Categories
Audio Posts: Selected Articles

Historic strike: Ukrainian intelligence destroys Russian Mi-8 helicopter with naval drone

Spread the news

Today, December 31, Ukrainian soldiers from the special unit of the Defense Intelligence of Ukraine (DIU) “Group 13” destroyed an aerial target for the first time in the world using a Magura V5 strike naval drone. The target was a Russian Mi-8 helicopter, reports DIU.

The unique operation took place in the Black Sea near Cape Tarkhankut in temporarily occupied Crimea.

It is noted that the Ukrainian Magura V5 naval drone is equipped with R-73 SeeDragon missiles, which were used to strike the Russian helicopter.

Additionally, another enemy helicopter sustained significant damage but returned to its base airfield.

Ukrainian naval drones

Ukrainian naval drones have become one of the most discussed components of modern military technology. Ukraine is actively developing its own unmanned maritime systems, which have already proven effective in combating the enemy amid the full-scale war with Russia.

The Magura V5 is the most well-known model of this type of UAV and the first in the world capable of destroying aerial targets.

These drones are equipped with cameras for reconnaissance and targeting. Advanced GPS navigation systems and artificial intelligence enable their autonomous operation.

Some models of naval drones can operate at distances exceeding 800 km, allowing them to carry out missions deep in enemy territory.

The targets of naval drones include Russian military ships in the Black Sea, enemy ports, oil depots, air defense systems, and other strategic objects in temporarily occupied territories.

Additionally, these drones ensure the security of maritime corridors and civilian shipping.

It is known that in May of this year, Magura V5 drones inflicted damage on the Russian Black Sea Fleet amounting to $500 million.


Spread the news
Categories
Newscasts

4AM ET 12/31/2024 Newscast

Spread the news

4AM ET 12/31/2024 Newscast
Learn more about your ad choices. Visit podcastchoices.com/adchoices

Spread the news
Categories
Newscasts

Some Homeowners’ Taxes and Insurance Cost More Than Their Mortgage

Spread the news

In September, 32% of the average single-family mortgage payment went to property taxes and home insurance, the highest rate ever for data going back to 2014, according to Intercontinental Exchange. Wall Street Journal housing reporter Nicole Friedman joins host J.R. Whalen to discuss what’s driving up expenses. Sign up for the WSJ’s free Markets A.M. newsletter. Learn more about your ad choices. Visit megaphone.fm/adchoices

Spread the news
Categories
Audio Posts: Selected Articles

Russia strikes Sumy region with missiles, destroys infrastructure objects

Spread the news

On the morning of Tuesday, December 31, the Russian army once again attacked Ukraine on a large scale. This time, the city of Shostka came under Russian attack, according to the Sumy Regional Military Administration.

On the morning of December 31, Russia launched a missile attack on the infrastructure of the Shostka community.

As of 8:30 a.m. Kyiv time, there were no reports of casualties. However, the consequences of the Russian attack are being clarified.

Shortly before the explosions in Shostka, the Ukrainian Air Force warned of a high-speed target in the direction of the city.

“A high-speed target in the direction of Shostka, Sumy region,” the Ukrainian Air Force wrote.

According to Shostka Mayor Mykola Noha, Russia launched a missile attack on the territory of the Shostka community and continues shelling.

As a result of the Russian strike, some infrastructure facilities were destroyed. 12 multi-story residential buildings, 2 educational institutions, and other social facilities were damaged. Emergency rescue units are working on the spot.

“Please remain calm and do not ignore the air raid alarms! You need to stay in shelters! Schools and kindergartens are at home! Employees of all institutions are working remotely,” he wrote on Facebook.

Russian shelling of Shostka, Sumy region

Russian troops are constantly shelling Shostka, Sumy region. In particular, on the night of October 19, Russia attacked Shostka, Sumy region. Energy and infrastructure facilities were damaged, 8 people were injured, 1 person was killed, and there were power outages. Then a fire station in Shostka came under Russian attack.

The next Russian attack took place on November 9. Then the Russians also attacked the city’s critical infrastructure.


Spread the news
Categories
Audio Posts: Selected Articles

Russia strikes Sumy region with missiles, destroys infrastructure objects

Spread the news

On the morning of Tuesday, December 31, the Russian army once again attacked Ukraine on a large scale. This time, the city of Shostka came under Russian attack, according to the Sumy Regional Military Administration.

On the morning of December 31, Russia launched a missile attack on the infrastructure of the Shostka community.

As of 8:30 a.m. Kyiv time, there were no reports of casualties. However, the consequences of the Russian attack are being clarified.

Shortly before the explosions in Shostka, the Ukrainian Air Force warned of a high-speed target in the direction of the city.

“A high-speed target in the direction of Shostka, Sumy region,” the Ukrainian Air Force wrote.

According to Shostka Mayor Mykola Noha, Russia launched a missile attack on the territory of the Shostka community and continues shelling.

As a result of the Russian strike, some infrastructure facilities were destroyed. 12 multi-story residential buildings, 2 educational institutions, and other social facilities were damaged. Emergency rescue units are working on the spot.

“Please remain calm and do not ignore the air raid alarms! You need to stay in shelters! Schools and kindergartens are at home! Employees of all institutions are working remotely,” he wrote on Facebook.

Russian shelling of Shostka, Sumy region

Russian troops are constantly shelling Shostka, Sumy region. In particular, on the night of October 19, Russia attacked Shostka, Sumy region. Energy and infrastructure facilities were damaged, 8 people were injured, 1 person was killed, and there were power outages. Then a fire station in Shostka came under Russian attack.

The next Russian attack took place on November 9. Then the Russians also attacked the city’s critical infrastructure.


Spread the news
Categories
Audio Posts: Selected Articles

Russia-Ukraine war: Frontline update as of December 31

Spread the news

Over the past day, 168 combat clashes occurred on the frontline. Russian forces concentrated their main efforts in the Pokrovsk direction, the General Staff of the Armed Forces of Ukraine reports.

“Yesterday, aviation, missile forces, and artillery of the Defense Forces carried out four strikes on areas of enemy personnel and equipment concentration, an ammunition depot, and six other important enemy targets,” the General Staff states.

Situation on frontlines

  • Kharkiv direction: Ukrainian defenders repelled two Russian attacks near the settlements of Vovchansk and Lyptsi.
  • Kupiansk direction: Defense Forces repelled 16 enemy attacks near Holubivka, Stepova Novoselivka, Kruhliakivka, and Zahryzove.
  • Lyman direction: The enemy attacked 22 times near settlements Kopanky, Nadiia, Novoyehorivka, Makiivka, Ivanivka, and Terny.
  • Siversk direction: Russian forces launched one assault near Bilohorivka.
  • Kramatorsk direction: The enemy attacked 12 times in the areas of Chasiv Yar and Stupochky.
  • Toretsk direction: Russian forces carried out 12 attacks near Toretsk and Shcherbynivka.
  • Pokrovsk direction: Ukrainian defenders repelled 40 assault and offensive actions by the aggressor in areas near Vozdvyzhenka, Myroliubivka, Promin, and others.
  • Kurakhove direction: Russians attacked 21 times near Petropavlivka, Slovianka, Shevchenko, and Kurakhove.
  • Vremivka direction: The enemy launched 17 assaults on Ukrainian positions near Yantarne, Uspenivka, Vremivka, as well as towards Kostyantynopol and Novosilka.
  • Orikhiv direction: The enemy attempted to advance twice in the direction of Novoandriivka.
  • Prydniprovsk direction: Russian invaders attacked Ukrainian positions three times but faced fierce resistance and suffered losses.
  • Kursk region: Ukrainian defenders repelled 17 enemy attacks.

Russian losses in war

Since the beginning of the full-scale war, Russia has lost over 789,000 military personnel. Over the past day, Ukraine’s Defense Forces eliminated 1,610 occupiers and destroyed:

  • 5 tanks;

  • 27 armored fighting vehicles;

  • 34 artillery systems.


Spread the news
Categories
Newscasts

NPR News: 12-31-2024 2AM EST

Spread the news

NPR News: 12-31-2024 2AM EST Learn more about sponsor message choices: podcastchoices.com/adchoices NPR Privacy Policy

Spread the news
Categories
Audio Posts: Selected Articles

How to make apps on your MacBook ‘fly’: Effective method

Spread the news

Every MacBook user wants their device to run as quickly and efficiently as possible. However, even the most powerful computers can slow down due to apps that excessively consume system resources. Fortunately, there is a way to address this problem and optimize your device’s performance, the world-leading technology and lifestyle advice site Lifehacker reports.

How to use App Tamer to conserve system resources

After installing App Tamer, it operates entirely through the menu bar. You can click on the icon in the menu bar at any time to view a list of all current applications and see how much power they take.

For convenience, you can use the search bar to find applications that overload the system or scroll through the list of all running apps to identify which ones need attention (e.g., Chrome).

When you find an app consuming too many system resources, click on it and select Slow this app down if it uses a lot of resources. Below this option, there is a slider that allows you to set a percentage limit – the maximum percentage of CPU resources this app can use.

You can set the value to 5 percent or even less for simple programs, such as menu bar utilities.

For most users, browsers are likely to top the list of resource consumers. In this case, App Tamer offers a few additional options. After setting a CPU usage limit, you will see two extra settings:

  • Do not slow down or stop if the sound is playing;

  • Stop or slow down only when the app is hidden.

The first option is useful to ensure your browser doesn’t slow to a crawl when you’re watching Netflix. The second allows you to limit an app’s CPU usage only when it is not actively used.

Thanks to such detailed settings, you can avoid situations where App Tamer slows down apps unnecessarily.

It is important to note that App Tamer does not consider an app “hidden” simply because you minimized it or switched to another window. For App Tamer, an app becomes hidden only after you manually hide it.

To bypass this limitation, App Tamer allows you to automatically hide applications that have been inactive for a certain amount of time. This setting is available in the While Idle menu in the same window where you limit CPU resources.

Another useful feature of App Tamer is the automatic closing of apps that remain inactive for a long time. This functionality works similarly to MagicQuit.

Як змусити додатки на вашому MacBook "літати": ефективний спосіб

How to use App Tamer to save system resources (Photo: Lifehacker)

Settings to make most of App Tamer

One of App Tamer’s best-advanced settings allows you to select which CPU cores an app can use. Mac CPUs have performance and efficiency cores, and with this feature, you can direct resource-intensive applications to performance cores while running relatively lightweight ones exclusively on efficiency cores to extend battery life.

App Tamer settings also include several interesting options. On the Control page, you can set various conditions for App Tamer’s features.

For instance, you can disable any type of throttling when your MacBook is charging, and the battery level is above a certain threshold. Furthermore, you can set a delay before resource limitations take effect.

The ideal setup would be configuring App Tamer to launch at Mac boot-up. This will allow the app to operate uninterruptedly and perform its tasks automatically.

Як змусити додатки на вашому MacBook "літати": ефективний спосіб

Configure App Tamer for maximum usage. (Photo: Lifehacker)


Spread the news
Categories
Full Text Articles - Audio Posts

China-linked actors hacked US Treasury Department

Spread the news

China-linked threat actors breached the U.S. Treasury Department by hacking a remote support platform used by the agency.

China-linked threat actors breached the U.S. Treasury Department via a compromised remote support platform. The Treasury Department discovered the security breach on December 8th from its vendor BeyondTrust, according to a letter to lawmakers.

BeyondTrust provides Privileged Access Management and secure remote access, serving sectors like government, healthcare, banking, and energy.

Early this month, the privileged access management company BeyondTrust suffered a cyberattack after threat actors breached some of its Remote Support SaaS instances.

The Treasury Department is investigating the incident with the help of the F.B.I., and the intelligence community.

The threat actors gained access to the workstations of government employees and unclassified documents.

“In a letter informing lawmakers of the episode, the Treasury Department said that it had been notified on Dec. 8 by a third-party software service company, BeyondTrust, that the hacker had obtained a security key that allowed it to remotely gain access to certain Treasury workstations and documents on them.” reported the New York Times.

“Based on available indicators, the incident has been attributed to a China state-sponsored Advanced Persistent Threat (APT) actor,” the letter said. “In accordance with Treasury policy, intrusions attributable to an APT are considered a major cybersecurity incident.”

The US Agency has taken the breached service offline and logged out the intruders.

The Treasury Department plans to report breach details to Congress, while the Chinese government denies involvement and promotes cybersecurity cooperation.

The investigation into the cyberattack against BeyondTrust led to the discovery of the zero-day vulnerabilities CVE-2024-12356 and CVE-2024-12686. Threat actors exploited the flaws to take over Remote Support SaaS instances, including the Treasury Department’s one.

On December 20, 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) Command Injection flaw, tracked as CVE-2024-12356 (CVSS score of 9.8) to its Known Exploited Vulnerabilities (KEV) catalog.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Treasury Department)


Spread the news
Categories
Newscasts

Angelina Jolie and Brad Pitt reach divorce settlement after 8 years

Spread the news

AP correspondent Donna Warder reports that Angelina Jolie and Brad Pitt have finally reached a divorce settlement.

Spread the news