Menu

Blog

Page 4172

Jul 12, 2022

Scientists Update Course Of Asteroid Headed Towards Earth

Posted by in categories: asteroid/comet impacts, existential risks, military

While it may seem a bit silly to think about an asteroid hitting the planet in 2052, the 2021 QM1 hitting Earth would be devastating. The asteroid is said to be 50 meters or 150 feet in diameter. Should it impact, it would have a force of six tons of TNT. To put that in perspective, it would be 400 times more powerful than the atomic bombs that had been dropped on Hiroshima. That would certainly be enough to destroy a large city and much more. There had been a 12-megaton asteroid that hit Earth over a remote part of the Siberia region. The impact flattened over 830 miles of forest, and three people were said to have died because of the impact. However, if that impact happened anywhere that was populated, that entire city, town, or state would essentially have been wiped off the map.

The 2021 QM1 had initially been discovered in August of 2021 at the Mount Lemmon observatory. It was discovered along with a dozen other asteroids. However, during Asteroid Day 2022 which took place in June of 2022, the ESA (European Space Agency) deemed that the 2021 QM1 asteroid would be completely safe and not strike the earth. Another asteroid by the name 2022, AE1, was also said to be on a collision course with the planet before it was recently deemed safe as well. The 70-meter asteroid is said to strike the moon before it would hit our planet. That might not seem like good news, considering the moon being destroyed might cause significant other damage to the planet, but it’s still good news.

Thankfully, there are scientists and astronomers that revolve their lives around studying the trajectory of rogue asteroids. They are meant to alert the planet should we be in any imminent danger. However, would the public go a bit crazy if they knew a giant asteroid was catapulting straight to Earth? Hopefully, they would not. Mass hysteria is always something to think about when there is a credible threat that cannot be vanquished by our modern technology.

Jul 12, 2022

Google Engineer Claims AI Chatbot Is Sentient: Why That Matters

Posted by in category: robotics/AI

Artificial intelligence to be sentient?

Jul 12, 2022

Hydrogen Fuel Cell Truck Is Here To Help EV Batteries, Not Harm Them

Posted by in categories: sustainability, transportation

Two heads are better than one: new electric truck from Tevva deploys hydrogen fuel cell and battery technology for maximum efficiency.

Jul 12, 2022

Building Neural Networks With TensorFlow.NET

Posted by in categories: information science, robotics/AI

TensorFlow.NET is a library that provides a. NET Standard binding for TensorFlow. It allows. NET developers to design, train and implement machine learning algorithms, including neural networks. Tensorflow. NET also allows us to leverage various machine learning models and access the programming resources offered by TensorFlow.

TensorFlow

TensorFlow is an open-source framework developed by Google scientists and engineers for numerical computing. It is composed by a set of tools for designing, training and fine-tuning neural networks. TensorFlow’s flexible architecture makes it possible to deploy calculations on one or more processors (CPUs) or graphics cards (GPUs) on a personal computer, server, without re-writing code.

Jul 12, 2022

CISA orders agencies to patch new Windows zero-day used in attacks

Posted by in category: security

Saúl Morales RodriguézAuthor


CISA has added an actively exploited local privilege escalation vulnerability in the Windows Client/Server Runtime Subsystem (CSRSS) to its list of bugs abused in the wild.

This high severity security flaw (tracked as CVE-2022–22047) impacts both server and client Windows platforms, including the latest Windows 11 and Windows Server 2022 releases.

Continue reading “CISA orders agencies to patch new Windows zero-day used in attacks” »

Jul 12, 2022

What If Physics IS NOT Describing Reality?

Posted by in categories: physics, space

PBS Member Stations rely on viewers like you. To support your local station, go to: http://to.pbs.org/DonateSPACE

Get your t-shirt at the Space Time Merch Store:
https://www.pbsspacetime.com/shop.

Continue reading “What If Physics IS NOT Describing Reality?” »

Jul 12, 2022

First images from the James Webb Space Telescope

Posted by in category: space

Following several months of testing and configuration, the first suite of images has been released from the James Webb Space Telescope (JWST), successor to the Hubble Space Telescope.

Jul 12, 2022

Uber broke laws, duped police and secretly lobbied governments, leak reveals

Posted by in category: transportation

A leaked trove of confidential files has revealed the inside story of how the tech giant Uber flouted laws, duped police, exploited violence against drivers and secretly lobbied governments during its aggressive global expansion.

The unprecedented leak to the Guardian of more than 124,000 documents – known as the Uber files – lays bare the ethically questionable practices that fuelled the company’s transformation into one of Silicon Valley’s most famous exports.

The leak spans a five-year period when Uber was run by its co-founder Travis Kalanick, who tried to force the cab-hailing service into cities around the world, even if that meant breaching laws and taxi regulations.

Jul 12, 2022

New ‘Luna Moth’ hackers breach orgs via fake subscription renewals

Posted by in category: cybercrime/malcode

A new data extortion group has been breaching companies to steal confidential information, threatening victims to make the files publicly available unless they pay a ransom.

The gang received the name Luna Moth and has been active since at least March in phishing campaigns that delivered remote access tools (RAT) that enable the corporate data theft.

Jul 12, 2022

Microsoft July 2022 Patch Tuesday fixes exploited zero-day, 84 flaws

Posted by in category: futurism

Today is Microsoft’s July 2022 Patch Tuesday, and with it comes fixes for one actively exploited zero-day vulnerability and a total of 84 flaws.