Posts with «author_name|igor bonifacic» label

I consider myself a patient person, but 'The Password Game' might break me

It’s Wednesday, which means it’s the perfect time to waste away a few minutes attempting to solve the internet’s latest obsession. If you’re on Twitter, you may have noticed some chatter about The Password Game, a browser experience that will test your creativity, patience and sanity.

The password game is out now! Good luck 👹

> https://t.co/kXhmbHqYTKpic.twitter.com/d6lbnfHrbx

— Neal Agarwal (@nealagarwal) June 27, 2023

Ostensibly, the goal of the game is to create a password no one hacker could possibly crack, and the experience starts out simple enough. “Your password must be at least 5 characters,” states rule one, while rule four asks that all the digits in your password add up to 25. Then, things start to become progressively more unhinged. Rule seven demands you include a Roman numeral, only for rule nine to then tell that you need a handful of Roman numerals that equal 35 when multiplied. Eventually, your password will also need to reference today’s Wordle and the current phase of the moon written as an emoji. Oh, and at one point a clock is added to the game in the form of a caterpillar you must keep alive. Don't ask. Some of the demands are so esoteric Google’s autocomplete feature has started to adapt to them.

“There are rules in this game that ensure I will never see the pearly gates,” wrote Neal Agarwal, the creator of The Password Game. Agarwal’s Twitter mentions are full of people cursing him for creating such a devious challenge. Some, however, have managed to get to the end. “I can’t believe people are actually beating the Password Game,” Agarwal wrote on Wednesday. “The human spirit is strong.” As for me, I’m scrubbing it out here at rule 15, trying to avoid doing some tricky math. But I promise you, I will succeed, even if it kills me or that damn caterpillar. 

This article originally appeared on Engadget at https://www.engadget.com/i-consider-myself-a-patient-person-but-the-password-game-might-break-me-174555782.html?src=rss

'Project Loki' looks like a rad mix of 'League of Legends' and 'Fortnite'

For nearly eight years, Joe Tung was responsible for leading development on Riot’s hit MOBA, League of Legends. At the end of 2020, he left the company to cofound Theorycraft Games. Since then, the studio, which employs people who contributed to League, Valorant, Overwatch, the Halo series, Destiny and Apex Legends, has been quietly working away on its first project, a game codenamed Project Loki. Before today, only a handful of content creators and pro-gamers have had the chance to play Loki. That’s about to change, with Theorycraft announcing a two-day PC playtest that will start tomorrow, June 29th.

Theorycraft describes Project Loki as a squad-based hero battleground. Imagine a game that has MOBA-like heroes who need to nail skill shots to perform their best. Now, instead of pitting those characters against one another on a map with minion lanes and towers, you force them to fight on a large, Fortnite-inspired battleground. That’s the pitch of Project Loki, and the studio hopes it turns out to be the next game you decide to spend 10,000 hours playing with your friends. One thing Tung, whose past credits also include Halo: Reach, says is a core part of Project Loki is player creativity. Each session starts with you and your teammates choosing a group of heroes you think will win you the match, and will need to adapt your strategies on the fly.

Tung says Theorycraft Games is a “small and very independent game studio,” but it has the backing of venture capital firm Andreessen Horowitz, which took part in the company’s $50 million series B fundraising round last year. In other words, there’s a lot of money riding on the bet that Theorycraft can create the next LoL or Apex Legends. Expect to hear more about the game in the weeks and months ahead. You can sign up to playtest Project Loki on Theorycraft's website

This article originally appeared on Engadget at https://www.engadget.com/project-loki-looks-like-a-rad-mix-of-league-of-legends-and-fortnite-130053005.html?src=rss

The SAE is creating a standardized version of Tesla's EV charging plug

Tesla’s North American Charging Standard (NACS) is one step closer to becoming the de-facto electric vehicle charging system in the US. On Tuesday, SAE International, one of the automotive industry’s most important standards bodies, shared it is working to support the plug, a move that will make it easier for manufacturers to add NACS connectors to their vehicles and charging stations.

“Standardizing the NACS connector will provide certainty, expanded choice, reliability and convenience to manufacturers and suppliers and, most of all, increase access to charging for consumers,” the SAE said in a statement. According to the organization, the US Joint Office of Energy and Transportation helped bring together Tesla and the SAE. The association says it will create a standardized NACS connector on an “expedited timeframe,” all in hopes of improving the country’s charging infrastructure that much faster.

As The Verge points out, the announcement comes on the same day that ChargePoint said customers could begin ordering charging stations with NACS connectors. Starting later this year, the company will offer the port as an option on its home AC charging systems. More broadly, the last month has seen Ford, General Motors and Rivian all announce they plan to adopt NACS. In turn, that has pushed states like Texas to mandate government-funded EV charging stations feature Tesla’s connector. With the momentum behind NACS growing, holdouts like Electrify America may reconsider their stance on the connector.

This article originally appeared on Engadget at https://www.engadget.com/the-sae-is-creating-a-standardized-version-of-teslas-ev-charging-plug-175233691.html?src=rss

Sci-fi thriller ‘Fort Solis’ arrives on PlayStation 5, PC and Mac on August 22nd

If you’re a fan of psychological horror, you should mark August 22nd on your calendar. That’s when an intriguing new game called Fort Solis arrives. Developer Fallen Leaf describes its debut as a psychological sci-fi thriller. The game casts players as Jack Leary, an engineer sent to investigate a remote mining base on Mars. Roger Clark, best known for his role as Arthur Morgan in Red Dead Redemption 2, voices Leary, with Tory Baker (The Last of Us, Death Stranding) and Julia Brown (The Last Kingdom, World on Fire) rounding out the cast.

Watching the trailer for Fort Solis, you might get the sense Fallen Leaf was inspired by Dead Space, but the studio says it was most directly influenced by narrative titles like Firewatch and Until Dawn. Fallen Leaf notes there are no camera cuts or loading screens to break up the game’s story, which “can be binged in one intense session.” If nothing else, Fort Solis should be a technical showcase. Alongside Layers of Fear, it’s one of the first Unreal Engine 5 games to arrive since Epic first teased the tech back in 2020. Fort Solis will be available on PlayStation 5, PC (via Steam and the Epic Games Store) and Mac.

This article originally appeared on Engadget at https://www.engadget.com/sci-fi-thriller-fort-solis-arrives-on-playstation-5-pc-and-mac-on-august-22nd-191021189.html?src=rss

Clop ransomware gang obtained personal data of 45,000 New York City students in MOVEit hack

The New York City Department of Education has become the latest organization to disclose it had private data stolen as part of the far-reaching MOVEit file transfer software hack. In an email sent to parents on Sunday, the agency said the personal information of approximately 45,000 students, including in some cases social security numbers and birth dates, had recently been compromised. The Education Department said the personal information of staff was also accessed but did not share how many teachers and other personnel were affected.

“The safety and security of our students and staff, including their personal information and data, is of the utmost importance for the New York City Department of Education. Our top priority is determining exactly which confidential information was exposed, and the specific impact for each affected individual,” the department said Sunday. “When that determination is made, we will begin preparing notifications to individuals whose confidential information was compromised. Along with the notification, individuals will be offered access to an identity monitoring service.”

The Education Department is one of many organizations affected by the MOVEit hack. Clop, a ransomware gang with suspected pro-Russian ties, claimed responsibility for the cyberattack in early June. The group took advantage of a zero-day vulnerability in the enterprise file transfer software to breach the servers of “hundreds of companies,” including the largest US pension fund. The scale of the New York City Department of Education breach is small compared to some of the other victims caught up in the hack but is notable for including the personal information of minors. In an interview with Bleeping Computer, the Clop gang claimed it would erase any data it obtained from governments, the military and children’s hospitals. It’s unclear if the group includes student data in that final category.

This article originally appeared on Engadget at https://www.engadget.com/clop-ransomware-gang-obtained-personal-data-of-45000-new-york-city-students-in-moveit-hack-204655820.html?src=rss

NASA is recycling 98 percent of astronaut pee and sweat on the ISS into drinkable water

NASA has achieved a technological milestone that could one day play an important role in missions to the Moon and beyond. This week, the space agency revealed (via Space.com) that the International Space Station’s Environmental Control and Life Support System (ECLSS) is recycling 98 percent of all water astronauts bring onboard the station. Functionally, you can imagine the system operating in a way similar to the Stillsuits described in Frank Herbert’s Dune. One part of the ECLSS uses “advanced dehumidifiers” to capture moisture the station’s crew breaths and sweat out as they go about their daily tasks.

Another subsystem, the imaginatively named “Urine Processor Assembly,” recovers what astronauts pee with the help of vacuum distillation. According to NASA, the distillation process produces water and a urine brine that still contains reclaimable H20. The agency recently began testing a new device that can extract what water remains in the brine, and it’s thanks to that system that NASA observed a 98 percent water recovery rate on the ISS, where previously the station was recycling about 93 to 94 percent of the water astronauts were bringing aboard.

“This is a very important step forward in the evolution of life support systems,” said NASA’s Christopher Brown, who is part of the team that manages the International Space Station’s life support systems. “Let’s say you collect 100 pounds of water on the station. You lose two pounds of that and the other 98 percent just keeps going around and around. Keeping that running is a pretty awesome achievement.”

If the thought of someone else drinking their urine is causing you to gag, fret not. “The processing is fundamentally similar to some terrestrial water distribution systems, just done in microgravity,” said Jill Williamson, NASA’s ECLSS water subsystems manager. “The crew is not drinking urine; they are drinking water that has been reclaimed, filtered, and cleaned such that it is cleaner than what we drink here on Earth.”

According to Williamson, systems like the ECLSS will be critical as NASA conducts more missions beyond Earth's orbit. “The less water and oxygen we have to ship up, the more science that can be added to the launch vehicle,” Williamson said. “Reliable, robust regenerative systems mean the crew doesn’t have to worry about it and can focus on the true intent of their mission.”

This article originally appeared on Engadget at https://www.engadget.com/nasa-is-recycling-98-percent-of-astronaut-pee-and-sweat-on-the-iss-into-drinkable-water-184332789.html?src=rss

'Diablo IV' and other Blizzard games are down due to a DDoS attack

If you had hoped to play Diablo IV this weekend, it appears someone is intent on ruining those plans. Since at least the early hours of Sunday morning, Blizzard's Battle.net online service has been the target of an apparent DDoS attack, making it difficult, if not impossible, to play Diablo IV,World of Warcraft and other Blizzard titles. "We continue to actively monitor an ongoing DDoS attack which is affecting latency/connections to our games," Blizzard's customer support account tweeted at 10:24AM after it originally said it was investigating an authentication issue.    

As of 12:30PM ET, the issue appears to be unresolved. "We are currently experiencing a DDoS attack, which may result in high latency and disconnections for some players," states a notification that appears when you launch Battle.net on PC. "We are actively working to mitigate this issue." When I tried to log into Diablo IV, I was briefly able to play the game before I was disconnected. Over on Reddit, some players report they haven't been able to play Blizzard's latest for at least 10 to 12 hours. At the very least, you can bet this incident will likely renew calls for Blizzard to add an offline mode to Diablo IV

[#Bnet] We continue to actively monitor an ongoing DDOS attack which is affecting latency/connections to our games.

— Blizzard CS - The Americas (@BlizzardCS) June 25, 2023
This article originally appeared on Engadget at https://www.engadget.com/diablo-iv-and-other-blizzard-games-are-down-due-to-a-ddos-attack-164231957.html?src=rss

Apple’s Vision Pro headset may not come with a top strap in the box

When Engadget Senior Editor Devindra Hardawar previewed the Vision Pro in early June, the prototype unit he tried featured an extra velcro strap not seen in any of Apple’s promotional material. At the time, a company spokesperson told him that the handset would support additional straps if necessary.

According to Bloomberg’s Mark Gurman, Apple created the strap, which goes over the wearer’s head, after some employees complained the Vision Pro felt “too heavy” after a couple of hours of use. In a move that feels reminiscent of the company’s decision to sell the Pro Display XDR’s stand as a separate $999 purchase, Apple is reportedly considering selling the strap as an optional accessory rather than including it in the box.

Perhaps that shouldn’t come as a surprise seeing as Apple said Vision Pro would “start” at $3,499 when it arrives in 2024, but considering most previews mentioned the headset's weight as a potential concern, it feels strange to hear the company won't go out of its way to ensure consumers have a comfortable experience out of the box. 

Given the Vision Pro’s hefty price, you might think the company will market the device only to developers, but Apple seems intent on selling it to consumers as well. Gurman reports the company plans to create dedicated areas within its retail stores where people will have the chance to demo the device. He adds Apple has developed an iPhone app that its retail workers will use to scan a customer’s face so that they can ensure the person leaves the store with the correctly sized bands and light seal for their headset.

With the Vision Pro not slated to go on sale until early next year, the headset could arrive as late as May 2024, giving Apple almost a year to alter its plans. In the meantime, Gurman says the company has already reassigned some employees to work on a more affordable headset and a second-generation Vision Pro.

This article originally appeared on Engadget at https://www.engadget.com/apples-vision-pro-headset-may-not-come-with-a-top-strap-in-the-box-160601556.html?src=rss

'The Elder Scrolls VI' is 'likely five-plus years away,' says Xbox chief

Bethesda announced The Elder Scrolls VI five years ago at E3 2018, but the new fantasy RPG is still “five-plus years away,” according to Phil Spencer. The chief of Microsoft’s Gaming division revealed the game’s potential release timeframe during day two of the hearing where the Federal Trade Commission (FTC) is seeking an injunction to block the company’s proposed acquisition of Activision Blizzard.

“I think we’ve been a little unclear on what platforms it will launch on given how far out the game is. It’s difficult for us right now to nail down exactly what platforms that game will launch on," Spencer said in response to questioning by an FTC lawyer, as reported by IGN. "As I said with Elder Scrolls VI, it’s so far out it’s hard to understand what the platforms will even be at this point. It’s the same team that’s finishing Starfield, which comes out this September. So we’re talking about it being likely five-plus years away."

If you’ve been following any bit of news Bethesda has shared about The Elder Scrolls VI, the game’s distant release date should come as no surprise. Back in 2020, Pete Hines, the publisher’s senior vice president of marketing and communications, said Bethesda wouldn’t have anything substantial to share about the title for another few years. "It’s after Starfield, which you pretty much know nothing about," he tweeted at the time. “So if you’re coming at me for details now and not years from now, I’m failing to properly manage your expectations.” Based on Spencer’s comments, The Elder Scrolls VI may skip the current generation of consoles entirely. Last week, Bethesda Game Studios Creative Director Todd Howard said the Elder Scrolls VImay be the last game” of his career.

This article originally appeared on Engadget at https://www.engadget.com/the-elder-scrolls-vi-is-likely-five-plus-years-away-says-xbox-chief-220526727.html?src=rss

Twitter hacker and crypto scammer sentenced to five years in prison

On Friday, a federal court sentenced Joseph James O’Conner to five years in prison for his involvement in the 2020 Twitter hack. Last month, the 24-year-old, known as PlugwalkJoe online, plead guilty to a host of cyber crimes, including carrying out a SIM-swapping attack that targeted a TikTok account with millions of followers. The 2020 Twitter hack saw O’Conner and his co-perpetrators obtain access to the company’s backend and subsequently the accounts of Elon Musk, Bill Gates, Barack Obama and more than 100 other high-profile users. O’Conner netted $794,000 in the crypto scam that followed.

"After stealing and fraudulently diverting the stolen cryptocurrency, O'Connor and his co-conspirators laundered it through dozens of transfers and transactions and exchanged some of it for Bitcoin using cryptocurrency exchange services," the Justice Department said. "Ultimately, a portion of the stolen cryptocurrency was deposited into a cryptocurrency exchange account controlled by O'Connor." In 2021, Graham Ivan Clark, the alleged teenage mastermind behind the breach, plead guilty in return for a three-year prison sentence. In addition to his five-year sentence, O’Conner also faces three years of supervised release after his prison term. He must also forfeit the $794,000 he defrauded during the hack.

This article originally appeared on Engadget at https://www.engadget.com/twitter-hacker-and-crypto-scammer-sentenced-to-five-years-in-prison-205649771.html?src=rss