Latest YouTube Video

Saturday, December 2, 2017

Narcotics Anonymous is a group of addicts who meet regularly

Narcotics Anonymous is a group of addicts who meet regularly to help each other stay clean. For more info call 520-426-0121.

from Google Alert - anonymous http://ift.tt/2noBOfI
via IFTTT

Kozloff2210 - Anonymous wizards

Kozloff2210 - Anonymous wizards :3 [шлачнаяпомойка.сом] - World of Warcraft - Twitch.

from Google Alert - anonymous http://ift.tt/2jDKQ3g
via IFTTT

[FD] SEC Consult SA-20171129-0 :: FortiGate SSL VPN Portal XSS Vulnerability

SEC Consult Vulnerability Lab Security Advisory < 20171129-0 > ======================================================================= title: FortiGate SSL VPN Portal XSS Vulnerability product: Fortinet FortiOS vulnerable version: see: Vulnerable / tested versions fixed version: see: Solution CVE number: CVE-2017-14186 impact: Medium homepage: http://ift.tt/1qY0BEo found: 2017-10-02 by: Stefan Viehböck (Office Vienna) SEC Consult Vulnerability Lab An integrated part of SEC Consult Bangkok - Berlin - Linz - Montreal - Moscow Singapore - Vienna (HQ) - Vilnius - Zurich http://ift.tt/1mGHMNR ======================================================================= Vendor description:

Source: Gmail -> IFTTT-> Blogger

[FD] SEC Consult SA-20171130-0 :: Critical CODESYS vulnerabilities in WAGO PFC 200 Series

SEC Consult Vulnerability Lab Security Advisory < 20171130-0 > ======================================================================= title: Critical CODESYS vulnerabilities product: WAGO PFC 200 Series, see "Vulnerable / tested versions" vulnerable version: plclinux_rt 2.4.7.0, see "Vulnerable / tested versions" fixed version: PFC200 FW11 CVE number: - impact: critical homepage: https://www.codesys.com found: 2017-07-28 by: T. Weber (Office Vienna) SEC Consult Vulnerability Lab An integrated part of SEC Consult Bangkok - Berlin - Linz - Luxembourg - Montreal - Moscow Kuala Lumpur - Singapore - Vienna (HQ) - Vilnius - Zurich http://ift.tt/1mGHMNR ======================================================================= Vendor description:

Source: Gmail -> IFTTT-> Blogger

Here's the NSA Employee Who Kept Top Secret Documents at Home

A former employee—who worked for an elite hacking group operated by the U.S. National Security Agency—pleaded guilty on Friday to illegally taking classified documents home, which was later stolen by Russian hackers. In a press release published Friday, the US Justice Department announced that Nghia Hoang Pho, a 67-year-old of Ellicott City, Maryland, took documents that contained top-secret


from The Hacker News http://ift.tt/2AOXx6v
via IFTTT

I have a new follower on Twitter


Yusuf Sar
CEO von http://t.co/soOIFnaULE und Change-IT. Experte IT-Kosten-Optimierung. Neuigkeiten und Trends wie Sie Ihre IT optimieren können. English & German Tweets.
Austria
http://t.co/qbHwf7dNI5
Following: 4655 - Followers: 3934

December 02, 2017 at 04:51AM via Twitter http://twitter.com/hardwarewartung

[FD] APPLE-SA-2017-11-29-1 Security Update 2017-001

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] ZKTime Web Software 2.0.1.12280 CVE-2017-17057 Cross Site Scripting

*1. Introduction* Vendor: ZKTeco Affected Product: ZKTime Web - 2.0.1.12280 Fixed in: Vendor Website: http://ift.tt/2hQZPG4 Vulnerability Type: Reflected XSS Remote Exploitable: Yes CVE: CVE-2017-17057 *2. Overview* There is a reflected XSS vulnerability in ZKTime Web. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in browser in context of the vulnerable application. *3. Affected Modules* Go to Personnel -> Personnel -> Advanced Query -> Select Search Field as 'Department' and in 'Range' field mention '*4. Payload* *5. Credit* Himanshu Mehta (@LionHeartRoxx)

Source: Gmail -> IFTTT-> Blogger

[FD] ZKTime Web Software 2.0.1.12280 CVE-2017-17056 Cross Site Request Forgery

[FD] Symantec Encryption Desktop & Endpoint Encryption Local Privilege Escalation - Exploiting an Arbitrary Hard Disk Read/Write Vulnerability Over NTFS

Note: These vulnerabilities remain unpatched at the point of publication. We have been working with Symantec to try and help them to fix this since our initial private disclosure in July 2017 (full timeline at the end of this article), however no patch has yet been released. Consequently, we are at the point of publishing the findings publicly. We will continue to work with Symantec to help them to produce an effective patch. CVE numbers to follow. In this article we discuss various approaches to exploiting a vulnerability in a kernel driver, PGPwded.sys, which is part of Symantec Encryption Desktop [1]. These vulnerabilities allow an attacker to attain arbitrary hard disk read and write access at sector level, and subsequently infect the target and gain low level persistence (MBR/VBR). They also allow the attacker to execute code in the context of the built-in SYSTEM user account, without requiring a reboot. Since many of the exploitation techniques that we come across rely on memory corruption, we thought that demonstrating exploitation of this type of flaw would be interesting and informative. We will provide a short overview of the discovery and nature of the vulnerability. We will then discuss how access control to file and directory objects is enforced by NTFS, attack methods, problems, possible solutions to complete the exploit, and their limitations. Read more here: http://ift.tt/2if0KEx Cheers, kyREcon

Source: Gmail -> IFTTT-> Blogger

[FD] aws-cfn-bootstrap local code execution as root [CVE-2017-9450]

aws-cfn-bootstrap local code execution as root ============================================== The latest version of this advisory is available at: http://ift.tt/2iCKbms Overview

Source: Gmail -> IFTTT-> Blogger

[FD] Announcing NorthSec 2018 CFP + Reg - Montreal, May 14-20

www.nsec.io - northsec.eventbrite.ca NorthSec 2018, one of the biggest applied security events in Canada, is coming up in Montreal May 2018. May 14-15-16 - Profesional Training Sessions - Syllabus Announced Soon May 17-18 - Security Conference & Workshops May 18-19-20 - The biggest 48H on-site CTF in the World, with 450+ attendees * We are looking for great speakers to submit talks or workshops to our 2018 CFP at http://www.nsec.io/cfp We cover a wide range of subjects, including but not limited to: application & infrastructure security, pentesting, network security, software and/or hardware exploitation, web hacking, reverse engineering, malware/virii/rootkits, or anything low-level that makes your personal clock tick ! We also will talk about cryptography & obfuscation, from theoretical cryptosystems to applied cryptography exploitation, cryptocurrencies, steganography and covert communication systems — anything goes! Society & ethics issues will also be part of the show. Technical subjects are at the core of the security field, yet we also exist in a world of humans and are affected by our social and political contexts. If you want to exchange great ideas about digital society and its privacy and security implications, NorthSec's the place to be! * Registration for the event is up at http://ift.tt/1EVrqLo (and 50% OFF for a limited time) About NorthSec: For the last years, NorthSec has been recognized as one of the biggest applied security events in Canada. Organized by the community, for the community, and aimed at raising the knowledge and technical expertise of professionals and students alike. We are determined to create a high quality security forum by combining professional training sessions, a high quality security conference by the brightest in their field of expertise, followed by an intense 48 hour on-site CTF contest. All of this in the great city of Montreal, often cited as one of the most party/hedonistic city & often named as the best traveller's choice in North America. The past conference sessions are available on YouTube: https://www.youtube.com/channel/UCqVhMzTdQK5VAosAGkMtpJw Challenges running one of the biggest on-site CTF: http://ift.tt/21NbBCx The event has been listed as part of a Top 10 infosec events to attend: http://ift.tt/2syc9Q3 See you in Montreal! -

Source: Gmail -> IFTTT-> Blogger

[FD] Abyss Web Server < v2.11.6 Memory Heap Corruption

[+] Credits: John Page (aka HyP3rlinX) [+] Website: hyp3rlinx.altervista.org [+] Source: http://ift.tt/2AwhjCY [+] ISR: ApparitionSec Vendor: ==========aprelium.com Product: =========== Abyss Web Server < v2.11.6 Vulnerability Type: =================== Memory Heap Corruption CVE Reference: ============== N/A Security Issue: ================ Possible to corrupt heap memory of the Abyss Web Server by sending specially crafted HTML in repeated HTTP POST requests. Users should upgrade to latest version v2.11.6. GetUrlPageData2 (WinHttp) failed: 12002. FAULTING_IP: msvcrt!memcpy+5a 75e49b60 f3a5 rep movs dword ptr es:[edi],dword ptr [esi] EXCEPTION_RECORD: ffffffff -- (.exr 0xffffffffffffffff) ExceptionAddress: 75e49b60 (msvcrt!memcpy+0x0000005a) ExceptionCode: c0000005 (Access violation) ExceptionFlags: 00000000 NumberParameters: 2 Parameter[0]: 00000000 Parameter[1]: 003b9000 Attempt to read from address 003b9000 CONTEXT: 00000000 -- (.cxr 0x0;r) eax=00000000 ebx=075c33f8 ecx=000efd46 edx=00000002 esi=075c33b8 edi=0651edb0 eip=77670c52 esp=0651ea70 ebp=0651ea80 iopl=0 nv up ei pl zr na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00000246 ntdll!ZwGetContextThread+0x12: 77670c52 83c404 add esp,4 PROCESS_NAME: abyssws.exe ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s. EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s. EXCEPTION_PARAMETER1: 00000000 EXCEPTION_PARAMETER2: 003b9000 READ_ADDRESS: 003b9000 FOLLOWUP_IP: abyssws+413d9 004413d9 59 pop ecx NTGLOBALFLAG: 0 APPLICATION_VERIFIER_FLAGS: 0 APP: abyssws.exe ANALYSIS_VERSION: 6.3.9600.17298 (debuggers(dbg).141024-1500) x86fre LAST_CONTROL_TRANSFER: from 0043f840 to 75e49b60 FAULTING_THREAD: ffffffff BUGCHECK_STR: APPLICATION_FAULT_ACTIONABLE_HEAP_CORRUPTION_heap_failure_block_not_busy_INVALID_POINTER_READ_PROBABLYEXPLOITABLE PRIMARY_PROBLEM_CLASS: ACTIONABLE_HEAP_CORRUPTION_heap_failure_block_not_busy_PROBABLYEXPLOITABLE DEFAULT_BUCKET_ID: ACTIONABLE_HEAP_CORRUPTION_heap_failure_block_not_busy_PROBABLYEXPLOITABLE STACK_TEXT: 777542a8 776cd9bc ntdll!RtlFreeHeap+0x64 777542ac 75e498cd msvcrt!free+0xcd 777542b0 004413d9 abyssws+0x413d9 777542b4 004089d0 abyssws+0x89d0 777542b8 0040a607 abyssws+0xa607 777542bc 0040bd58 abyssws+0xbd58 777542c0 0040cb5b abyssws+0xcb5b SYMBOL_STACK_INDEX: 2 SYMBOL_NAME: abyssws+413d9 FOLLOWUP_NAME: MachineOwner MODULE_NAME: abyssws IMAGE_NAME: abyssws.exe DEBUG_FLR_IMAGE_TIMESTAMP: 5807a3cb STACK_COMMAND: dps 777542a8 ; kb FAILURE_BUCKET_ID: ACTIONABLE_HEAP_CORRUPTION_heap_failure_block_not_busy_PROBABLYEXPLOITABLE_c0000005_abyssws.exe!Unknown BUCKET_ID: APPLICATION_FAULT_ACTIONABLE_HEAP_CORRUPTION_heap_failure_block_not_busy_INVALID_POINTER_READ_PROBABLYEXPLOITABLE_abyssws+413d9 ANALYSIS_SOURCE: UM FAILURE_ID_HASH_STRING: um:actionable_heap_corruption_heap_failure_block_not_busy_probablyexploitable_c0000005_abyssws.exe!unknown FAILURE_ID_HASH: {0ba3122b-4351-5a85-a0ea-294a6ce77042} Followup: MachineOwner

Source: Gmail -> IFTTT-> Blogger

Messier Craters in Stereo


Many bright nebulae and star clusters in planet Earth's sky are associated with the name of astronomer Charles Messier, from his famous 18th century catalog. His name is also given to these two large and remarkable craters on the Moon. Standouts in the dark, smooth lunar Sea of Fertility or Mare Fecunditatis, Messier (left) and Messier A have dimensions of 15 by 8 and 16 by 11 kilometers respectively. Their elongated shapes are explained by a left-to-right moving, extremely shallow-angle trajectory followed by an impactor that gouged out the craters. The shallow impact also resulted in two bright rays of material extending along the surface to the right, beyond the picture. Intended to be viewed with red/blue glasses (red for the left eye), this striking stereo picture of the crater pair was recently created from high resolution scans of two images (AS11-42-6304, AS11-42-6305) taken during the Apollo 11 mission to the moon. via NASA http://ift.tt/2jBSk78

Friday, December 1, 2017

“The best accessory a girl can own is confidence.” –Anonymous…

The best accessory a girl can own is confidence.” –Anonymous #WednesdayWisdom #OOTD.

from Google Alert - anonymous http://ift.tt/2jDKDxh
via IFTTT

Stock Index Sellers Anonymous Meats

Our weekly column looks at how Flynn's guilty plea and the Republican tax woes slammed the stock market lower, as well as the causes behind this week's drops in silver and wheat. Author. Daily Technical Spotlight - E - Mini S&P - March Rosenthal Collins Group - RCG Direct - Fri Dec 1, 9:29AM CST.

from Google Alert - anonymous http://ift.tt/2kh0TYE
via IFTTT

Stock Index Sellers Anonymous, Meats

Paragon Investments' Futures File: Stocks, Silver & Wheat Drop. Chris Haverkamp - Paragon Investments, Inc. Fri Dec 1, 12:42PM CST. Our weekly column looks at how Flynn's guilty plea and the Republican tax woes slammed the stock market lower, as well as the causes behind this week's... Author.

from Google Alert - anonymous http://ift.tt/2nmZ4uw
via IFTTT

Ravens: RB Alex Collins (calf) among 5 questionable for Sunday vs. Lions, but expected to play (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 11/30/2017

Probiotics Operations: Today a crewmember conducted the second half of the third sampling phase for the JAXA Probiotic investigation that began on GMT 331 with fecal sample collections. Today’s activities included saliva sample collections and a questionnaire. Some species of harmful bacteria such as Salmonella grow stronger and more virulent in the microgravity environment of … Continue reading "ISS Daily Summary Report – 11/30/2017"

from ISS On-Orbit Status Report http://ift.tt/2nm5lqf
via IFTTT

Emotions anonymous book online

We also have free resources available to groups here. Emotional support groups. The Service Donate. Emotion anonymous. ;-)" on Pinterest. The International Service Center (ISC) of EA is responsible for developing, printing, and distribution of approved materials. Emotions Anonymous (EA) is a ...

from Google Alert - anonymous http://ift.tt/2iypdos
via IFTTT

Cia hacked by anonymous

xkcd. Anonymous was divided on the 2011 Libyan civil war, while they hacked into Libyan government websites, . png. The FBI arrested Justin Liverman, or "D3F4ULT," today 16 Dec 2016 Anonymous CIA insiders convinced national mainstream media outlets that Russian hackers attempted to sway the ...

from Google Alert - anonymous http://ift.tt/2j6L2J1
via IFTTT

After 27-Year Sentence, Russian Hacker Faces Another 14 Years in Prison

Roman Valerevich Seleznev, the son of a prominent Russian lawmaker who's already facing a 27-year prison sentence in the United States, has been handed another 14-year prison sentence for his role in an "organized cybercrime ring" that caused $59 Million in damages across the US. In April this year, Seleznev, the 33-year-old son of a Russian Parliament member of the nationalist Liberal


from The Hacker News http://ift.tt/2AxZH9Q
via IFTTT

Anthropous Anonymous - Fazendo Arte (Phonograph)

anthropous anonymous - fazendo arte (phonograph)

from Google Alert - anonymous http://ift.tt/2j6AOYX
via IFTTT

Google to Block Third-Party Software from Injecting Code into Chrome Browser

To improve performance and reduce crashes caused by third-party software on Windows, Google Chrome, by mid-2018, will no longer allow outside applications to run code within its web browser. If you are unaware, many third-party applications, like accessibility or antivirus software, inject code into your web browser for gaining more control over your online activities in order to offer some


from The Hacker News http://ift.tt/2kbK8OJ
via IFTTT

Narcotics Anonymous Essays with large writing staff!

Narcotics Anonymous Essays. We have a highly professional and qualified writing staff. Our writers have great writing experience and always do their best to meet your requirements!

from Google Alert - anonymous http://ift.tt/2ityL4c
via IFTTT

Thursday, November 30, 2017

Technical Assistant (Chemical)

Technical Assistant (Chemical) in Engineering with Anonymous. Apply Today.

from Google Alert - anonymous http://ift.tt/2zTGTmc
via IFTTT

Alcoholics Anonymous Meeting

Alcoholics Anonymous Meeting. There is a 12-step meeting of Alcoholics Anonymous that is now meeting weekly. If you are seeking recovery from drugs or alcohol, feel free to come join our fellowship.

from Google Alert - anonymous http://ift.tt/2AmQlvf
via IFTTT

Christine Hewitt, executive director, C-FAX Santas Anonymous

Christine Hewitt, executive director, C-FAX Santas Anonymous.

from Google Alert - anonymous http://ift.tt/2BB4jcY
via IFTTT

Mahmudul H Sumon: An anonymous visit to a garment factory in Bangladesh @FocaalBlog

After the Tazreen Fashions factory fire (2012) and the Rana Plaza collapse (2013), which killed 119 and 1,136 workers, respectively, the garment sector of Bangladesh has seen the coming of two new regimes of regulatory bodies, namely, “the Accord” (Accord on Fire and Building Safety in Bangladesh) ...

from Google Alert - anonymous http://ift.tt/2isjWyI
via IFTTT

ISS Daily Summary Report – 11/29/2017

Rodent Research 6 (RR-6):  During the installation of four Rodent Habitats yesterday, the crew noticed a leak on the outside of the first two habitats. The crew successfully installed the third and fourth habitats, but were instructed to temporarily stow the first two habitats until ground teams could develop a forward plan.  Earlier today, the … Continue reading "ISS Daily Summary Report – 11/29/2017"

from ISS On-Orbit Status Report http://ift.tt/2irMn01
via IFTTT

HP Silently Installs Telemetry Bloatware On Your PC—Here's How to Remove It

Do you own a Hewlett-Packard (HP) Windows PC or laptop? Multiple HP customers from around the world are reporting that HP has started deploying a "spyware" onto their laptops—without informing them or asking their permission. The application being branded as spyware is actually a Windows Telemetry service deployed by HP, called "HP Touchpoint Analytics Client," which was first identified on


from The Hacker News http://ift.tt/2ApR4OF
via IFTTT

Cryptocurrency Mining Scripts Now Run Even After You Close Your Browser

Some websites have found using a simple yet effective technique to keep their cryptocurrency mining javascript secretly running in the background even when you close your web browser. Due to the recent surge in cryptocurrency prices, hackers and even legitimate website administrators are increasingly using JavaScript-based cryptocurrency miners to monetize by levying the CPU power of their


from The Hacker News http://ift.tt/2kcr1nu
via IFTTT

M33: Triangulum Galaxy


The small, northern constellation Triangulum harbors this magnificent face-on spiral galaxy, M33. Its popular names include the Pinwheel Galaxy or just the Triangulum Galaxy. M33 is over 50,000 light-years in diameter, third largest in the Local Group of galaxies after the Andromeda Galaxy (M31), and our own Milky Way. About 3 million light-years from the Milky Way, M33 is itself thought to be a satellite of the Andromeda Galaxy and astronomers in these two galaxies would likely have spectacular views of each other's grand spiral star systems. As for the view from planet Earth, this sharp composite image nicely shows off M33's blue star clusters and pinkish star forming regions along the galaxy's loosely wound spiral arms. In fact, the cavernous NGC 604 is the brightest star forming region, seen here at about the 7 o'clock position from the galaxy center. Like M31, M33's population of well-measured variable stars have helped make this nearby spiral a cosmic yardstick for establishing the distance scale of the Universe. via NASA http://ift.tt/2zzRm20

Report shows as 'Anonymous', but I'm not.

Hi all, I made a traffic jam report earlier, and on both my app and on the livemap it shows as "Reported by Anonymous". Thing is, I'm not listed as ...

from Google Alert - anonymous http://ift.tt/2i2kOpS
via IFTTT

Wednesday, November 29, 2017

RocketChat/Rocket.Chat

Description: Allow read and allow write as anonymous turned on. You click sign in to start talking or talk as anonymous. image. Clicking the button does nothing. Server Setup Information: Version of Rocket.Chat Server: 0.59.3. Steps to Reproduce: Click Allow Anonymous Read / Allow Anonymous Write ...

from Google Alert - anonymous http://ift.tt/2BAbVNd
via IFTTT

Anonymous (virtual?) composite entity creators

I'm trying to create a common library block that accepts and routes messages (using SimEvents messages) of a type that is unknown until they're placed in their usage location. In the process of performing this routing, I'm using the Composite Entity Creator and Composite Entity Splitter to combine and ...

from Google Alert - anonymous http://ift.tt/2Al1Rd3
via IFTTT

The Trophy of Constantine, with Victory at left crowning the emperor with a laurel, behind them a ...

Artist: Anonymous. Artist: After Peter Paul Rubens (Flemish, Siegen 1577–1640 Antwerp). Publisher: Balthazar Moncornet (French, Rouen 1600–1668 Paris). Date: ca. 1650–68. Medium: Etching and engraving. Dimensions: Sheet (Trimmed): 15 9/16 × 11 1/2 in. (39.5 × 29.2 cm). Classification: Prints.

from Google Alert - anonymous http://ift.tt/2ir4dA1
via IFTTT

Williamson County Sheriff's Office launches anonymous tip app

The Williamson County Sheriff's Office is using a new tool that allows the public to share important public safety information anonymously with law ...

from Google Alert - anonymous http://ift.tt/2invwvj
via IFTTT

Ravens: RB Alex Collins (calf) doesn't practice Wednesday (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Two children lying on the ground, one seen from behind

Artist: Anonymous (J. Alberti). Artist: After Peter Paul Rubens (Flemish, Siegen 1577–1640 Antwerp). Date: 17th century. Medium: Engraving. Dimensions: Sheet (Trimmed): 7 3/4 × 9 13/16 in. (19.7 × 25 cm). Classification: Prints. Credit Line: The Elisha Whittelsey Collection, The Elisha Whittelsey Fund, ...

from Google Alert - anonymous http://ift.tt/2zQCQqu
via IFTTT

Tom A (Century Meeting)

Tom A (Century Meeting). November 29, 2017 L Y. Tom A (Century Meeting). OASF. Share. Scott (Thanksgiving Marathon 2017) → · MEETINGS EVENTS FOR NEWCOMERS FOR MEDICAL PROFESSIONALS About OASF IntergrouP OA WORLD SERVICE. To suggest updates to this site, Please email ...

from Google Alert - anonymous http://ift.tt/2ino2IC
via IFTTT

Anonymous letter claiming police wrongdoing prompts probe

BUCKEYE, Ariz. (AP) — A Phoenix-area suburb has hired an outside investigator to look into allegations that police leaders perpetrated acts of corruption and wrongdoing.A five-page anonymous.

from Google Alert - anonymous http://ift.tt/2zPqi2X
via IFTTT

Proven Ways to Make Anonymous Staff Feedback Really Work

Proven Ways to Make Anonymous Staff Feedback Really Work. Employees quit their jobs for all sorts of reasons, but the best employers value obtaining staff feedback to ensure a quality work environment. They understand that it's important to have a dynamic and collaborative opportunity to make ...

from Google Alert - anonymous http://ift.tt/2ilHSUL
via IFTTT

I have a new follower on Twitter


Sudden Coffee
"Instant coffee you actually want to drink"- The New York Times. Try it first! Get your trial here: https://t.co/1WdzaVMfRn #coffee #instantcoffee #coffeelife
San Francisco
https://t.co/yw2WJS8rfE
Following: 3272 - Followers: 3933

November 29, 2017 at 01:51PM via Twitter http://twitter.com/suddencoffee

Sixth Circuit addresses the unmasking of an anonymous blogger who engaged in copyright ...

We have posted pieces on several recent cases in which courts have addressed whether and how an anonymous blogger should be unmasked.

from Google Alert - anonymous http://ift.tt/2k9SFlg
via IFTTT

ISS Daily Summary Report – 11/28/2017

Sabatier Removal for Return:  In preparation for returning Sabatier, today the crew completed the first of two days of activities by removing the Sabatier unit from the Oxygen Generation System (OGS) Rack.  They also completed some near term preventive maintenance activities by performing an H2 Sensor Removal and Replacement (R&R) and Avionics Air Assembly (AAA) … Continue reading "ISS Daily Summary Report – 11/28/2017"

from ISS On-Orbit Status Report http://ift.tt/2j2aOxM
via IFTTT

I have a new follower on Twitter


Bent Vector Studios
Indie gamedev studio; we make great games for mobile, PC/Mac and consoles. Bent Vector - Games with Direction!
Waterloo, Ontario, Canada
https://t.co/we4ok7RmJI
Following: 21204 - Followers: 23313

November 29, 2017 at 07:51AM via Twitter http://twitter.com/bent_vector

Hackers Exploit Recently Disclosed Microsoft Office Bug to Backdoor PCs

A recently disclosed severe 17-year-old vulnerability in Microsoft Office that lets hackers install malware on targeted computers without user interaction is now being exploited in the wild to distribute a backdoor malware. First spotted by researchers at security firm Fortinet, the malware has been dubbed Cobalt because it uses a component from a powerful and legitimate penetration testing


from The Hacker News http://ift.tt/2AG6ajN
via IFTTT

Central District of California Holds That Anonymous Blog Post Based on Publicly Available ...

Central District of California Holds That Anonymous Blog Post Based on Publicly Available Information Can Be Material and Constitute a Corrective ...

from Google Alert - anonymous http://ift.tt/2AiKU32
via IFTTT

I have a new follower on Twitter


Ships Have Sailed
We make music...some people like it. Our new single 'Up' is now available: https://t.co/Az0fXPkOGn Spotify: https://t.co/UaqCwOjpIq
Los Angeles
https://t.co/Q44M8aU9XX
Following: 150618 - Followers: 182105

November 29, 2017 at 04:13AM via Twitter http://twitter.com/ShipsHaveSailed

Hacker Pleads Guilty to 2014 Yahoo Breach, Admits Helping Russia Intelligence

Karim Baratov, a 22-year-old Kazakhstan-born Canadian citizen, has pleaded guilty to hacking charges over his involvement in massive 2014 Yahoo data breach that affected all three billion yahoo accounts. In March, the US Justice Department announced charges against two Russian intelligence officers (Dmitry Dokuchaev and Igor Sushchin) from Russia's Federal Security Service (FSB) and two


from The Hacker News http://ift.tt/2AhsHTf
via IFTTT

mlp/ - I, an anonymous poster on the online imageboard kn

I, an anonymous poster on the online imageboard known as 4chan, do indeed wish to skillfully release my male sexual fluids directly into the fictional ...

from Google Alert - anonymous http://ift.tt/2AHmv7H
via IFTTT

Tuesday, November 28, 2017

Buckeye Investigating Police Dept After Anonymous Letter Alleges Misconduct

The Buckeye Police Department is under investigation after city officials received an anonymous letter in September alleging misconduct and personnel problems.The person sent a letter in September to the city manager claiming a few police officers engaged in bad, and criminal, behavior.

from Google Alert - anonymous http://ift.tt/2nfl1vu
via IFTTT

I have an array of anonymous functions (2x2 array, 4 functions, each with 2 variables, x1 and x2)

I have an array of anonymous functions (2x2... Learn more about anonymous function, array.

from Google Alert - anonymous http://ift.tt/2i1twFa
via IFTTT

📈 Ravens rise one spot to No. 16 in Week 13 NFL Power Rankings (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

[FD] Multiple Issues in CMS Made Simple

Hi, Glad to inform you two different issue we reported in CMS Made Simple Script. Here are the details: Affected Software : CMS Made Simple Affected Versions: Tested on 2.1.6 Vendor Homepage : http://ift.tt/YBoyO4 Vulnerability Type : Server-Side Template Injection Severity : Important Status : Fixed CVE-ID : CVE-2017-16783 CVSS Base Score (3.0) :9.8 CVSS Vector String(3.0): AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Netsparker Advisory Reference : NS-17-32 Detailed write up: http://ift.tt/2k5MAWZ For more information: http://ift.tt/2yWzu4S Affected Software : CMS Made Simple Affected Versions: 2.2.2 Homepage : http://ift.tt/YBoyO4 Vulnerability Type : Reflected XSS Severity : Important Status : Fixed CVE-ID : CVE-2017-16784 CVSS Base Score (3.0) :6.3 CVSS Vector String(3.0): AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Netsparker Advisory Reference : NS-17-31 Proof of concept write up: http://ift.tt/2k5MAWZ Fore more information: http://ift.tt/2yWBuu7

Source: Gmail -> IFTTT-> Blogger

[FD] ESA-2017-146: RSA® Authentication Agent SDK for C Error Handling Vulnerability

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] SSD Advisory – ZTE ZXDSL Configuration Reset

SSD Advisory – ZTE ZXDSL Configuration Reset Full report: http://ift.tt/2iXn0Ac Twitter: @SecuriTeam_SSD Weibo: SecuriTeam_SSD Vulnerability Summary The following advisory describes a configuration reset vulnerability found in ZTE ZXDSL 831CII version 6.2. ZXDSL 831CII is “an ADSL access device to support multiple line modes. It supports ADSL2/ADSL2+ and is backward compatible to ADSL, even offers auto-negotiation capability for different flavors (G.dmt, T1.413 Issue 2) according to central office DSLAM’s settings (Digital Subscriber Line Access Multiplexer). It provides four 10/100Base-T Ethernet interfaces at the user end. Utilizing the high-speed ADSL connection, the ZXDSL 831CII can provide users with broadband connectivity to the Internet.” Credit An independent security researcher has reported this vulnerability to Beyond Security’s SecuriTeam Secure Disclosure program Vendor response ZTE was informed of the vulnerability, their response was: “According to the related product team reply, the affected product 831CII V6.2 has already ended sales and is no longer maintained by ZTE in 2011. 831CII V2.0, the substitute product of 831CII V6.2, has also already been out of the service in 2015. Right now, 831CII V2.0’s substitute product is ZXHN H108 V2.5.” Vulnerability details User controlled input is not sufficiently sanitized and allows unauthenticated user to send a GET request to /resetrouter.cgi with parameter lanRefresh=0 Successful exploitation of this vulnerability enables a remote unauthenticated user to restart the configuration of the device.

Source: Gmail -> IFTTT-> Blogger

[FD] New BlackArch Linux ISOs (2017.11.24) with over 1900 tools released!

Final Act? Terrell Suggs thinks he could be playing last games for Ravens - "I understand this is a business" (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

anonymous heart

anonymous heart wrote an opinion on Autobiography of pencil. 53m. anonymous heart is Following Ashutosh Singh. 2h. anonymous heart recommended The bond called love. 2h. anonymous heart recommended This Time, I'm Letting Go. 3h. anonymous heart is Following Angelica Santos. 3h.

from Google Alert - anonymous http://ift.tt/2nbPaM5
via IFTTT

ISS Daily Summary Report – 11/27/2017

Earth Imagery from ISS Target Operations: Over the weekend, the crew captured images and video footage of the Australian Desert, Italy at night, Seattle and the Pacific Northwest, and Ireland to Moscow at night. The Earth Imagery from ISS investigation creates a series of videos, displaying Earth from space. These videos will be taken with … Continue reading "ISS Daily Summary Report – 11/27/2017"

from ISS On-Orbit Status Report http://ift.tt/2zKCJg7
via IFTTT

New Mirai Botnet Variant Found Targeting ZyXEL Devices In Argentina

While tracking botnet activity on their honeypot traffic, security researchers at Chinese IT security firm Qihoo 360 Netlab discovered a new variant of Mirai—the well known IoT botnet malware that wreaked havoc last year. Last week, researchers noticed an increase in traffic scanning ports 2323 and 23 from hundreds of thousands of unique IP addresses from Argentina in less than a day. The


from The Hacker News http://ift.tt/2k5fjeC
via IFTTT

Anonymous donor gives more than $12000 to Walmart employees for Black

Now, 125 lucky Texas Walmart employees who worked through Thanksgiving and Black Friday received anonymous donations.

from Google Alert - anonymous http://ift.tt/2iZrwhv
via IFTTT

029662 DOWNLOAD Confessions Of An English Opium Eater By Anonymous EBOOK EPUB ...

Get Instant Access to PDF File: #029662 Confessions Of An English Opium Eater By Anonymous KINDLE PDF. EBOOK EPUB. 1/5. Download Read ...

from Google Alert - anonymous http://ift.tt/2i0nBQp
via IFTTT

Google Detects Android Spyware That Spies On WhatsApp, Skype Calls

In an attempt to protect Android users from malware and shady apps, Google has been continuously working to detect and remove malicious apps from your devices using its newly launched Google Play Protect service. Google Play Protect—a security feature that uses machine learning and app usage analysis to check devices for potentially harmful apps—recently helped Google researchers to identify


from The Hacker News http://ift.tt/2ncfu91
via IFTTT

U.S. Charges Three Chinese Hackers for Hacking Siemens, Trimble & Moody

The United States Justice Department has charged three Chinese nationals for allegedly hacking Moody's Analytics economist, German electronics manufacturer Siemens, and GPS maker Trimble, and stealing gigabytes of sensitive data and trade secrets. According to an indictment unsealed Monday in federal court in Pittsburgh, Pennsylvania, the three men worked for a Chinese cybersecurity company,


from The Hacker News http://ift.tt/2zuAxoZ
via IFTTT

Juno Spots a Complex Storm on Jupiter


Some storms on Jupiter are quite complex. The swirling storm was captured late last month by the NASA's robotic Juno spacecraft currently orbiting the Solar System's largest planet. The featured image spans about 30,000 kilometers, making this storm system just about as wide as planet Earth. The disturbance rotates counter-clockwise and shows a cloud pattern that includes light-colored updrafts thought to be composed predominantly of ammonia ice. These light clouds are the highest up and even cast discernable shadows toward the right. Juno will continue to orbit and probe Jupiter over the next few years as it tries to return data that help us to better understand Jupiter's atmospheric water abundance and if the planet has a solid surface underneath these fascinating clouds. via NASA http://ift.tt/2BrWOVG

Mapping Particle Injections in Earth's Magnetosphere

Near-Earth space is not empty. It is filled with energetic charged particles and magnetic fields from the Sun and Earth. Some of these energetic particles make it into Earth's upper atmosphere, where they can create auroras around the north and south magnetic poles. But most of these energetic particles stay trapped by Earth's magnetic field, forming concentric belts encircling the planet, called the Van Allen Radiation Belts ( Radiation Belts and Plasmapause ). When energetic particles are injected into Earth's radiation belts, perhaps by a reconnection event in Earth's magnetotail, they can become trapped by the geomagnetic field. Consequently, these energetic particles will propagate around Earth as they slowly disperse. If a satellite with particle monitors lies along the particle trajectory, the satellite can detect these particles ( Prompt Electron Acceleration in the Radiation Belts ). With multiple satellite detections, it is possible to approximately reconstruct the origin and path of the original particle injection. These visualizations illustrate the results of this reconstruction applied to a series of particle injections detected by multiple satellites on April 7, 2016. In this visualization, we distinguish each injection with a different color, and that color is used to flash the satellite detecting that particular injection. The injections drift around Earth by a process called gradient drift ( Plasma Zoo: Particle Drift in a Magnetic Gradient ). Negative charged particles drift eastward (corresponding to counter-clockwise in the visualization view above the north geographic pole), while positive charged particles drift westward (corresponding to clockwise in the visualization view).

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/2n9ZyEi
via IFTTT

Monday, November 27, 2017

Americans for the Arts

It's #GivingTuesday! Join in the global celebration of generosity today by making a gift to Americans for the Arts. Together we can advance the arts and arts education nationwide. At Americans for the Arts, we're dedicated to building more vibrant and healthy communities through the power of the arts.

from Google Alert - anonymous http://ift.tt/2Ag8mv7
via IFTTT

▶ Ravens RB Javorius Allen gets pushed into end zone by nearly all his teammates (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

▶ P Sam Koch lobs pinpoint pass as Ravens execute perfect fake punt (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Seeking Male/Female"Anonymous,"

Production Description Andrew, a political campaign manger, goes to a sex addict meeting to woo the therapist, but it turns out his whole family is at this meeting for their own agendas. Role List...

from Google Alert - anonymous http://ift.tt/2ACQgqg
via IFTTT

📋 Ravens: LB Terrell Suggs (ankle) active vs. Texans; inactives announced (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Patrick Osborne To Direct, Emma Needell Writing

Exclusive: Netflix has landed an untitled pitch that Oscar-winning animation director Patrick Osborne will helm from a script that will be written by ...

from Google Alert - anonymous http://ift.tt/2BisGvn
via IFTTT

Anonymous - Bartender

Anonymous – Bartender. Posted on November 27, 2017. An established, upscale Italian restaurant in the North End is seeking a professional and hard-working bartender to join their team. Previous experience with a strong desire to learn is essential. This individual must be dedicated to hospitality, ...

from Google Alert - anonymous http://ift.tt/2Aen7kN
via IFTTT

Anonymous - Sous Chef

Anonymous – Sous Chef. Posted on November 27, 2017. A regionally and nationally acclaimed restaurant is looking to add a sous chef to their team. Management experience at a fine dining or progressive restaurant is preferred but not required. A great attitude, solid culinary foundation, and a desire to ...

from Google Alert - anonymous http://ift.tt/2ADb8xy
via IFTTT

Short Activism: The Rise in Anonymous Online Short Attacks

In recent years, anonymous online hit pieces against public companies have become an increasingly common and effective form of short activism. Given their success in driving down stock prices, anonymous online short campaigns are likely here to stay. Anonymous online short attacks pose unique ...

from Google Alert - anonymous http://ift.tt/2Ab9d2c
via IFTTT

Feds Seize Over 20,500 Domain Names For Selling Counterfeit Products

In a coordinated International cyber operation, law enforcement agencies have seized over 20,520 website domains for illegally selling counterfeit products, including luxury products, sportswear, electronics, pharmaceuticals and online piracy on e-commerce platforms and social networks. Counterfeiting is a form of trademark infringement that involves the manufacturing and/or distribution of


from The Hacker News http://ift.tt/2zw4Onr
via IFTTT

Image hashing with OpenCV and Python

Today’s blog post is on image hashing — and it’s the hardest blog post I’ve ever had to write.

Image hashing isn’t a particularly hard technique (in fact, it’s one of the easiest algorithms I’ve taught here on the PyImageSearch blog).

But the subject matter and underlying reason of why I’m covering image hashing today of all days nearly tear my heart out to discuss.

The remaining introduction to this blog post is very personal and covers events that happened in my life five years ago, nearly to this very day.

If you want to skip the personal discussion and jump immediately to the image hashing content, I won’t judge — the point of PyImageSearch is to be a computer vision blog after all.

To skip to the computer vision content, just scroll to the “Image Hashing with OpenCV and Python” section where I dive into the algorithm and implementation.

But while PyImageSearch is a computer vision and deep learning blog, I am a very real human that writes it.

And sometimes the humanity inside me needs a place to share.

A place to share about childhood.

Mental illness.

And the feelings of love and loss.

I appreciate you as a PyImageSearch reader and I hope you’ll let me have this introduction to write, pour out, and continue my journey to finding peace.


My best friend died in my arms five years ago, nearly to this very day.

Her name was Josie.

Some of you may recognize this name — it appears in the dedication of all my books and publications.

Josie was a dog, a perfect, loving, caring beagle, that my dad got for me when I was 11 years old.

Perhaps you already understand what it’s like to lose a childhood pet.

Or perhaps you don’t see the big deal — “It’s only a dog, right?”

But to me, Josie was more than a dog.

She was the last thread that tied my childhood to my adulthood. Any unadulterated feelings of childhood innocence were tied to that thread.

When that thread broke, I nearly broke too.

You see, my childhood was a bit of a mess, to say the least.

I grew up in a broken home. My mother suffered (and still does) from bipolar schizophrenia, depression, severe anxiety, and a host of other mental afflictions, too many for me to enumerate.

Without going into too much detail, my mother’s illnesses are certainly not her fault — but she often resisted the care and help she so desperately needed. And when she did accept help, if often did not go well.

My childhood consisted of a (seemingly endless) parade of visitations to the psychiatric hospital followed by nearly catatonic interactions with my mother. When she came out of the catatonia, my home life often descended into turmoil and havoc.

You grow up fast in that environment.

And it becomes all too easy to lose your childhood innocence.

My dad, who must have recognized the potentially disastrous trajectory my early years were on (and how it could have a major impact on my well-being as an adult), brought home a beagle puppy for me when I was 11 years old, most likely to help me hold on to a piece of my childhood.

He was right. And it worked.

As a kid, there is no better feeling than holding a puppy, feeling its heartbeat against yours, playfully squirming and wiggling in and out of your arms, only to fall asleep on your lap five minutes later.

Josie gave me back some of my child innocence.

Whenever I got home from school, she was there.

Whenever I sat by myself, playing video games late at night (a ritual I often performed to help me “escape” and cope), she was there.

And whenever my home life turned into screaming, yelling, and utterly incomprehensible shrieks of tortured mental illness, Josie was always right there next to me.

As I grew into those awkward mid-to-late teenage years, I started to suffer from anxiety issues myself, a condition, I later learned, all too common for kids growing up in these circumstances.

During freshman and sophomore year of high school my dad had to pick me up and take me home from the school nurse’s office no less than twenty times due to me having what I can only figure were acute anxiety attacks.

Despite my own issues as a teenager, trying to grow up and somehow grasp what was going on with myself and my family, Josie always laid next to me, keeping me company, and reminding me of what it was like to be a kid.

But when Josie died in my arms five years ago that thread broke — that single thread was all that tied the “adult me” to the “childhood me”.

The following year was brutal. I was finishing up my final semester of classes for my PhD, about to start my dissertation. I was working full-time. And I even had some side projects going on…

…all the while trying to cope with not only the loss of my best friend, but also the loss of my childhood as well.

It was not a good year and I struggled immensely.

However, soon after Josie died I found a bit of solace in collecting and organizing all the photos my family had of her.

This therapeutic, nostalgic task involved scanning physical photos, going through old SD cards for digital cameras, and even digging through packed away boxes to find long forgotten cellphones that had pictures on their memory cards.

When I wasn’t working or at school I spent a lot of time importing all these photos into iPhoto on my Mac. It was tedious, manual work but that was just the work I needed.

However, by the time I got ~80% of the way done importing the photos the weight became too much for me to bear on my shoulders. I needed to take a break for my own mental well-being.

It’s now been five years.

I still have that remaining 20% to finish — and that’s exactly what I’m doing now.

I’m in a much better place now, personally, mentally, and physically. It’s time for me to finish what I started, if for no other reason than than I owe it to myself and to Josie.

The problem is that it’s been five years since I’ve looked at these directories of JPEGs.

Some directories have been imported into iPhoto (where I normally look at photos).

And others have not.

I have no idea which photos are already in iPhoto.

So how am I going to go about determining which directories of photos I still need to sort through and then import/organize?

The answer is image hashing.

And I find it so perfectly eloquent that I can apply computer vision, my passion, to finish a task that means so much to me.

Thank you for reading this and being part of this journey with me.


Image hashing with OpenCV and Python

Figure 1: Image hashing (also called perceptual hashing) is the process of constructing a hash value based on the visual contents of an image. We use image hashing for CBIR, near-duplicate detection, and reverse image search engines.

Image hashing or perceptual hashing is the process of:

  1. Examining the contents of an image
  2. Constructing a hash value that uniquely identifies an input image based on the contents of an image

Perhaps the most well known image hashing implementation/service is TinEye, a reverse image search engine.

Using TinEye, users are able to:

  1. Upload an image
  2. And then TinEye will tell the user where on the web the image appears

A visual example of a perceptual hashing/image hashing algorithm can be seen at the top of this section.

Given an input image, our algorithm computes an image hash based on the image’s visual appearance.

Images that appear perceptually similar should have hashes that are similar as well (where “similar” is typically defined as the Hamming distance between the hashes).

By utilizing image hashing algorithms we can find near-identical images in constant time, or at worst, O(lg n) time when utilizing the proper data structures.

In the remainder of this blog post we’ll be:

  1. Discussing image hashing/perceptual hashing (and why traditional hashes do not work)
  2. Implementing image hashing, in particular difference hashing (dHash)
  3. Applying image hashing to a real-world problem and dataset

Why can’t we use md5, sha-1, etc.?

Figure 2: In this example I take an input image and compute the md5 hash. I then resize the image to have a width of 250 pixels rather than 500 pixels, followed by computing the md5 hash again. Even though the contents of the image did not change, the hash did.

Readers with previous backgrounds in cryptography or file verification (i.e., checksums) may wonder we we cannot use md5, sha-1, etc.

The problem here lies in the very nature of cryptographic hashing algorithms: changing a single bit in the file will result in a different hash.

This implies that if we change the color of just a single pixel in an input image we’ll end up with a different checksum when in fact we (very likely) will be unable to tell that the single pixel has changed — to us, the two images will appear perceptually identical.

An example of this is seen in Figure 2 above. Here I take an input image and compute the md5 hash. I then resize the image to have a width of 250 pixels rather than 500 pixels — no other alterations to the image were made. I then recompute the md5 hash. Notice how the hash values have changed even though the visual contents of the image have not!

In the case of image hashing and perceptual hashing, we actually want similar images to have similar hashes as well. Therefore, we actually seek some hash collisions if images are similar.

The image hashing datasets for our project

The goal of this project is to help me develop a computer vision application that can (using the needle and haystack analogy):

  1. Take two input directories of images, the haystack and the needles.
  2. Determine which needles are already in the haystack and which needles are not in the haystack.

The most efficient method to accomplish this task (for this particular project) is to use image hashing, a concept we’ll discuss later in this post.

My haystack in this case is my collection of photos in iPhotos — the name of this directory is

Masters
 :

Figure 3: The “Masters” directory contains all images in my iPhotos album.

As we can see from the screenshots, my

Masters
  directory contains 11,944 photos, totaling 38.81GB.

I then have my needles, a set of images (and associated subdirectories):

Figure 4: Inside the “Josie_Backup” directory I have a number of images, some of which have been imported into iPhoto and others which have not. My goal is to determine which subdirectories of photos inside “Josie_Backup” need to be added to “Masters”.

The

Josie_Backup
  directory contains a number of photos of my dog (Josie) along with numerous unrelated family photos.

My goal is to determine which directories and images have already been imported into iPhoto and which directories I still need to import into iPhoto and organize.

Using image hashing we can make quick work of this project.

Understanding perceptual image hashing and difference hashing

The image hashing algorithm we will be implementing for this blog post is called difference hashing or simply dHash for short.

I first remember reading about dHash on the HackerFactor blog during the end of my undergraduate/early graduate school career.

My goal here today is to:

  1. Supply additional insight to the dHash perceptual hashing algorithm.
  2. Equip you with a hand-coded dHash implementation.
  3. Provide a real-world example of image hashing applied to an actual dataset.

The dHash algorithm is only four steps and is fairly straightforward and easy to understand.

Step #1: Convert to grayscale

Figure 5: The first step in image hashing via the difference hashing algorithm is to convert the input image (left) to grayscale (right).

The first step in our image hashing algorithm is to convert the input image to grayscale and discard any color information.

Discarding color enables us to:

  1. Hash the image faster since we only have to examine one channel
  2. Match images that are identical but have slightly altered color spaces (since color information has been removed)

If, for whatever reason, you are especially interested in color you can run the hashing algorithm on each channel independently and then combine at the end (although this will result in a 3x larger hash).

Step #2: Resize

Figure 6: The next step in perceptual hashing is to resize the image to a fixed size, ignoring aspect ratio. For many hashing algorithms, resizing is the slowest step. Note: Instead of resizing to 9×8 pixels I resized to 257×256 so we could more easily visualize the hashing algorithm.

Now that our input image has been converted to grayscale, we need to squash it down to 9×8 pixels, ignoring the aspect ratio. For most images + datasets, the resizing/interpolation step is the slowest part of the algorithm.

However, by now you probably have two questions:

  1. Why are we ignoring the aspect ratio of the image during the resize?
  2. Why 9×8 — this seems a like an “odd” size to resize to?

To answer the first question:

We squash the image down to 9×8 and ignore aspect ratio to ensure that the resulting image hash will match similar photos regardless of their initial spatial dimensions.

The second question requires a bit more explanation and will be fully answered in the next step.

Step #3: Compute the difference

Our end goal is to compute a 64-bit hash — since 8×8 = 64 we’re pretty close to this goal.

So, why in the world would we resize to 9×8?

Well, keep in mind the name of the algorithm we are implementing: difference hash.

The difference hash algorithm works by computing the difference (i.e., relative gradients) between adjacent pixels.

If we take an input image with 9 pixels per row and compute the difference between adjacent column pixels, we end up with 8 differences. Eight rows of eight differences (i.e., 8×8) is 64 which will become our 64-bit hash.

In practice we don’t actually have to compute the difference — we can apply a “greater than” test (or “less than”, it doesn’t really matter as long as the same operation is consistently used, as we’ll see in Step #4 below).

If this point is confusing, no worries, it will all become clear once we start actually looking at some code.

Step #4: Build the hash

Figure 6: Here I have included the binary difference map used to construct the image hash. Again, I am using a 256×256 image so we can more easily visualize the image hashing algorithm.

The final step is to assign bits and build the resulting hash. To accomplish this, we use a simple binary test.

Given a difference image D and corresponding set of pixels P, we apply the following test: P[x] > P[x + 1] = 1 else 0.

In this case, we are testing if the left pixel is brighter than the right pixel. If the left pixel is brighter we set the output value to one. Otherwise, if the left pixel is darker we set the output value to zero.

The output of this operation can be seen in Figure 6 above (where I have resized the visualization to 256×256 pixels to make it easier to see). If we pretend this difference map is instead 8×8 pixels the output of this test produces a set of 64 binary values which are then combined into a single 64-bit integer (i.e., the actual image hash).

Benefits of dHash

There are multiple benefits of using difference hashing (dHash), but the primary ones include:

  1. Our image hash won’t change if the aspect ratio of our input image changes (since we ignore the aspect ratio).
  2. Adjusting brightness or contrast will either (1) not change our hash value or (2) only change it slightly, ensuring that the hashes will lie close together.
  3. Difference hashing is extremely fast.

Comparing difference hashes

Typically we use the Hamming distance to compare hashes. The Hamming distance measures the number of bits in two hashes that are different.

Two hashes with a Hamming distance of zero implies that the two hashes are identical (since there are no differing bits) and that the two images are identical/perceptually similar as well.

Dr. Neal Krawetz of HackerFactor suggests that hashes with differences > 10 bits are most likely different while Hamming distances between 1 and 10 are potentially a variation of the same image. In practice you may need to tune these thresholds for your own applications and corresponding datasets.

For the purposes of this blog post we’ll only be examining if hashes are identical. I will leave optimizing the search to compute Hamming differences for a future tutorial here on PyImageSearch.

Implementing image hashing with OpenCV and Python

My implementation of image hashing and difference hashing is inspired by the imagehash library on GitHub, but tweaked to (1) use OpenCV instead of PIL and (2) correctly (in my opinion) utilize the full 64-bit hash rather than compressing it.

We’ll be using image hashing rather than cryptographic hashes (such as md5, sha-1, etc.) due to the fact that some images in my needle or haystack piles may have been slightly altered, including potential JPEG artifacts.

Because of this, we need to rely on our perceptual hashing algorithm that can handle these slight variations to the input images.

To get started, make sure you have installed my imutils package, a series of convenience functions to make working with OpenCV easier (and make sure you access your Python virtual environment, assuming you are using one):

$ workon cv
$ pip install imutils

From there, open up a new file, name it

hash_and_search.py
 , and we’ll get coding:
# import the necessary packages
from imutils import paths
import argparse
import time
import sys
import cv2
import os

Lines 2-7 handle importing our required Python packages. Make sure you have

imutils
  installed to have access to the
paths
  submodule.

From there, let’s define the

dhash
  function which will contain our difference hashing implementation:
def dhash(image, hashSize=8):
        # resize the input image, adding a single column (width) so we
        # can compute the horizontal gradient
        resized = cv2.resize(image, (hashSize + 1, hashSize))

        # compute the (relative) horizontal gradient between adjacent
        # column pixels
        diff = resized[:, 1:] > resized[:, :-1]

        # convert the difference image to a hash
        return sum([2 ** i for (i, v) in enumerate(diff.flatten()) if v])

Our

dhash
  function requires an input
image
  along with an optional
hashSize
 . We set
hashSize=8
  to indicate that our output hash will be 8 x 8 = 64-bits.

Line 12 resizes our input

image
  down to
(hashSize + 1, hashSize)
  — this accomplishes Step #2 of our algorithm.

Given the

resized
  image we can compute the binary
diff
  on Line 16, which tests if adjacent pixels are brighter or darker (Step #3).

Finally, Line 19 builds the hash by converting the boolean values into a 64-bit integer (Step #4).

The resulting integer is then returned to the calling function.

Now that our

dhash
  function has been defined, let’s move on to parsing our command line arguments:
# construct the argument parse and parse the arguments
ap = argparse.ArgumentParser()
ap.add_argument("-a", "--haystack", required=True,
        help="dataset of images to search through (i.e., the haytack)")
ap.add_argument("-n", "--needles", required=True,
        help="set of images we are searching for (i.e., needles)")
args = vars(ap.parse_args())

Our script requires two command line arguments:

  • --haystack
    
     : The path to the input directory of images that we will be checking the
    --needles
    
      path for.
  • --needles
    
     : The set of images that we are searching for.

Our goal is to determine whether each image in

--needles
  exists in
--haystack
  or not.

Let’s go ahead and load the

--haystack
  and
--needles
  image paths now:
# grab the paths to both the haystack and needle images 
print("[INFO] computing hashes for haystack...")
haystackPaths = list(paths.list_images(args["haystack"]))
needlePaths = list(paths.list_images(args["needles"]))

# remove the `` character from any filenames containing a space
# (assuming you're executing the code on a Unix machine)
if sys.platform != "win32":
        haystackPaths = [p.replace("\\", "") for p in haystackPaths]
        needlePaths = [p.replace("\\", "") for p in needlePaths]

Lines 31 and 32 grab paths to the respective images in each directory.

When implementing this script, a number of images in my dataset had spaces in their filenames. On normal Unix systems we escape a space in a filename with a

\
 , thereby turning the filename
Photo 001.jpg
  into
Photo\ 001.jpg
 .

However, Python assumes the paths are un-escaped so we must remove any occurrences of

\
  in the paths (Lines 37 and 38).

Note: The Windows operating system uses

\
  to separate paths while Unix systems uses
/
 . Windows systems will naturally have a
\
  in the path, hence why I make this check on Line 36. I have not tested this code on Windows though — this is just my “best guess” on how it should be handled in Windows. User beware.
# grab the base subdirectories for the needle paths, initialize the
# dictionary that will map the image hash to corresponding image,
# hashes, then start the timer
BASE_PATHS = set([p.split(os.path.sep)[-2] for p in needlePaths])
haystack = {}
start = time.time()

Line 43 grabs the subdirectory names inside

needlePaths
  — I need these subdirectory names to determine which folders have already been added to the haystack and which subdirectories I still need to examine.

Line 44 then initializes

haystack
 , a dictionary that will map image hashes to respective filenames.

We are now ready to extract image hashes for our

haystackPaths
 :
# loop over the haystack paths
for p in haystackPaths:
        # load the image from disk
        image = cv2.imread(p)

        # if the image is None then we could not load it from disk (so
        # skip it)
        if image is None:
                continue

        # convert the image to grayscale and compute the hash
        image = cv2.cvtColor(image, cv2.COLOR_BGR2GRAY)
        imageHash = dhash(image)

        # update the haystack dictionary
        l = haystack.get(imageHash, [])
        l.append(p)
        haystack[imageHash] = l

On Line 48 we are loop over all image paths in

haystackPaths
 .

For each image we load it from disk (Line 50) and check to see if the image is

None
  (Lines 54 and 55). If the
image
  is
None
  then the image could not be properly read from disk, likely due to an issue with the image encoding (a phenomenon you can read more about here), so we skip the image.

Lines 58 and 59 compute the

imageHash
  while Lines 62-64 maintain a list of file paths that map to the same hash value.

The next code block shows a bit of diagnostic information on the hashing process:

# show timing for hashing haystack images, then start computing the
# hashes for needle images
print("[INFO] processed {} images in {:.2f} seconds".format(
        len(haystack), time.time() - start))
print("[INFO] computing hashes for needles...")

We can then move on to extracting the hash values from our

needlePaths
 :
# loop over the needle paths
for p in needlePaths:
        # load the image from disk
        image = cv2.imread(p)

        # if the image is None then we could not load it from disk (so
        # skip it)
        if image is None:
                continue

        # convert the image to grayscale and compute the hash
        image = cv2.cvtColor(image, cv2.COLOR_BGR2GRAY)
        imageHash = dhash(image)

        # grab all image paths that match the hash
        matchedPaths = haystack.get(imageHash, [])

        # loop over all matched paths
        for matchedPath in matchedPaths:
                # extract the subdirectory from the image path
                b = p.split(os.path.sep)[-2]

                # if the subdirectory exists in the base path for the needle
                # images, remove it
                if b in BASE_PATHS:
                        BASE_PATHS.remove(b)

The general flow of this code block is near identical to the one above:

  • We load the image from disk (while ensuring it’s not
    None
    
     )
  • Convert the image to grayscale
  • And compute the image hash

The difference is that we are no longer storing the hash value in

haystack
 .

Instead, we now check the

haystack
  dictionary to see if there are any image paths that have the same hash value (Line 87).

If there are images with the same hash value, then I know I have already manually examined this particular subdirectory of images and added them to iPhoto. Since I have already manually examined it, there is no need for me to examine it again; therefore, I can loop over all

matchedPaths
  and remove them from
BASE_PATHS
  (Lines 89-97).

Simply put: all images + associated subdirectores in

matchedPaths
  are already in my iPhotos album.

Our final code block loops over all remaining subdirectories in

BASE_PATHS
  and lets me know which ones I still need to manually investigate and add to iPhoto:
# display directories to check
print("[INFO] check the following directories...")

# loop over each subdirectory and display it
for b in BASE_PATHS:
        print("[INFO] {}".format(b))

Our image hashing implementation is now complete!

Let’s move on to applying our image hashing algorithm to solve my needle/haystack problem I have been trying to solve.

Image hashing with OpenCV and Python results

To see our image hashing algorithm in action, scroll down to the “Downloads” section of this tutorial and then download the source code + example image dataset.

I have not included my personal iPhotos dataset here, as:

  1. The entire dataset is ~39GB
  2. There are many personal photos that I do not wish to share

Instead, I have included sample images from the UKBench dataset that you can play with.

To determine which directories (i.e., “needles”) I still need to examine and later add to the “haystack”, I opened up a terminal and executed the following command:

$ python hash_and_search.py --haystack haystack --needles needles
[INFO] computing hashes for haystack...
[INFO] processed 7466 images in 1111.63 seconds
[INFO] computing hashes for needles...
[INFO] check the following directories...
[INFO] MY_PIX
[INFO] 12-25-2006 part 1

As you can see from the output, the entire hashing and searching process took ~18 minutes.

I then have a nice clear output of the directories I still need to examine: out of the 14 potential subdirectories, I still need to sort through two of them,

MY_PIX
  and
12-25-2006 part 1
 , respectively.

By going through these subdirectories I can complete my photo organizing project.

As I mentioned above, I am not including my personal photo archive in the “Downloads” of this post. If you execute the

hash_and_search.py
  script on the examples I provide in the Downloads, your results will look like this:
$ python hash_and_search.py --haystack haystack --needles needles
[INFO] computing hashes for haystack...
[INFO] processed 1000 images in 7.43 seconds
[INFO] computing hashes for needles...
[INFO] check the following directories...
[INFO] PIX
[INFO] December2014

Which effectively demonstrates the script accomplishing the same task.

Where can I learn more about image hashing?

If you’re interested in learning more about image hashing, I would suggest you first take a look at the imagehashing GitHub repo, a popular (PIL-based) Python library used for perceptual image hashing. This library includes a number of image hashing implementations, including difference hashing, average hashing, and others.

From there, take a look at the blog of Tham Ngap Wei (a PyImageSearch Gurus member) who has written extensively about image hashing and even contributed a C++ image hashing module to the OpenCV-contrib library.

Summary

In today’s blog post we discussed image hashing, perceptual hashing, and how these algorithms can be used to (quickly) determine if the visual contents of an image are identical or similar.

From there, we implemented difference hashing, a common perceptual hashing algorithm that is (1) extremely fast while (2) being quite accurate.

After implementing difference hashing in Python we applied it to a real-world dataset to solve an actual problem I was working on.

I hope you enjoyed today’s post!

To be notified when future computer vision tutorials are published here on PyImageSearch, be sure to enter your email address in the form below!

Downloads:

If you would like to download the code and images used in this post, please enter your email address in the form below. Not only will you get a .zip of the code, I’ll also send you a FREE 11-page Resource Guide on Computer Vision and Image Search Engines, including exclusive techniques that I don’t post on this blog! Sound good? If so, enter your email address and I’ll send you the code immediately!

The post Image hashing with OpenCV and Python appeared first on PyImageSearch.



from PyImageSearch http://ift.tt/2A9hjsg
via IFTTT

ISS Daily Summary Report – 11/23/2017

Cygnus Cargo Operations:  The crew completed 12 hours and 45 minutes of Cygnus cargo operations today, at this time the crew has completed 84% of the cargo operations for this Cygnus mission.  Ground specialist estimate the crew will require approximately 8 hours to complete the remaining cargo operations.   Sarcolab-3: After successfully completing three days of … Continue reading "ISS Daily Summary Report – 11/23/2017"

from ISS On-Orbit Status Report http://ift.tt/2i9tSxh
via IFTTT

ISS Daily Summary Report – 11/22/2017

Sarcolab-3:  This morning with Russian operator assistance, a USOS subject ingressed the Muscle Atrophy Research & Exercise System (MARES) chair in the Columbus module and adjusted pads and restraints for the Sarcolab-3 ankle protocol.  The operator collected ultrasound images of the subject’s leg. Today’s activities conclude the 3-day ankle protocol that began on GMT 324. … Continue reading "ISS Daily Summary Report – 11/22/2017"

from ISS On-Orbit Status Report http://ift.tt/2jrhIfH
via IFTTT

ISS Daily Summary Report – 11/21/2017

Sarcolab-3:  With USOS operator assistance, a Russian subject ingressed the Muscle Atrophy Research & Exercise System (MARES) chair in the Columbus module and adjusted pads and restraints for the Sarcolab-3 ankle protocol.  The operator then collected ultrasound images of the subject’s leg. The data collected for Sarcolab-3 will be compared to pre and post flight … Continue reading "ISS Daily Summary Report – 11/21/2017"

from ISS On-Orbit Status Report http://ift.tt/2iWunb0
via IFTTT

Gladius Shows Promise in Utilizing Blockchain Tech to Fight Hackers

Image Credit: Pixelbay Blockchain startups are cropping up left and right aiming to disrupt existing services and business models. These range from the trivial to potentially game-changing solutions that can revolutionize the internet as we know it. Among those that promise to change the world, most are attempting to reconstruct the entire internet infrastructure into something that is


from The Hacker News http://ift.tt/2hXcQ1B
via IFTTT

Another Facebook Bug Allowed Anyone to Delete Your Photos

If you think a website whose value is more than $500 billion does not have any vulnerability in it, then you are wrong. Pouya Darabi, an Iranian web developer, discovered and reported a critical yet straightforward vulnerability in Facebook earlier this month that could have allowed anyone to delete any photo from the social media platform. <!-- adsense --> The vulnerability resides in


from The Hacker News http://ift.tt/2zJ4shf
via IFTTT

World's Biggest Botnet Just Sent 12.5 Million Emails With Scarab Ransomware

A massive malicious email campaign that stems from the world's largest spam botnet Necurs is spreading a new strain of ransomware at the rate of over 2 million emails per hour and hitting computers across the globe. The popular malspam botnet Necrus which has previously found distributing Dridex banking trojan, Trickbot banking trojan, Locky ransomware, and Jaff ransomware, has now started


from The Hacker News http://ift.tt/2Bt5NGf
via IFTTT

Exim Internet Mailer Found Vulnerable to RCE And DoS Bugs; Patch Now

A security researcher has discovered and publicly disclosed two critical vulnerabilities in the popular Internet mail message transfer agent Exim, one of which could allow a remote attacker to execute malicious code on the targeted server. Exim is an open source mail transfer agent (MTA) developed for Unix-like operating systems such as Linux, Mac OSX or Solaris, which is responsible for


from The Hacker News http://ift.tt/2BemUdY
via IFTTT

Anonymous blow jobs!

My private gloryhole is open to anyone that needs to get off? Walk in slide your cock through the hole and let me take care of it with my warm mouth.

from Google Alert - anonymous http://ift.tt/2k2jvM4
via IFTTT

Sunday, November 26, 2017

[Champ concept] Fawkes, the Anonymous

Passive: "DDoS" Your autoattacks cannot crit, but they do apply a stacking debuff that makes your target lag. (Scales with crit chance and crit damage).

from Google Alert - anonymous http://ift.tt/2i7UP4r
via IFTTT

Catgirls Anonymous

Profile page for the free company Catgirls Anonymous.

from Google Alert - anonymous http://ift.tt/2n6TrR6
via IFTTT

Women with Cameras (Anonymous)

Women with Cameras (Anonymous) is a new artist's book by Anne Collier (born 1970), with a text by Hilton Als (winner of the 2017 Pulitzer Prize for ...

from Google Alert - anonymous http://ift.tt/2zH7UsG
via IFTTT

Americans Anonymous by Barry Delaney

Buy Americans Anonymous book by author Barry Delaney. Preview and learn more about this self-published Arts &amp; Photography book.

from Google Alert - anonymous http://ift.tt/2BeaBhW
via IFTTT

The Anonymous Representative

The Anonymous Representative. The open-court principle requires accusers to identify themselves, but new issues in data privacy and health care are challenging the courts to consider broadening the use of anonymity in class actions. Nov 24, 2017by Paul McLaughlin 2017 Lexpert Special Edition ...

from Google Alert - anonymous http://ift.tt/2iQoBYi
via IFTTT