vulnerabilities are bad, but the worst part comes in when people just don't care to apply patches on time. Late last year, Cisco's Talos intelligence and research group discovered three critical remote code execution (RCE) vulnerabilities in Memcached that exposed major websites including Facebook, Twitter, YouTube,


from The Hacker News http://ift.tt/2tC3V9c
via IFTTT

Orioles: Is Zach Britton the Andrew Miller of 2017 trade deadline? - Jerry Crasnick (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

I have a new follower on Twitter


Juego Studios
WC to official JuegoStudio Twitter page! We offer game development services for mobile, online, PC, AR & VR @iCartic | @Rudresha
Bangalore
https://t.co/LvzBBEz82H
Following: 4981 - Followers: 1822

July 18, 2017 at 09:31AM via Twitter http://twitter.com/JuegoStudio

ISS Daily Summary Report – 7/17/2017

Body Measures: On Saturday, a crewmember completed the Body Measures Flight Day 244 session with assistance from a trained operator. NASA is collecting in-flight anthropometric data to assess the impact of physical body shape and size changes on suit sizing.  Still and video imagery is captured and a tape measure is used to measure segmental length, height, depth, and circumference data for all body segments (chest, waist, hip, arms, legs, etc.) from astronauts before, during and after their flight missions.  Magnetic 3 Dimensional (Mag 3D) Cell Culturing:  With assistance from the Payload Developer, on Saturday the crew used a microscope and will use it again today to view Magnetic 3D Biocells.  Today they fixated the BioCells and inserted them into a Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI).  Cell cultures in space spontaneously grow in three dimensions, which results in characteristics more representative of how cells grow and function in living organisms. But in microgravity, routine manipulation of cell cultures is challenging. This investigation uses magnetized cells and tools to make it easier to handle cells and cultures, and to improve the reproducibility of experiments. This approach also makes it possible to generate two-dimensional cultures as controls, and to determine whether biological events in these monolayer cultures result from gravity or substrate attachment.  Human Research Program (HRP): A crewmember collected Flight Day 240 blood and urine samples over the weekend and today for Biochem Profile, Repository and Cardio Ox investigations.  An ultrasound was also performed today for Cardio Ox. The Biochem Profile experiment tests blood and urine samples obtained from astronauts before, during and after spaceflight.  Specific proteins and chemicals in the samples are used as biomarkers, or indicators of health. Post-flight analysis yields a database of samples and test results which scientists can use to study the effects of spaceflight on the body. Repository is a storage bank that is used to maintain biological specimens over extended periods of time under controlled conditions. This archive of bio samples will be used as a resource for future spaceflight related research. By collecting Cardio Ox ultrasound and ECG data, along with blood and urine samples, scientists are trying to determine whether biological markers of oxidative and inflammatory stress are elevated during and after space flight and whether this results in an increased, long-term risk of atherosclerosis in astronauts. ISS Safety Video Survey:  The crew recorded video of the interior volume of the ISS to allow ground teams to assess the current vehicle configuration and identify any safety concern. This survey is performed approximately every 6 months to identify ventilation blockage, flammability hazards, verify emergency egress paths, and confirm access to fire ports and safety equipment.  Cycle Ergometer with Vibration Isolation and Stabilization (CEVIS) Clicking Noise: Over the weekend the crew reported a clicking noise coming from the CEVIS.  In 2011, crew reported a similar clicking noise from CEVIS that was determined to be a spring on a rod within the Inertial Vibration Isolation System (IVIS) boxes that makes a clicking noise as it engages with the throw mass (used to stabilize CEVIS during exercise).  Further on-orbit troubleshooting indicated that CEVIS is providing expected workload and the clicking noise is intermittent and very likely the same issue that was seen in 2011. CEVIS is GO for exercise and the crew will monitor for any changes in operations.  There are no spare IVIS boxes on orbit, however there is a spare ready to be launched if needed. Minus Eighty Laboratory Freezer for ISS (MELFI) Electronics Unit (EU) Failure: Today the Brayton Motor of MELFI-1 in the Japanese Experiment Module (JEM) was powered down as part of a planned activity to power MELFI-1 from its auxiliary power feed for better power balance during the upcoming high beta angle period. When attempts were made to bring the Brayton Motor back up, the commands failed. A retry was attempted along with a power cycle of the rack with no success. The EU was determined to be failed so the crew performed an R&R with no impacts to the science samples in MELFI. Today’s Planned Activities All activities were completed unless otherwise noted. Electrostatic Levitation Furnace (ELF) Gas Bottle Unit (GBU) Valve Close Pressurization of Elektron-VM Liquid Unit before Activation ECLSS Recycle Tank Leak Check HRF Generic Refrigerated Centrifuge Spin Conclude HRF Generic Sample MELFI Insertion ЭА025М А56 replacement in ЗУ2Б by СЗУ-ЦУ unit in FGB ARED Maintenance from last inspection HRF Generic Frozen Blood Collection Conclude Stow Ultrasound 2 HRF Rack 1 Power On Cardio Ox Ultrasound Preparation Cardio Ox Ultrasound Scan – Subject Cardio Ox Historical Documentation Photography Cardio Ox Ultrasound Scan – Operator Cardio Ox CDL Holter Arterial BP Measurement – Subject Cardio Ox CDL Holter Arterial BP Hardware Doff – Subject Transfer of brine from USOS and urine from ЕДВ-У to 66P (DC1) Rodnik Water Tank 2 HRF Generic Urine Collection Stow TOCA Water Recovery System (WRS) Sample Analysis USOS Window Shutter Close Magnetic 3D Cultures MELFI Sample Retrieve Check that Window Shutters 6, 8, 9, 12, 13, 14 are closed Magnetic 3D Cultures Microscope Operations Temperature and Humidity Control (THC) Common Cabin Air Assembly (CCAA) Swap N2 Refill of 66P (DC1) СрПК Section 2 External Wireless Communication (EWC) Nadir Antenna Connection Magnetic 3D Cultures Biocells Fixation MPEG-2 TV Downlink Test via KU-band prior to Soyuz 736 Docking FAGEN. Fixation of samples from [MCK] No.4 and setup in SM. Photography. ТБУ-В Thermostat No.4 deactivation Waste & Hygiene Compartment (WHC) Water Container (ЕДВ) Remove and Replace Magnetic 3D Cultures MELFI Sample Insertion Photo/TV Additional Camcorder Setup Telescience Resource Kit Laptop Setup Environmental Health System (EHS) Total Organic Carbon Analyzer (TOCA) Sample Data Record Video Survey of the ISS Health Maintenance System (HMS) Vision Test Health Maintenance System (HMS) Vision Questionnaire On MCC GO ELEKTRON purge after deactivation MELFI Ice Brick Insert Completed Task List Items 51S Crew Arrival Prep [Completed GMT 196] ARED Follow-Up Maintenance from last inspection  [Completed GMT 197] Photographs of these FGB locations   [Completed GMT 197] Housekeeping Procedure Print   [Completed […]

from ISS On-Orbit Status Report http://ift.tt/2uuYsoR
via IFTTT

Baby who was 'close to death' from blood disease saved by anonymous bo

However, a bone marrow transplant from an anonymous 54-year-old saved the little girl's life. After spending 100 days in the hospital, now ...

from Google Alert - anonymous http://ift.tt/2veyLXd
via IFTTT

Hacker Uses A Simple Trick to Steal $7 Million Worth of Ethereum Within 3 Minutes

All it took was just 3 minutes and 'a simple trick' for a hacker to steal more than $7 Million worth of Ethereum in a recent blow to the crypto currency market. The heist happened after an Israeli blockchain technology startup project for the trading of Ether, called CoinDash, launched an Initial Coin Offering (ICO), allowing investors to pay with Ethereum and send funds to the fraudulent


from The Hacker News http://ift.tt/2utWeGu
via IFTTT

[FD] SSD Advisory – Geneko Routers Unauthenticated Path Traversal

Hi, SSD Advisory – Geneko Routers Unauthenticated Path Traversal *Link*: http://ift.tt/2tWVngm *Twitter*: @SecuriTeam_SSD *Vulnerability Summary* The following advisory describes a Unauthenticated Path Traversal vulnerability found in Geneko GWR routers series. Geneko GWG is compact and cost effective communications solution that provides cellular capabilities for fixed and mobile applications such as data acquisition, smart metering, remote monitoring and management. GWG supports a variety of radio bands options on 2G, 3G and 4G cellular technologies. *Credit* An independent security researcher, Patrik Fehrenbach (@ITSecurityguard), has reported this vulnerability to Beyond Security’s SecuriTeam Secure Disclosure program *Vendor response* We have informed Geneko of the vulnerability on the 28th of May 2017, the last email we received from them was on the 7th of June 2017. We have no further updates from Geneko regarding the availability of a patch or a workaround for the vulnerability.

Source: Gmail -> IFTTT-> Blogger

[FD] Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities

[FD] [CVE-2017-7728] -Denial of Service in iSmartAlarm

[FD] PEGA Platform <= 7.2 ML0 - Multiple vulnerabilities

Summary ======= 1. Missing access control (CVE-2017-11356) 2. Multiple cross-site scripting (CVE-2017-11355) Vendor ====== "Pegasystems Inc. is the leader in software for customer engagement and operational excellence. Pega’s adaptive, cloud-architected software – built on its unified Pega® Platform – empowers people to rapidly deploy, and easily extend and change applications to meet strategic business needs. Over its 30-year history, Pega has delivered award-winning capabilities in CRM and BPM, powered by advanced artificial intelligence and robotic automation, to help the world’s leading brands achieve breakthrough business results." http://ift.tt/2uDJrSd Tested version ============== PEGA Platform <= 7.2 ML0 Vulnerabilities and PoC ======================= 1. Missing access control on the application distribution export functionality (CVE-2017-11356) Low privileged users can directly access the administrator resources to download a full compressed file with configurations and files of the platform, a 300MB compressed file was downloaded in a production environment. Affected components could be found on the PEGA Designer Studio through the "Application > Distribution > Export" path. To exploit this vulnerability the following requests must be made: 1.1 Export Mode: By application https://PEGASERVER/prweb/RANDOMTOKEN/!STANDARD?pyActivity=Rule-Application.pzLPPerformAppExport&ApplicationName=APPNAME&ApplicationVersion=VERSION https://PEGASERVER/prweb/RANDOMTOKEN/ServiceExport/APPNAME_VERSION_DATE_GMT.zip 1.2 Export Mode: By RuleSet/Version https://PEGASERVER/prweb/RANDOMTOKEN/!STANDARD?pyActivity=Rule-RuleSet-Version.PegaRULESMove_RunBatchReq&pyZipFileName=configurations.zip&pyRuleSet=APPNAME&pyRuleSetVersion=VERSION&pyAppContext=&PageName=pyZipMoveRuleSets https://PEGASERVER/prweb/RANDOMTOKEN/ServiceExport/configurations.zip 1.3 Export Mode: By Product https://PEGASERVER/prweb/RANDOMTOKEN/!STANDARD?pyActivity=Rule-Admin-Product.RunBatchReq&ZipFileName=configurations.zip&ProductKey=RULE-ADMIN-PRODUCT%20APPNAME%20DATE%20GMT https://PEGASERVER/prweb/RANDOMTOKEN/ServiceExport/configurations.zip 1.4 Archive On Server https://PEGASERVER/prweb/RANDOMTOKEN/!STANDARD?pyActivity=@baseclass.DownloadFile&FileName=FILENAME 2. Multiple cross-site scripting (CVE-2017-11355) 2.1 Main page https://PEGASERVER/prweb/RANDOMTOKEN/![XSS] 2.2 JavaBean viewer https://PEGASERVER/prweb/RANDOMTOKEN/!STANDARD?pyActivity=Data-Admin-IS-.JavaBeanViewer&beanReference=[XSS] 2.3 System database schema modification https://PEGASERVER/prweb/RANDOMTOKEN/!STANDARD?pyActivity=Data-Admin-DB-Table.DBSchema_ListClassesInTable POST: pzFromFrame=&pzUseThread=&pzTransactionId=&pzPrimaryPageName=pyDbSchemaTablesList&pyDatabaseName=PegaDATA&pyTableName=[XSS] Variables ========= PEGASERVER: IP/domain of the platform installation. RANDOMTOKEN: random token generated per installation, it is random but known to the user. APPNAME: name of the application. VERSION: application version. FILENAME: physical filename of the backup. DATE: current date of the request. Timeline ======== 01/06/2017: Vendor is notified through support and security email 07/06/2017: CERT/CC contacted, vulnerabilities are not coordinated 17/07/2017: No response from vendor, CVE assigned, full disclosure

Source: Gmail -> IFTTT-> Blogger

Anonymous v Noxide (Bo2)

Bet on the Anonymous v Noxide (Bo2) & all your favourite ESports markets with Sky Bet Mobile. Bet now!

from Google Alert - anonymous http://ift.tt/2ta6QpZ
via IFTTT

Thunder Moon over Pisa


What's wrong with this picture? If you figure it out, you may then realize where the image was taken. The oddity lies actually in one of the buildings -- it leans. The Leaning Tower of Pisa has been an iconic legend since shortly after its construction began in the year 1173. Now part of a UNESCO World Heritage Site, folklore holds that Galileo used the leaning tower to dramatically demonstrate the gravitational principle that objects of different mass fall the same. Between the Leaning Tower of Pisa on the right and Pisa Cathedral and the Pisa Baptistery on the left, a full "Thunder" moon was visible last week when the image was taken. Using modern analyses, the tower has been successfully stabilized and, barring the unexpected, should hold its present tilt for the next 200 years. via NASA http://ift.tt/2vtTvJQ

Monday, July 17, 2017

Orioles Video: Seth Smith smacks go-ahead solo homer to CF in 3-1 win over Rangers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

anonymous feature "invalid user"

anonymous feature "invalid user" cant sign up as anonymous #7515. Open. fifou17 opened this Issue 2 hours ago · 0 comments ...

from Google Alert - anonymous http://ift.tt/2u3qt60
via IFTTT

rcfv-anonymous rcfv-anonymous

RCFV-ANONYMOUS. To The Royal Commission on Family Violence,. Thank you for taking the time to read my statement brief. Yesterday, I was told I ...

from Google Alert - anonymous http://ift.tt/2tzLuBG
via IFTTT

An Anonymous Peer-Reviewed Philosophy Journal?

Are some philosophical positions so controversial that we should have a journal that publishes peer-reviewed essays about them anonymously?

from Google Alert - anonymous http://ift.tt/2uthNqv
via IFTTT

ANONYMOUS - Pastry Chef!!!!

An established and quickly growing South End restaurant, is looking for a talented Pastry Chef to be a part of its team. We are a restaurant that is ...

from Google Alert - anonymous http://ift.tt/2t9QGwO
via IFTTT

I have a new follower on Twitter


Mark Goulston, M.D.
IS Steve Jobs back from the dead in a one man show, mentors founders to become CEO's & is an author & syndicated columnist at: https://t.co/mTGDkW59fF
Los Angeles
https://t.co/XHqrgWbrar
Following: 270370 - Followers: 423307

July 17, 2017 at 06:26PM via Twitter http://twitter.com/MarkGoulston

Critical RCE Vulnerability Found in Cisco WebEx Extensions, Again — Patch Now!

A highly critical vulnerability has been discovered in the Cisco Systems’ WebEx browser extension for Chrome and Firefox, for the second time in this year, which could allow attackers to remotely execute malicious code on a victim's computer. Cisco WebEx is a popular communication tool for online events, including meetings, webinars and video conferences that help users connect and


from The Hacker News http://ift.tt/2va8Wrx
via IFTTT

Ravens: Joe Flacco believes Danny Woodhead gives offense missing receiver threat - Jamison Hensley (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Credit card OCR with OpenCV and Python

Today’s blog post is a continuation of our recent series on Optical Character Recognition (OCR) and computer vision.

In a previous blog post, we learned how to install the Tesseract binary and use it for OCR. We then learned how to cleanup images using basic image processing techniques to improve the output of Tesseract OCR.

However, as I’ve mentioned multiple times in these previous posts, Tesseract should not be considered a general, off-the-shelf solution for Optical Character Recognition capable of obtaining high accuracy.

In some cases, it will work great — and in others, it will fail miserably.

A great example of such a use case is credit card recognition, where given an input image,
we wish to:

  1. Detect the location of the credit card in the image.
  2. Localize the four groupings of four digits, pertaining to the sixteen digits on the credit card.
  3. Apply OCR to recognize the sixteen digits on the credit card.
  4. Recognize the type of credit card (i.e., Visa, MasterCard, American Express, etc.).

In these cases, the Tesseract library is unable to correctly identify the digits (this is likely due to Tesseract not being trained on credit card example fonts). Therefore, we need to devise our own custom solution to OCR credit cards.

In today’s blog post I’ll be demonstrating how we can use template matching as a form of OCR to help us create a solution to automatically recognize credit cards and extract the associated credit card digits from images.

To learn more about using template matching for OCR with OpenCV and Python, just keep reading.

Looking for the source code to this post?
Jump right to the downloads section.

Credit Card OCR with OpenCV ad Python

Today’s blog post is broken into three parts.

In the first section, we’ll discuss the OCR-A font, a font created specifically to aid Optical Character Recognition algorithms.

We’ll then devise a computer vision and image processing algorithm that can:

  1. Localize the four groupings of four digits on a credit card.
  2. Extract each of these four groupings followed by segmenting each of the sixteen numbers individually.
  3. Recognize each of the sixteen credit card digits by using template matching and the OCR-A font.

Finally, we’ll look at some examples of applying our credit card OCR algorithm to actual images.

The OCR-A font

Figure 1: The OCR-A font, originally developed to aid Optical Character Recognition systems (source).

The OCR-A font was designed in the late 1960s such that both (1) OCR algorithms at that time and (2) humans could easily recognize the characters The font is backed by standards organizations including ANSI and ISO among others.

Despite the fact that modern OCR systems don’t need specialized fonts such as OCR-A, it is still widely used on ID cards, statements, and credit cards.

In fact, there are quite a few fonts designed specifically for OCR including OCR-B and MICR E-13B.

Figure 2: The OCR-B font, an alternative to OCR-A (source).

While you might not write a paper check too often these days, the next time you do, you’ll see the MICR E-13B font used at the bottom containing your routing and account numbers. MICR stands for Magnetic Ink Character Recognition code. Magnetic sensors, cameras, and scanners all read your checks regularly.

Figure 3: The MICR E-13B font commonly found on bank checks (source).

Each of the above fonts have one thing in common — they are designed for easy OCR.

For this tutorial, we will make a template matching system for the OCR-A font, commonly found on the front of credit/debit cards.

OCR via template matching with OpenCV

In this section we’ll implement our template matching algorithm with Python + OpenCV to automatically recognize credit card digits.

In order to accomplish this, we’ll need to apply a number of image processing operations, including thresholding, computing gradient magnitude representations, morphological operations, and contour extraction. These techniques have been used in other blog posts to detect barcodes in images and recognize machine-readable zones in passport images.

Since there will be many image processing operations applied to help us detect and extract the credit card digits, I’ve included numerous intermediate screenshots of the input image as it passes through our image processing pipeline.

These additional screenshots will give you extra insight as to how we are able to chain together basic image processing techniques to build a solution to a computer vision project.

Let’s go ahead and get started.

Open up a new file, name it

ocr_template_match.py
 , and we’ll get to work:
# import the necessary packages
from imutils import contours
import numpy as np
import argparse
import imutils
import cv2

Lines 1-6 handle importing packages for this script. You will need to install OpenCV and imutils if you don’t already have them installed on your machine. Template matching has been around awhile in OpenCV, so your version (v2.4, v3.*, etc.) will likely work.

To install/upgrade

imutils
 , simply use
pip
 :
$ pip install --upgrade imutils

Note: If you are using Python virtual environments (as all of my OpenCV install tutorials do), make sure you use the

workon
   command to access your virtual environment first and then install/upgrade
imutils
  .

Now that we’ve installed and imported packages, we can parse our command line arguments:

# construct the argument parser and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-i", "--image", required=True,
        help="path to input image")
ap.add_argument("-r", "--reference", required=True,
        help="path to reference OCR-A image")
args = vars(ap.parse_args())

On Lines 8-14 we establish an argument parser, add two arguments, and parse them, storing as the variable,

args
 .

The two required command line arguments are:

  • --image
    
     : The path to the image to be OCR’d.
  • --reference
    
     : The path to the reference OCR-A image. This image contains the digits 0-9 in the OCR-A font, thereby allowing us to perform template matching later in the pipeline.

Next let’s define credit card types:

# define a dictionary that maps the first digit of a credit card
# number to the credit card type
FIRST_NUMBER = {
        "3": "American Express",
        "4": "Visa",
        "5": "MasterCard",
        "6": "Discover Card"
}

Credit card types, such as American Express, Visa, etc., can be identified by examining the first digit in the 16 digit credit card number. On Lines 16-23 we define a dictionary,

FIRST_NUMBER
 , which maps the first digit to the corresponding credit card type.

Let’s start our image processing pipeline by loading the reference OCR-A image:

# load the reference OCR-A image from disk, convert it to grayscale,
# and threshold it, such that the digits appear as *white* on a
# *black* background
# and invert it, such that the digits appear as *white* on a *black*
ref = cv2.imread(args["reference"])
ref = cv2.cvtColor(ref, cv2.COLOR_BGR2GRAY)
ref = cv2.threshold(ref, 10, 255, cv2.THRESH_BINARY_INV)[1]

First, we load the

reference
  OCR-A image (Line 29) followed by converting it to grayscale (Line 30) and thresholding + inverting it (Line 31). In each of these operations we store or overwrite
ref
 , our reference image.

Figure 4: The OCR-A font for the digits 0-9. We will be using this font along with template matching to OCR credit card digits in images.

Figure 4 shows the result of these steps.

Now let’s locate contours on our OCR-A font image:

# find contours in the OCR-A image (i.e,. the outlines of the digits)
# sort them from left to right, and initialize a dictionary to map
# digit name to the ROI
refCnts = cv2.findContours(ref.copy(), cv2.RETR_EXTERNAL,
        cv2.CHAIN_APPROX_SIMPLE)
refCnts = refCnts[0] if imutils.is_cv2() else refCnts[1]
refCnts = contours.sort_contours(refCnts, method="left-to-right")[0]
digits = {}

On Lines 36 and 37 we find the contours present in the

ref
  image. Then, due to how OpenCV 2.4 and OpenCV 3 store the returned contour information differently, we check the version and make an appropriate change to
refCnts
  on Line 38.

Next, we sort the contours from left-to-right as well as initialize a dictionary,

digits
 , which maps the digit name to the region of interest (Lines 39 and 40).

At this point, we should loop through the contours, extract, and associate ROIs with their corresponding digits:

# loop over the OCR-A reference contours
for (i, c) in enumerate(refCnts):
        # compute the bounding box for the digit, extract it, and resize
        # it to a fixed size
        (x, y, w, h) = cv2.boundingRect(c)
        roi = ref[y:y + h, x:x + w]
        roi = cv2.resize(roi, (57, 88))

        # update the digits dictionary, mapping the digit name to the ROI
        digits[i] = roi

On Line 43 we loop through the reference image contours. In the loop,

i
  holds the digit name/number and
c
  holds the contour.

We compute a bounding box around each contour,

c
 , (Line 46) storing the (x, y)-coordinates and width/height of the rectangle.

On Line 47 we extract the

roi
  from
ref
  (the reference image) using the bounding rectangle parameters. This ROI contains the digit. We resize each ROI on Line 48 to a fixed size of 57×88 pixels. We need to ensure every digit is resized to a fixed size in order to apply template matching for digit recognition later in this tutorial.

We associate each digit 0-9 (the dictionary keys) to each

roi
  image (the dictionary values) on Line 51.

At this point, we are done extracting the digits from our reference image and associating them with their corresponding digit name.

Our next goal is to isolate the 16-digit credit card number in the input

--image
 . We need to find and isolate the numbers before we can initiate template matching to identify each of the digits. These image processing steps are quite interesting and insightful, especially if you have never developed an image processing pipeline before, so be sure to pay close attention.

Let’s continue by initializing a couple structuring kernels:

# initialize a rectangular (wider than it is tall) and square
# structuring kernel
rectKernel = cv2.getStructuringElement(cv2.MORPH_RECT, (9, 3))
sqKernel = cv2.getStructuringElement(cv2.MORPH_RECT, (5, 5))

You can think of a kernel as a small matrix which we slide across the image to do (convolution) operations such as blurring, sharpening, edge detection, or other image processing operations.

On Lines 55 and 56 we construct two such kernels — one rectangular and one square. We will use the rectangular one for a Top-hat morphological operator and the square one for a closing operation. We’ll see these in action shortly.

Now let’s prepare the image we are going to OCR:

# load the input image, resize it, and convert it to grayscale
image = cv2.imread(args["image"])
image = imutils.resize(image, width=300)
gray = cv2.cvtColor(image, cv2.COLOR_BGR2GRAY)

On Line 59 we load our command line argument

image
  which holds the photo of the credit card. Then, we resize it to
width=300
 , maintaining the aspect ratio (Line 60), followed by converting it to grayscale (Line 61).

Let’s take a look at our input image:

Figure 5: The example input credit card image that we will be OCR’ing in the rest of this tutorial.

Followed by our resize and grayscale operations:

Figure 6: Converting the image to grayscale is a requirement prior to applying the rest of our image processing pipeline.

Now that our image is grayscaled and the size is consistent, let’s perform a morphological operation:

# apply a tophat (whitehat) morphological operator to find light
# regions against a dark background (i.e., the credit card numbers)
tophat = cv2.morphologyEx(gray, cv2.MORPH_TOPHAT, rectKernel)

Using our

rectKernel
 and our
gray
  image, we perform a Top-hat morphological operation, storing the result as
tophat
  (Line 65).

The Top-hat operation reveals light regions against a dark background (i.e. the credit card numbers) as you can see in the resulting image below:

Figure 7: Applying a tophat operations reveals light regions (i.e., the credit card digits) against a dark background.

Given our

tophat
  image, let’s compute the gradient along the x-direction:
# compute the Scharr gradient of the tophat image, then scale
# the rest back into the range [0, 255]
gradX = cv2.Sobel(tophat, ddepth=cv2.CV_32F, dx=1, dy=0,
        ksize=-1)
gradX = np.absolute(gradX)
(minVal, maxVal) = (np.min(gradX), np.max(gradX))
gradX = (255 * ((gradX - minVal) / (maxVal - minVal)))
gradX = gradX.astype("uint8")

The next step in our effort to isolate the digits is to compute a Scharr gradient of the

tophat
  image in the x-direction. We complete this computation on Lines 69 and 70, storing the result as
gradX
 .

After computing the absolute value of each element in the

gradX
  array, we take some steps to scale the values into the range [0-255] (as the image is currently a floating point data type). To do this we compute the
minVal
  and
maxVal
  of
gradX
  (Line 72) followed by our scaling equation shown on Line 73 (i.e., min/max normalization). The last step is to convert
gradX
  to a
uint8
  which has a range of [0-255] (Line 74).

The result is shown in the image below:

Figure 8: Computing the Scharr gradient magnitude representation of the image reveals vertical changes in the gradient.

Let’s continue to improve our credit card digit finding algorithm:

# apply a closing operation using the rectangular kernel to help
# cloes gaps in between credit card number digits, then apply
# Otsu's thresholding method to binarize the image
gradX = cv2.morphologyEx(gradX, cv2.MORPH_CLOSE, rectKernel)
thresh = cv2.threshold(gradX, 0, 255,
        cv2.THRESH_BINARY | cv2.THRESH_OTSU)[1]

# apply a second closing operation to the binary image, again
# to help close gaps between credit card number regions
thresh = cv2.morphologyEx(thresh, cv2.MORPH_CLOSE, sqKernel)

To close the gaps, we do a closing operation on Line 79. Notice that we use our

rectKernel
  again. Subsequently we perform an Otsu and binary threshold of the
gradX
  image (Lines 80 and 81), followed by another closing operation (Line 85). The result of these steps is shown here:

Figure 9: Thresholding our gradient magnitude representation reveals candidate regions” for the credit card numbers we are going to OCR.

Next let’s find the contours and initialize the list of digit grouping locations.

# find contours in the thresholded image, then initialize the
# list of digit locations
cnts = cv2.findContours(thresh.copy(), cv2.RETR_EXTERNAL,
        cv2.CHAIN_APPROX_SIMPLE)
cnts = cnts[0] if imutils.is_cv2() else cnts[1]
locs = []

On Lines 89-91 we find the contours and store them in a list,

cnts
 . Then, we initialize a list to hold the digit group locations on Line 92.

Now let’s loop through the contours while filtering based on the aspect ratio of each, allowing us to prune the digit group locations from other, irrelevant areas of the credit card:

# loop over the contours
for (i, c) in enumerate(cnts):
        # compute the bounding box of the contour, then use the
        # bounding box coordinates to derive the aspect ratio
        (x, y, w, h) = cv2.boundingRect(c)
        ar = w / float(h)

        # since credit cards used a fixed size fonts with 4 groups
        # of 4 digits, we can prune potential contours based on the
        # aspect ratio
        if ar > 2.5 and ar < 4.0:
                # contours can further be pruned on minimum/maximum width
                # and height
                if (w > 40 and w < 55) and (h > 10 and h < 20):
                        # append the bounding box region of the digits group
                        # to our locations list
                        locs.append((x, y, w, h))

On Line 95 we loop through the contours the same way we did for the reference image. After computing the bounding rectangle for each contour,

c
  (Line 98), we calculate the aspect ratio,
ar
 , by dividing the width by the height (Line 99).

Using the aspect ratio, we analyze the shape of each contour. If

ar
  is between 2.5 and 4.0 (wider than it is tall), as well as the
w
  between 40 and 55 pixels and
h
  between 10 and 20 pixels, we append the bounding rectangle parameters in a convenient tuple to
locs
  (Lines 101-110).

Note: These the values for the aspect ratio and minimum width and height were found experimentally on my set of input credit card images. You may need to change these values for your own applications.

The following image shows the groupings that we have found — for demonstration purposes, I had OpenCV draw a bounding box around each group:

Figure 10: Highlighting the four groups of four digits (sixteen overall) on a credit card.

Next, we’ll sort the groupings from left to right and initialize a list for the credit card digits:

# sort the digit locations from left-to-right, then initialize the
# list of classified digits
locs = sorted(locs, key=lambda x:x[0])
output = []

On Line 114 we sort the

locs
  according to the x-value so they will be ordered from left to right.

We initialize a list,

output
 , which will hold the image’s credit card number on Line 115.

Now that we know where each group of four digits is, let’s loop through the four sorted groupings and determine the digits therein.

This loop is rather long and is broken down into three code blocks — here is the first block:

# loop over the 4 groupings of 4 digits
for (i, (gX, gY, gW, gH)) in enumerate(locs):
        # initialize the list of group digits
        groupOutput = []

        # extract the group ROI of 4 digits from the grayscale image,
        # then apply thresholding to segment the digits from the
        # background of the credit card
        group = gray[gY - 5:gY + gH + 5, gX - 5:gX + gW + 5]
        group = cv2.threshold(group, 0, 255,
                cv2.THRESH_BINARY | cv2.THRESH_OTSU)[1]

        # detect the contours of each individual digit in the group,
        # then sort the digit contours from left to right
        digitCnts = cv2.findContours(group.copy(), cv2.RETR_EXTERNAL,
                cv2.CHAIN_APPROX_SIMPLE)
        digitCnts = digitCnts[0] if imutils.is_cv2() else digitCnts[1]
        digitCnts = contours.sort_contours(digitCnts,
                method="left-to-right")[0]

In the first block for this loop, we extract and pad the group by 5 pixels on each side (Line 125), apply thresholding (Lines 126 and 127), and find and sort contours (Lines 129-135). For the details, be sure to refer to the code.

Shown below is a single group that has been extracted:

Figure 11: An example of extracting a single group of digits from the input credit card for OCR.

Let’s continue the loop with a nested loop to do the template matching and similarity score extraction:

# loop over the digit contours
        for c in digitCnts:
                # compute the bounding box of the individual digit, extract
                # the digit, and resize it to have the same fixed size as
                # the reference OCR-A images
                (x, y, w, h) = cv2.boundingRect(c)
                roi = group[y:y + h, x:x + w]
                roi = cv2.resize(roi, (57, 88))

                # initialize a list of template matching scores 
                scores = []

                # loop over the reference digit name and digit ROI
                for (digit, digitROI) in digits.items():
                        # apply correlation-based template matching, take the
                        # score, and update the scores list
                        result = cv2.matchTemplate(roi, digitROI,
                                cv2.TM_CCOEFF)
                        (_, score, _, _) = cv2.minMaxLoc(result)
                        scores.append(score)

                # the classification for the digit ROI will be the reference
                # digit name with the *largest* template matching score
                groupOutput.append(str(np.argmax(scores)))

Using

cv2.boundingRect
  we obtain parameters necessary to extract a ROI containing each digit (Lines 142 and 143). In order for template matching to work with some degree of accuracy, we resize the
roi
  to the same size as our reference OCR-A font digit images (57×88 pixels) on Line 144.

We initialize a

scores
  list on Line 147. Think of this as our confidence score — the higher it is, the more likely it is the correct template.

Now, let’s loop (third nested loop) through each reference digit and perform template matching. This is where the heavy lifting is done for this script.

OpenCV, has a handy function called

cv2.matchTemplate
  in which you supply two images: one being the template and the other being the input image. The goal of applying
cv2.matchTemplate
  to these two images is to determine how similar they are.

In this case we supply the reference

digitROI
  image and the
roi
  from the credit card containing a candidate digit. Using these two images we call the template matching function and store the
result
  (Lines 153 and 154).

Next, we extract the

score
  from the
result
  (Line 155) and append it to our
scores
  list (Line 156). This completes the inner-most loop.

Using the scores (one for each digit 0-9), we take the maximum score — the maximum score should be our correctly identified digit. We find the digit with the max score on Line 160, grabbing the specific index via

np.argmax
 . The integer name of this index represents the most-likely digit based on the comparisons to each template (again, keeping in mind that the indexes are already pre-sorted 0-9).

Finally, let’s draw a rectangle around each group and view the credit card number on the image in red text:

# draw the digit classifications around the group
        cv2.rectangle(image, (gX - 5, gY - 5),
                (gX + gW + 5, gY + gH + 5), (0, 0, 255), 2)
        cv2.putText(image, "".join(groupOutput), (gX, gY - 15),
                cv2.FONT_HERSHEY_SIMPLEX, 0.65, (0, 0, 255), 2)

        # update the output digits list
        output.extend(groupOutput)

For the third and final block for this loop, we draw a 5-pixel padded rectangle around the group (Lines 163 and 164) followed by drawing the text on the screen (Lines 165 and 166).

The last step is to append the digits to the output list. The Pythonic way to do this is to use the

extend
  function which appends each element of the iterable object (a list in this case) to the end of the list.

To see how well the script performs, let’s output the results to the terminal and display our image on the screen.

# display the output credit card information to the screen
print("Credit Card Type: {}".format(FIRST_NUMBER[output[0]]))
print("Credit Card #: {}".format("".join(output)))
cv2.imshow("Image", image)
cv2.waitKey(0)

Line 172 prints the credit card type to the console followed by printing the credit card number on the subsequent Line 173.

On the last lines, we display the image on the screen and wait for any key to be pressed before exiting the script Lines 174 and 175.

Take a second to congratulate yourself — you made it to the end. To recap (at a high level), this script:

  1. Stores credit card types in a dictionary.
  2. Takes a reference image and extracts the digits.
  3. Stores the digit templates in a dictionary.
  4. Localizes the four credit card number groups, each holding four digits (for a total of 16 digits).
  5. Extracts the digits to be “matched”.
  6. Performs template matching on each digit, comparing each individual ROI to each of the digit templates 0-9, whilst storing a score for each attempted match.
  7. Finds the highest score for each candidate digit, and builds a list called
    output
    
      which contains the credit card number.
  8. Outputs the credit card number and credit card type to our terminal and displays the output image to our screen.

It’s now time to see the script in action and check on our results.

Credit card OCR results

Now that we have coded our credit card OCR system, let’s give it a shot.

We obviously cannot use real credit card numbers for this example, so I’ve gathered a few example images of credit cards using Google. These credit cards are obviously fake and for demonstration purposes only.

However, you can apply the same techniques in this blog post to recognize the digits on actual, real credit cards.

To see our credit card OCR system in action, open up a terminal and execute the following command:

$ python ocr_template_match.py --reference ocr_a_reference.png \
        --image images/credit_card_05.png
Credit Card Type: MasterCard
Credit Card #: 5476767898765432

Our first result image, 100% correct:

Figure 12: Applying template matching with OpenCV and Python to OCR the digits on a credit card.

Notice how we were able to correctly label the credit card as MasterCard, simply by inspecting the first digit in the credit card number.

Let’s try a second image, this time a Visa:

$ python ocr_template_match.py --reference ocr_a_reference.png \
        --image images/credit_card_01.png
Credit Card Type: Visa
Credit Card #: 4000123456789010

Figure 13: A second example of OCR’ing digits using Python and OpenCV.

Once again, we were able to correctly OCR the credit card using template matching.

How about another image, this time from PSECU, a credit union in Pennsylvania:

$ python ocr_template_match.py --reference ocr_a_reference.png \
        --image images/credit_card_02.png
Credit Card Type: Visa
Credit Card #: 4020340002345678

Figure 14: Our system is correctly able to find the digits on the credit card, then apply template matching to recognize them.

Our OCR template matching algorithm correctly identifies each of the 16 digits. Given that each of the 16 digits were correctly OCR’d, we can also label credit card as a Visa.

Here’s another MasterCard example image, this one from Bed, Bath, & Beyond:

$ python ocr_template_match.py --reference ocr_a_reference.png \
        --image images/credit_card_03.png
Credit Card Type: MasterCard
Credit Card #: 5412751234567890

Figure 15: Regardless of credit card design and type, we can still detect the digits and recognize them using template matching.

To problems for our template matching OCR algorithm here!

As our last example, let’s use another Visa:

$ python ocr_template_match.py --reference ocr_a_reference.png \
        --image images/credit_card_04.png
Credit Card Type: Visa
Credit Card #: 4000123456789010

Figure 16: A final example of applying OCR with Python and OpenCV.

In each of the examples in this blog post, our template matching OCR script using OpenCV and Python correctly identified each of the 16 digits 100% of the time.

Furthermore, template matching is also a very fast method when comparing digits.

Unfortunately, we were not able to apply our OCR images to real credit card images, so that certainly raises the question if this method would be reliable on actual, real-world images. Given changes in lighting condition, viewpoint angle, and other general noise, it’s likely that we might need to take a more machine learning oriented approach.

Regardless, at least for these example images, we were able to successfully apply template matching as a form of OCR.

Summary

In this tutorial we learned how to perform Optical Character Recognition (OCR) using template matching via OpenCV and Python.

Specifically, we applied our template matching OCR approach to recognize the type of a credit card along with the 16 credit card digits.

To accomplish this, we broke our image processing pipeline into 4 steps:

  1. Detecting the four groups of four numbers on the credit card via various image processing techniques, including morphological operations, thresholding, and contour extraction.
  2. Extracting each of the individual digits from the four groupings, leading to 16 digits that need to be classified.
  3. Applying template matching to each digit by comparing it to the OCR-A font to obtain our digit classification.
  4. Examining the first digit of the credit card number to determine the issuing company.

After evaluating our credit card OCR system, we found it to be 100% accurate provided that the issuing credit card company used the OCR-A font for the digits.

To extend this application, you would want to gather real images of credit cards in the wild and potentially train a machine learning model (either via standard feature extraction or training or Convolutional Neural Network) to further improve the accuracy of this system.

I hope you enjoyed this blog post on OCR via template matching using OpenCV and Python.

To be notified when future tutorials are published here on PyImageSearch, be sure to enter your email address in the form below!

Downloads:

If you would like to download the code and images used in this post, please enter your email address in the form below. Not only will you get a .zip of the code, I’ll also send you a FREE 11-page Resource Guide on Computer Vision and Image Search Engines, including exclusive techniques that I don’t post on this blog! Sound good? If so, enter your email address and I’ll send you the code immediately!

The post Credit card OCR with OpenCV and Python appeared first on PyImageSearch.



from PyImageSearch http://ift.tt/2uAzeG3
via IFTTT