dimanche 30 décembre 2018

Marshall Mangler

We went up Marshall today - trail from Upper Works was broken in, but the HP was unbroken. It was a bit of slow-going, as we were breaking trail and had some trouble locating the herd path. We snowshoed the whole way. Conditions were gorgeous, and we were fortunate to meet a fellow hiker who helped us break trail and navigate up to the summit.
If anyone is heading up Marshall, please consider bringing a pencil or sharpener - the interior register didn't have anything to sign in with.


Bald Mtn Skiing

Does anyone have experience skiing Bald Mtn in Old Forge? Wondering if you just ski down the hiking trail, also curious about a conditions report if anyone's been there recently.

Cheers,

Kennedy


John Muir (& others) on connecting with nature

Maria Popova's online blog, Brain Pickings, has a great entry on nature and interconnectedness. She specializes in adding links to other interesting stuff.

https://www.brainpickings.org/2018/0...eid=d486781ca2


samedi 29 décembre 2018

Mt. Marshall - any recommendations on traction?

Hi all - has anyone heard about trail conditions on Marshall? Was planning to go tomorrow and unsure about traction device - would just micro spikes and snowshoes suffice?


Mt. Marshall tomorrow - any word on conditions?

Hi all - considering heading out to Marshall tomorrow. Anyone have beta on conditions out there? Thanks!


vendredi 28 décembre 2018

Snowshoeing in the Adks

I was wondering what areas of the Adirondacks have good snow pack for snowshoeing.

I live in the Lake George area and there isn't much snow around here, probably even less after today's heavy rain.


Google is taking it further

Google Street Maps has gone beyond the road. I have been studying Alaska and Canada today. I found 360 degree trail tours in Juneau and Iqaluit. I found some more in the Colorado Rockies and the Grand Canyon. It's only a matter of time before they come here. https://www.google.com/maps/about/be.../grand-canyon/
https://techcrunch.com/2012/10/24/go...-grand-canyon/


jeudi 27 décembre 2018

When your friend who's never been backpacking before insists on tagging along...

And they proceed to ignore all of your advice all while reminding you that they "know what they are doing:"



mercredi 26 décembre 2018

Have a Joyous Holiday and New Year

Ransomware is a malware, that locks your devices or encrypts your files, and then tells you that you have to pay ransom to get your data back. It is not cheap and there is no guarantee of success. There are essentially two types of ransomware; namely, cryptos that encrypt files to make them inaccessible, and blockers, which simply block a computer or other device rendering it inoperable.

A close to home large organization in Malaysia was reported to have been a victim of ransomware, which the company was asked to pay the ransom in Bitcoin, a cryptocurrency. More severe being North Carolina county government which went into crawling due to ransomware. The ransomware attack had forced officials in Mecklenburg County to quarantine 48 of the 500 servers the municipal relies on for daily government operations. The hackers had asked for a $23,000 ransom, which the county manager says will not be paid. The attack has left county workers using paper and pen to handle tax payments, jail services, child support, and the myriad other municipal services they manage — the fallout that may continue for many days or even weeks.

In view of the many cases of data being held hostage, Kaspersky Lab had introduced free ransomware decryptors, that businesses and consumers can use. These tools are available at noransom.kaspersky.com. The website itself is easy to use. Just type the file extension, email or any other information mentioned on the locked screen, and the portal will guide the user on the method to decrypt – where available. Businesses can opt for the free Kaspersky Anti-Ransomware Tool for Business provides protection from ransomware.

How Much is Enough for IT Security
Kaspersky Lab and B2B International interviewed 6,687 respondents from companies with up to 4,999 employees, from 29 countries, working in different industries and company sizes, and came out with the Kaspersky IT Security Calculator to assist businesses in IT security budgeting.

As the businesses are approaching the year end and preparing what is ahead in 2019, this tool provides a good platform for the businesses.

According to Yeo Siang Tiong, General Manager, SEA, Kaspersky Lab, IT security is often asked by the senior management and decision maker whether it is a cost centre or strategic investment, where something crucial to the business continuity in the face of growing threats, and bringing measurable benefits.

“The Kaspersky Lab Global Corporate IT Security Risks Survey , an annual study to provide an update on the state of IT security in businesses across the world revealed that the IT budgets are being squeezed on a global scale. With the budgets under pressure, IT security teams are facing a real challenge, having to do more with less, while the threats continue to rise. The massive impact of WannaCry, exPetr as well as other ransomwares that are now widely targeting large organizations, would have shook the global businesses and opened many eyes to the cyberthreats organizations can face in the world today. Businesses need to do the math on cost of proactively fighting cyberthreats versus the cost of becoming a victim,” Yeo said.

To Maximise Holidays
According to our recent survey, “Growing businesses safely: cloud adoption vs security concerns ,” only 44% of companies with 50–250 employees have a dedicated security department.

At 2% of businesses, this role is not managed at all, and in 54% of them, security functions are managed as part of overall IT work — which doesn’t necessarily mean that IT specialists manage security; 1 in 5 companies delegate IT tasks to non-specialist staff such as accountants, office administrators, and managers.

Another part of the problem is a shortage of resources. Many companies, and particularly those in the SMB segment, cannot afford to hire a high-profile specialist.

The cybersecurity sector is one of the hottest job market verticals in the world. Finding the right talents would be an uphill task at the moment.

Security as a Service (SaaS) Could Be The Answer
Alongside a traditional on-premise security approach, SMBs can look at two viable alternatives to give them the additional expertise and support they need, within their budget and resource capabilities. One problem can be solved in different ways and for small and mid-sized businesses, the main thing is to find the most beneficial solution.

We have already discussed the merits of cloud services as a way to reduce complexities and take advantage of economies of scale and the same is true when it comes to IT security.

By taking a SaaS approach to security, SMBs can take advantage of endpoint security solutions without having the hefty budgets of enterprise counterparts. It can help VSBs easily control costs, simplify and centralize their IT security whilst gaining access to vital protection and expertise.
Despite the diverse range of security solutions on the market today, SMBs are still limited by resources and budgets when looking for their best fit solution. SaaS security products available via subscription – such as Kaspersky Endpoint Security Cloud – enable smaller businesses to take advantage of market leading technology that meets their needs, avoiding hefty hardware costs. This gives them a great alternative to help make the most of available budgets and expertise, ensuring that vital resources are left available to invest into strategic business development and future growth.

To meet the growing complexities around the volume of mobile devices they need to protect and the fast evolving threat landscape, working with an expert to garner intelligence and insight will bolster SMBs defences and help them make the most out of available budgets for complete protection.

By working with a third party, SMBs can bring on board experts in the field without having to find the high budgets to hire someone internally and will have access to a high-level of IT security support and expertise. This is particularly important as skills need to be constantly enhanced, in line with the changes and implications of threat vectors.

To help SMBs combat the ever growing number of threats with limited budgets and expertise, SaaS and IT outsourcing are viable options, alongside traditional on-premise security approaches, to help small businesses make the most of available spend and resources.


mardi 25 décembre 2018

Statistical analysis of an annual backpacking trip

A few close friends and I undertake an annual backpacking trip every Autumn, and have been doing so now for 14 years and counting. Along the way, I've been keeping some statistics concerning our treks (Bob Marshall would be proud). I thought some folks here might be interested to see those statistics.

We call our trip the "Annual Columbus Day Duck Hole Trip," even though it's been years since we held the trip on Columbus Day Weekend or even since we have visited the actual Duck Hole in the Western High Peaks. Doing something twice makes it a tradition, though, so the name has stuck ever since our second trip in 2006.

In order to qualify as an "Official" Duck Hole Trip, all elders in the Duck Hole organization must be present for at least part of the trip. Thus far, there are two elders- Jackson (myself) and Sam. We are also the only two people who have participated in all 14 Duck Hole Trips. (We have discussed the possibility of adding additional elders to the organization, and have agreed that once someone reaches 10 trips they can then begin the as-yet-to-be-determined process to become an elder. Thus far, no one has the prerequisite 10 trips, although three individuals each have 8 trips and counting.)

Overall Statistics:

Over the course of 14 years worth of trips, the Duck Hole Trip has visited 8 individual destinations across 4 states (NY, PA, VA, and WV). The individual destinations are as follows:
2005: Duck Hole, High Peaks Wilderness Area, Adirondack State Park, NY
2006: Duck Hole, High Peaks Wilderness Area, Adirondack State Park, NY
2007: Duck Hole, High Peaks Wilderness Area, Adirondack State Park, NY
2008: West Canada Lakes, West Canada Lakes Wilderness Area, Adirondack State Park, NY
2009: West Canada Lakes, West Canada Lakes Wilderness Area, Adirondack State Park, NY
2010: Siamese Ponds, Siamese Ponds Wilderness Area, Adirondack State Park, NY
2011: Duck Hole, High Peaks Wilderness Area, Adirondack State Park, NY
2012: Old Logger's Path, Loyalsock State Forest, PA
2013: Old Logger's Path, Loyalsock State Forest, PA
2014: Hammersley Fork, Hammersley Wild Area, Susquehannock State Forest, PA
2015: Hammersley Fork, Hammersley Wild Area, Susquehannock State Forest, PA
2016: Devil's Path, Westkill and Indian Head Wilderness Areas, Catskill State Park, NY
2017: Big Schloss, George Washington National Forest, VA/WV
2018: Pharaoh Lake, Pharaoh Lake Wilderness, Adirondack State Park, NY

The Duck Hole Trip has summited 11 named hills and mountains, visited 69 named water bodies (including lakes, ponds, rivers, and streams), and camped in 14 individual lean-tos and at 10 individual tent sites. We've been rained on during 5 trips, hailed on during 1 trips, and snowed on during 1 trip. We've also endured cold snaps on a total of 4 trips.

Group Statistics:

The average Duck Hole Trip is 2.4 days long, and traverses 16.9 miles with 2671 feet of elevation gain. The furthest traveled on a Duck Hole Trip was 2007's visit to Duck Hole, which traversed 25.1 miles. The Duck Hole Trip with the most elevation gain was 2016's traverse of the Devil's Path, which climbed 7900 feet. The Duck Hole Trip with the shortest distance and least elevation gain was 2012's visit to the Old Loggers Path, which traversed 0.5 miles and climbed 200 feet (also known as the "year someone forgot to pack their big kid pants").

Overall, there has been somewhat of a trend in decreasing mileage hiked each year, however a concerted effort in recent years has reversed this trend somewhat. Early years of the Duck Hole Trip also tended to see shorter trips, with 3 days and 2 nights being typical, while more recent years have seen trips that have mostly been 4 days and 3 nights in duration.

Total distance hiked on all 14 Duck Hole Trips: 236 miles

Total elevation gained on all 14 Duck Hole Trips: 37,400 feet

The chart below shows the total mileage for each year, as well as the equivalent mileage. Equivalent mileage is calculated by adding an additional mile for every 1,000 feet of elevation gain to give a better sense of the overall difficulty of the trip.


Below is a chart comparing the ground covered during each Duck Hole Trip, plotted at the same scale. The start and end points as well as campsite locations are also shown. Purple lines detail the route followed by the main group, while orange lines show side trips that some (but not all) of the group undertook (i.e., someone parked at a different trailhead and hiked in to join the main group by a different route).


Total number of nights camped out on all 13 Duck Hole Trips: 34 (19 nights in lean-tos, 15 nights at tent sites)


The highest elevation visited by a Duck Hole Trip was the summit of Seymour Mountain in 2005, at 4,091 feet. The lowest elevation visited was the Goose Pond Trailhead in 2018, at 1050 feet. The average maximum elevation traversed by a Duck Hole Trip is 2,710 feet, while the average minimum elevation traversed is 1,593 feet.

The highest campsite camped at by a Duck Hole Trip was Devil's Acre in 2016, at 3,500 feet. The lowest campsite camped at by a Duck Hole Trip was Pharaoh Lake in 2018, at 1146 feet. The average campsite elevation on Duck Hole Trips is 1916 feet.


The average group size on a Duck Hole Trip is 6.3 people and 0.7 dogs. Group size was relatively small during the first few years of the trip, while increased interest in participation has lead to larger groups in more recent years. Starting in 2015, a moratorium against new invitees was instituted to keep group size manageable (and compliant with \group size regulations for various backcountry areas); if it weren't for this moratorium, group size likely would've continued to increase.


Individual Attendee Statistics:

To date, 23 individual people and 5 individual dogs have participated in at least 1 Duck Hole Trip. They are as follows:
People:
Gold Medal (10+ trips): Jackson (14), Sam (14)

Silver Medal (5-9 trips): Danie D (8), Brenna P (8), Alex S (8), Martin L (6)

Bronze Medal (2-4 trips): Bryan D (4), Jenn L (3), Stacy D (3), Sawyer C (3), Elizabeth C (2), Will K (2), Meg T (2), Anna S (2)

Certificate of Participation (1 trip): Brendan W, Chris G, Byron D, Mark B, Sharon C, Sarah D, Craig S, Arielle R, Poopface
Dogs:
Bronze Medal (2-4 trips): Charlotte (3), Owen (3), Inga (2)

Certificate of Participation (1 trip): Darwin, Maya

The attendee with the most mileage on Duck Hole Trips is Jackson, with 275 miles hiked. The attendees with the most nights camped out on Duck Hole Trips are Jackson and Sam, each tied at 35 nights camped out.




Cumulative Attendee Statistics:

All Duck Hole participants have participated in a combined 88 total Duck Hole Trips. All participants have hiked a combined 1,492 miles and camped out for a total of 213 nights.

Dogs have participated in a combined total of 10 Duck Hole Trips, with an additional 166 miles hiked and 26 nights camped out.




Date Statistics:

The average Duck Hole Trip begins on October 17 and concludes on October 20. For the first five years, Duck Hole was consistently held on Columbus Day Weekend. Recent years, however, have seen an trend in later dates being picked for the Duck Hole Trip.


Miscellaneous Statistics:

Number of jack-o-lanterns carved on Duck Hole Trips: 1

Number of skinny-dipping excursions on Duck Hole Trips: 7

Number of pregnant Duck Hole attendees: 2

Number of times the Forest Rangers have been called because a Duck Hole attendee got lost: 1

Number of wild fires fought: 1

Number of dogs that have gotten lost: 1

Number of times Duck Hole attendees have hiked out of the woods, bought Chinese takeout, and then hiked back into the woods: 1

Number of Piñatas busted: 6

Number of Corn Races held: 7

Merit Badges:

In 2015, we introduced a patch and merit badges to the Duck Hole Trip. The badges are custom printed bottle caps that I've designed and that we ordered from an online company. Badges are awarded for a variety of reasons, such as miles hiked, nights camped out, trips participated in, states visited, and so on. Competitive badges (1 each awarded per trip) are given to the winner of the corn race, the person responsible for successfully busting open the piñata, and who brings the best mixed drink (as decided by group vote). Additional badges can be earned by skinny dipping, being pregnant, saying or doing the dumbest thing of the trip (again determined by group vote), and getting lost.




To display our patches and badges, we use girl scout sashes (for some reason the girl scout sashes come in larger sizes than the boy scout sashes):


Alternative Duck Hole Statistics:

Over the years, we've held a number of what we call "Alternative Duck Hole Trips" in addition to the main actual Duck Hole Trips. These are trips that are held in the spirit of a Duck Hole Trip, with full membership of the Duck Hole elders present, but for a variety of reasons these do not qualify as a full Duck Hole Trip. Accordingly, miles hiked, nights camped out, etc, on Alternative Duck Hole Trips don't count towards the overall statistics.

To date, 7 individual Alternative Duck Hole Trips have taken place. They are as follows:
2007: Jackrabbit Trail Race Against the Sun, Sentinel Range and McKenzie Mountain Wilderness Areas/Paul Smith's College Easement Lands, Adirondack State Park, NY
2007: Deer Park Mountain, Pisgah National Forest, NC
2008: Black Pond, Saranac Lakes Wild Forest, Adirondack State Park, NY
2009: West Canada Lakes, West Canada Lakes Wilderness, Adirondack State Park, NY
2017: Dolly Sods, Dolly Sods Wilderness Area, Monongahela National Forest, WV
2017: Devil's Path Race Against the Sun, Westkill and Indian Head Wilderness Areas, Catskill State Park, NY
2018: Chuck Keiper East Loop, Sproul State Forest, PA
Additionally, there has been 1 Duckling Hole. Duckling Hole is a Duck Hole-affiliated event that is intended to be family friendly. Instead of backpacking in the backcountry, we reserve a number of campsites at a state campground, and attendees are welcome to bring their kids, extended family members, etc.
2018: First Duckling Hole, Buttermilk Falls State Park, NY


Newbie

New to the site but not to the mountains
Merry Christmas


dimanche 23 décembre 2018

Santanoni road conditions after the rain?

Anyone been out in Newcomb this weekend?
What are crust conditions out that way (after Friday's rains)?


Mt. Allen 12/22 Attempt and question

Underestimated a lot on this trip and ended up turning around at around 5.5 miles in when I couldn't quickly cross the Lower Twin Brook.

I had grand plans of pulling into the parking lot and seeing a lot full of others with the same idea as me. Knock out Allen, hopefully winter peak 19 for me, for their first winter peak of the season on a beautiful day. I pulled into the lot and was the only car.

Started jamming along and the warm day coupled with a melting snow made for a ton of work breaking trail. No big deal, that's why I like hiking and why I like winter hiking.

I ended up turning around at the Lower Twin Brook crossing. I had absolutely no idea how to cross it. I hiked up and down the brook looking for a way across. I finally started doing the math in my head and realized I didn't want to hike out in the dark solo and I didn't want to try and cross this brook potentially in the dark. Anybody have any advice on crossing this puppy in winter?

Ah well, I think the mountain will be there later in the season.


samedi 22 décembre 2018

Journal of Shingle Shanty trip June 2013

The following is a copy of the journal I kept of a trip from Lake Lila to Inlet including the then disputed Shingle Shanty Brook section, then legally paddlable. This is straight from my journal, not initially intended for anything other than my own personal reference.
I've refrained from posting this until now because of the ongoing court case of Phil Browns trip on the same section. The State of NY sent lawyers to CT to interview me for the case , and had a copy of this journal and some photos of the trip for their use.
If you are interested I'll add some photos of the trip if I can dig them up,


Paddling Journal of a trip Little Tupper to Inlet at Wanakena NY June 7 -11 2013

July 7,
Lake Lila put-in to Rock Pond
Left camp at 6:15 for shuttle from Wanakena to Little Tupper. Left put-in on Little Tupper at 8:30,forgot watch, going by nature’s time from now on, got GPS though with time if necessary. Lake calm, easy paddle to Rock Pond and Island campsite, nice 360 deg. View. Light breeze, few bugs. Lots of smallmouth bass on streamers most 1 - 1 1⁄2 lb, all over lake, best fishing near portage. Water seems high, hammock on very top of Island, Alcohol stove working well. Checked out Portage tomorrow, very difficult start, mud thigh deep, ranger said they are going to re-route trail here, said yesterday couple was lost just beyond for several hours, rangers marking trail next week, so orienteering will be important here. This compass won’t set 14 deg west declination got to be on that, w/ use GPS and map, trail is marked wrong though through here Pasta primavera tonight, one Cliff bar at lunch and Stewarts breakfast sandwitch at breakfast. 2 liters of water + dinner beverages. Sunset soon, cooking, then campfire all ready to go. I’m the only one here on Rock Pond , only saw a few people on L.T. all near start. Long day, should sleep well tonight.

July 8
Rock Pond to Lake Lila
Deer Island Rock Pond portage to Hardigan Pond 1.75 mi Wading through bog/ mud over boots, lots of turns, unmarked, very seldom used.Carry over to long beaver dams, very old log road here and there, got to pay attention to orienteering especially with the canoe overhead. Hardigan to Salmon Lake Outlet, didn’t take portage thought I could do Hardigan outlet through marsh. 1⁄2 mile 1’st 400 yards slogging through bogs over boot tops. Paddled 75 yards just wide enough for boat. First half of the way dragged / waded most of the way, finally got wet enough to float the boat. Several beaver dams, finally got out, small winding stream to Salmon Pond, w/ take portage around next time, interesting though. Salmon Pond windy to Lilly Pad 1⁄2 mile portage, not bad til put in, then wade bog knee deep at put in. Nice sign as enter private property. Shingle Shanty very nice, 200 yard portage around rocky section, seldom used trail then extremely windy 1 1⁄2 mi. , actually total 3 mi. To Lake Lila. Saw droppings on trail, probably coyote maybe wolf. Camped on Island, saw deer close on way to toilet on this Island.This older F.D. fool leaves a lot to be desired. Not getting hungry but eating little, like most trips. # liters water, sweating a lot , didn’t drink enough The coffee in tea bog configuration w/ sugar and hazelnut creamer very good, bring this again.

July 9
Lila to Clear Pond
Up late this AM, didn’t start on water ‘til 11:30 got here at 7pm, 14 miles but lots of portages, double carried quite a bit, esp. Trickie footing areas.50 lb. pack, small pack another 15lb. Fishing gear day stuff etc., boat-paddle-pfd 35lbs, close to 100 lb total, to much except on easy ground, no prob. 20 years ago. Off late Across Lila then .8 mi portage mud but not over boots this time,paddle 2 1⁄2 mi. Up nice stream then 1 mile carry .5 mi up abandoned railroad tracks last 1⁄2 mile on little used trail to Clear Pond Camped here nice site, gathered wood, set up camp, fished a few S.M. bass then thunder storms. 1 1⁄2 hrs. Today 7 miles, 4 hours, had to double carry quite a bit, can’t do 100 lbs. Any more.. More coyote droppings / tracks, also lots of deer tracks on portages.Went for skinny dip before storm, feel nice and clean after good swim, slipped on steep bank getting out, ripped big toenail pretty bad, could be problem on rest of carries. Have seen 3 snakes, 1 black racer?, 2 like blackish garter snakes.Loons on this lake calling a lot, worth the trip right there, Deer in water in bog on south end of lake running back and forth. Ate a bit more today, still not a lot. Drank more water today, better. Sterri Pen stopped working, Got some water out in middle of lake and rain running off tarp of hammock, boiling with alcohol stove takes a long time, and water takes forever to cool in bottle. Quite warm this evening, ‘til about 11:30 then just right. Hammock is comfortable, batteries low in headlamp, no spares, hope they hold out so I can finish this book.

July 10 Wed.
Clear Pond to Big Deer Pond.
Windy with heavy rain all AM, Cleared by portage Lowes to Big Deer Pond. To windy to fish here. Clear Pond to Mud Pond 450 yds. Easiest carry yet, toe bad so doing double carries . Portage to Lowes Lake very nice. Portage to Big Deer Pond .8 mile did double carry. Register at this Portage put in , Since Oct 2012 , 8 mos. 18 entries 3 ranger patrols, Frennette and Ciley local guides, I’m the 13’th private party to pass through since last Oct. 3 of those only to Big Deer, only 10 traverse groups to the O. River. Mosquitos and deer flies very heavy but not biting, treated cloths with pemetherin before trip. Nice camp on Big Deer, little used site, evening wind keeping bugs down, Lots of bever here with young, one adult turned and swam at my boat down the side 2 feet away just under water. Pair of loons here Lots back on Lowes and Lila. Saw spruce grouse, just off trail, several piles of moose droppings, bear skat near where I hung food, didn’t see ‘til this morning. Moose waded by camp last night. This last portage was dry and easy, more use than some of the others. Slept late again , but I’m staying up late reading too. Still not getting hungry.

July 11 Th.
Hard thunder storm last night, Lots of wind, hammock worked fine, moose splashing in edge of pond last night. Had a nice fire before storm, listening to loons. Boiled 1 Liter H2O for start , didn’t start ‘til 11am again. Total today was 22.5 miles 2.2 mile portage, 4.04 with the double carries, . .6 miles from Big Deer to beaver pond, paddle across to the old mail box portage on the other side mostly singe carried along base of escar, good trail, doubled over steep hill single to Oswegatchie (sp) River. Nice cold natural spring at puttin, drank about a liter and filled bottle for rest of river. Upper O. very picturesque ~ 7 miles very windy, meandering little stream, must be 30+ beaver dams, most runnable, many downed giant white pines, from the 1995 derechio. Had to carry over/ around many. Thick alders on banks. There are many Giant White Pines still standing, some were snapped off 30 feet up many downed, some across river, some 5 feet in diameter. Dead deer in river, dont drink the water downstream. Fished with the 7’ 3 wt cane rod in river lots of very small native brookies. High Falls is very nice, odd though to see it here in relatively flat country. Met couple there doing Inlet-Cranbury-Lowes- Oswegatchie-Inlet loop from Addison VT he just finished the NFCT in one month. River pretty high and fast from the last couple days of rain,so could paddle over most beaver dams, but made going under the big downed pines a problem. From High Falls to Inlet maybe 6 more carries around obstacles, only 10 or so parties down upper river so no obvious way around problems, had to figure out on the fly often just dragging boat and gear through alders and brush.Left High Falls at 6:28 , couple of pictures of falls from boat, then race down river to beat the dark. Or camp out another night , no water filter, no headlamp, good training for races coming up. Got to take out at 8:42 twighlight, 2:14 for 11.3 miles on a very windy river with full gear and 6 or so carries, 5mph average. Got to camp by 11pm. Went up to Packbasket B+B to pick up the 14X WW boat for the hudson trip next up. Very nice couple running the Packbasket, did the shuttle for me in my car for $100. Still not eating much, lots of beaver on river, very picturesque . Next time just do paddle trip no fishing gear, one camera less food, no extras easily save 15 lbs. I did eat a couple fish though. Less weight more single carries, save time. Or, take a few more days and fish More. Good day of serious paddling today, other days had more time carrying than paddling. Bean boots good leg protection, superfeet make them good on feet but not much grip (they are my old ones) New Balance MT10 are perfect in camp and light, Alcohol stove worked well.

12 & 13 July Fri & Sat
WCHA gathering at Paul Smiths lots of really nice boats, enjoyable experience. Sat. lead a trip to Little Long Pond, part of 7 carries route. Stayed at camp a couple nights.

14 July Sun
Met up with Mad Mike and paddled the Newly opened section of the Hudson from Newcomb to Indian River aprox. 12 miles with lots of moving flatwater at least a dozen rapids easy to solid class II a couple of sections of 2+. Very pretty river, paddled this last back in the late 70’s with Peter Day and a couple of the Frenettes but we started in Newcomb and paddled through the Hudson Gorge all the way down to North Creek probably 35 miles. Saw mink, a fischer, several hawks, rising trout mostly above rapids, got to get back here to fish this section of river. New portages around some of the rapids have just recently been cut and marked with surveyors tape, not used yet, we ran the river. 8/10 mile portage to parking area and shuttle, this may be shorter after they get this area worked out.

15 July, Mon.
Carried into Rock Pond .37 miles off of Stony Creek Road, very pretty pond, looked on the map like it might have trout, but only caught stunted perch. Worth a try, sometimes these ponds are good trout ponds sometimes not.
Back to camp, got to clean up after last guests and get it ready for the next guests, mow grass etc. Great trip saw some Beautiful wild country, lots of good paddling , back to work tomorrow..............

‘Til next time


Giant & RPR 12/23-need a hiking partner

Planning to hike Giant and RPR Sunday 12/23- anyone else going to be hiking that route? Looking to find someone to hike with...I’m a 46er who is looking to get winter peaks and don’t have a climbing partner for this trip. Let me know


vendredi 21 décembre 2018

GRB Carbon race boat

I have an older design GRB race boat I'd like to sell. Used to race but have given that up years ago and do not use it. It is very close to a pro boat in design but a tad more stable. If anyone is interested I'll get some pics.
Taking offers, not looking for much would like to see it being used.
~$500


Judge Rules for Landowners In Paddling Case

Saw this today & just passing it along...

https://www.adirondackexplorer.org/s...-paddling-case


Kaspersky Lab names new General Manager

Global cybersecurity company, Kaspersky Lab today announces the appointment of Tsuyoshi Fujioka as the new General Manager of Kaspersky Lab Japan, effective January 1, 2019.

With over three decades of experience in the IT industry, Fujioka will spearhead the continued strategic growth of Kaspersky Lab in Japan. He will be responsible for growing the company's market share in both the B2B and B2C segments.

Fujioka is expected to extend the market footprint of Kaspersky Lab's newest technologies, including the company's solution for critical infrastructure. He will also take charge of strengthening relationships with key channel partners in the country.

Commenting on his appointment, Tsuyoshi Fujioka said: "I am excited to take Kaspersky Lab Japan to the next level in terms of market growth, dynamic presence, and channel partnerships. Having worked in the IT sector of Japan for more than 30 years, I can attest that securing businesses, individuals, and the critical industry in the country is highly necessary. With Kaspersky Lab's comprehensive security portfolio tailored to the cybersecurity needs of our customers, corporate partners, and even the critical verticals we have in Japan, I am sure that we can drive towards a brighter future here in the Land of the Rising Sun."

Prior to his appointment at Kaspersky Lab, Fujioka held long-term senior leadership roles in IT companies including SonicWall Japan Ltd., and Check Point Software Technologies Japan, where he was able to deliver increased year-on-year business growth and seal valuable business alliances.

Cementing its growing presence in the region, Kaspersky Lab Asia Pacific (APAC) today also marks a wider reach with the inclusion of Japan in its territories. Japan joins the APAC segment headed by Stephan Neumeier, Managing Director of Kaspersky Lab Asia Pacific.

“Kaspersky Lab is going through an exciting phase in the Asia Pacific. We are growing exponentially, both in commercial and enterprise industries and I am delighted to welcome Japan and its new General Manager Tsuyoshi Fujioka to our dynamic Asia Pacific team. With him at the helm of this technologically-developed territory, I am confident that his experience and understanding of cybersecurity will give rise to breakthrough strategies and initiatives for this market,” said Neumeier.

“I have been working with this region since July and I have seen many bright spots for growth in the country. With it being at the forefront of the Industrial Revolution 4.0 due to its abundant intellectual and industrial assets, Japan is equipped to launch technological changes and we, as a cybersecurity company, want to ensure that security will not be left behind,” Neumeier added.


jeudi 20 décembre 2018

Ice fishing in the backcountry

A friend and I were looking to go for a snowshoe into a backcountry pond/lake on our way into Lake placid in February to ski whiteface. We're driving in early from the Niagara area through Buffalo. The plan would be to hit a trailhead in time for a late lunch... Preferably at a lean to. I'm guessing we'd like to keep the distance down as time is a bit of a factor.

We'd consider doing some ice fishing too. The problem is most hike-to scenic ponds are trout ponds.

Can anyone suggest any ponds or lakes that meet this criteria...

- along the way to LP from Buffalo (there are many different routes we can take)
- 1-2 miles(ish)
- scenic
- lean to prefered
- legal to fish (perch / walleye / pike)

Thanks!


McIntyre Mines and village of Tahawus

https://adirondack.pastperfectonline...2-478942134844

Borrowing Hear the Footsteps idea of linking to an Adirondack Experience photo/Diorama I thought I would do the same. Above is a link to a fascinating set of photos of the diorama at the museum in Blue Mountain Lake. It shows what they believe the village of McIntyre looked like in 1847. The blast furnace (tallest building) was built in 1844 and remains of it can be found today at the Upper Works parking lot just 15 feet off the lower lot (to the east and in the woods). A little closer to the river one can find the remains of the blow tubes and wheel (these are shown in the building to the right). Remains of the puddling furnace exist as do the charcoal storage sheds just behind the blast furnace. These 3 sheds were just off the upper parking lot and west of it a few feet (also in the woods). They exist today as mounds. The cleared hill behind shows the charcoal kilns and if one looks around the area carefully one can find where the ore was mined (blasted). The other photos I posted below show the progression of the village. The sketch was made in the late 1850s and at this point the village was deserted. It shows the charcoal sheds in the far back left, the 1844 blast furnace as the tallest rear building (center) and the school in the foreground center (identified by the cupola) as well as the boarding house with all the windows. Across from the boarding house was the house that still stands today and is the building where soon to be President Roosevelt stayed in 1900. It can be identified by the small structure attached to it which served as the bank for the mining village. The postcard is from the late 1880s and it shows the boarding house, Roosevelt cottage (with a pine tree partially hiding it), the charcoal shed remains in the background upper left and the school now down near the river next to an old sawmill. The school was moved to serve as a fish hatchery for the newly formed Preston Ponds sportsman club (formed in 1877). The next photo is from the 1890s and it is similar to the postcard except it shows the first cottage built by a club member (Preston Ponds/Tahawus Club). This cottage is the large building in the rear left of the photo and existed until just a few years ago. It was just before and left of the current parking lots. The final photo simply shows the club in the 1920s or 1930s. This photo was taken from the porch of the Roosevelt cottage and shows several of the newer cottages built for and by the club members. These cottages existed until just a few years ago...Is it ok that I show the one image from the Adirondack Museum? Should I delete it?

Attached Images
File Type: jpg r.jpg (15.6 KB)
File Type: jpg lee manchester - old 001.jpg (68.6 KB)
File Type: jpg P048470.jpg (70.6 KB)
File Type: jpg p061013.jpg (59.1 KB)


Marriott Hotels Suffer One Of The Largest Data Breaches In History

Marriott Group data breach, David Emm, Principal Security Researcher, Kaspersky Lab would like to share the following with you:

“This is one of the largest data breaches we’ve ever seen. The Marriott Group is a respected international hotel chain but questions need to be asked as to how 500 million guests have been affected by this cyber-attack.

“While we’re still only beginning to assess the true extent of the attack, ultimately the security solutions the Starwood Hotels and Marriott Group had in place clearly weren’t sufficient enough if it allowed an unauthorized third-party to get into the system. The data was encrypted, but the attackers potentially stole the keys too – highlighting that an extra layer of security should have been in place to prevent this happening.

This data breach is now one of the most critical data-breaches in history. Not only is the amount of the information stolen terrifying, but the personal details that were exposed are essentially a database of very personal resumes of millions of people, in some cases accompanied by their credit card details. This opens the possibility of multiple threats, from spear-phishing attacks, to cyber espionage. An incident of such scale will definitely be a push for some major changes in privacy policies and personal attitudes towards the data we share.

“Consumers who are concerned about their data will receive a notification if they’ve been affected, but we urge those who are concerned to proactively check with Marriott Group. We also warn consumers to remain vigilant, as these types of breaches present scammers with an opportunity to use the opportunity to try and scam people by pretending to be from the Ex-Starwood hotels chain or Marriott Group.

Our advice to people is to definitely change your passwords and use electronic cards, not physical ones, for online payments.”


Looking for reliable air conditioner service center in Kuala Lumpur area

We have couple of brands running in our rented home. Unfortunately we fed up air conditioner services in Kuala Lumpur since it is tenants responsibility.

Usually they don't come on time and don't do the service as promised. Mostly I found them online. Now looking for someone who had good experience.Word of mouth always works.

May anyone suggest reliable service center?


mercredi 19 décembre 2018

East Branch and Canyon Vista Loop-Worlds End State Park

https://endlessmountains.wordpress.c...nd-state-park/

A 3.5 mile dayhike in this beautiful park using the new East Branch Trail, along with the Loyalsock Trail and some others. The loop features waterfalls, rock outcrops, and views, including the new one at Warren's Window. Worlds End is a hiking gem with its extensive system of quality hiking trails.


MSR Evo?

I have rented snowshoes for a few high peak ascents. I think I have rented the basic MSR Evo once or twice (22"), Tubbs tube framed Wilderness (25") and MSR Lightning Ascent.

The Evo's seemed to do well. I sort of remember liking the metal rails they had, seemed easier side stepping on ice rather than the tubes. But different hikes, different slopes and weather. Evo's are short but offer "tails". ANd of course they are inexpensive - at $140 less than half the $300 ascents.

I had a much larger pair of Atlas but sold them because they seemed way to big for high peak trails.

I am curious what others are wearing for use in ADK. High peaks and otherwise. I am 215lbs.

I am shying away from brands other than MSR and Tubbs - looking for well reviewed brand names but maybe that is short sighted.

your thoughts?


mardi 18 décembre 2018

Thirteenth Lake ice thickness

Anyone been on Thirteenth Lake recently? I was going to head there next week but am not sure if the ice is safe yet. Any info is appreciated. I ski at my own risk. Thanks,


Crossing the NY/Canadian Border

With the recent good news that the Ticonderoga murder suspect found near the Canadian border, it got me to thinking...

There have been several reports over the years of people getting busted at or near I87 check points, traffic stops, etc, coming from Canada & trying to enter the US. Be it illegal people trafficking, firearms, or drugs, etc (especially now with the legalization of marijuana in Canada). I’m sure it’s probably the same (or similar) for people in the US crossing into Canada, as no doubt the murder suspect was probably trying to cross the border into Canada, and not unlike inmates Matt & Sweat from the Dannemora Prison Escape were more than likely trying to do a couple years ago.

I know that many of our friendly neighbors to the north in Quebec & Ontario are frequent contributors on this forum, and cross the border often (sometimes on a weekly or daily basis) to hike, ski, paddle, camp, hunt, fish, sight-see, or even work in or near the Adirondack Park.

So my questions are...

What is it like for a Canadian citizen to cross the US border, especially if it’s on a daily/weekly basis?

Do you become friendly with & recognized by the employees of the border patrol at all?

How often do you get searched and/or hassled?

What are the reports like of people coming from the US into Canada and getting busted for illegal activities?

Just curious, and just a topic meant for friendly discussion.
Thoughts?


Lowe Alpine attack 40 winter pack (old style)

Excellent condition, red & black top load solid duty pack used for only a few winter high peaks day trips a year. This is a climbing/summit style pack with no side pockets – great for trekking thru trees in snow. The only outer pocket is on the back for easy access to crampons/micro spikes (drainage at the bottom). It can also hold 1L Nalgene, mittens, hat etc.

There are great attachments for ice axe, skis, poles and snowshoes. The top has a large main pocket & smaller security pocket. Height adjusts & can be removed. The main compartment (40 L) is hydration compatible (rt side only), includes a tri-fold emergency bivy pad and has 2 compression straps each side. For day trips it easily held all my gear & extra down coat.

Lowe’s “torso fit system duo” allows custom strap height adjustments. Padded main straps with sternum & great waist pad/strap make this a very comfortable & close fitting pack. As a result, balance and stability for backcountry skiing far easier than with other pack designs (I fell less).

Details from 1998 review of this “full featured” pack here: https://www.trailspace.com/gear/lowe-alpine/attack-40/

Looking for $50 (plus shipping). I live near I87 exit 8A. I’m becoming a snowbird so will be selling a few winter specific things. I have a great 40 L Osprey pack that works for my few winter outings now.


Virus Threat?

New in the last day or two:

When I first go to ADKForum front page (Google Chrome, all caches clear), I get a message from Avast that says it has secured a virus threat:

HTML: RedirDL-inf [Trj]

with the URL: www.adkforum.com/misc.php?v=384&js=js

This only appears when first going to the page.


lundi 17 décembre 2018

Police Hunt For Murder Suspect

I saw this today & just wanted to pass it along...

https://www.suncommunitynews.com/art...hern-new-york/


Mehoopany Creek Gorge Vista-SGL 57

https://endlessmountains.wordpress.c...vistas-sgl-57/

A hike to a new vista in SGL 57 which looks straight up the Mehoopany Creek Gorge. The gorge is over 1,000 feet deep. There were giant rocks and boulders, including Split Rock, a round boulder split down the middle. Our hike also took us to White Brook Falls, which is about 20 feet tall.


Candyland Rock and Rock Maze-SGL 57

https://endlessmountains.wordpress.c...le-top-sgl-57/

A great hike to an impressive rock maze and overhangs. There were cliffs, caves, and chasms under spruce and hemlock. We also saw several cascades and small waterfalls. A place of great diversity.


dimanche 16 décembre 2018

How to pick the right Engine oil for car?

Hi guys, just need your help.

What engine oil you use and how often you change it will dictate if the vehicle will be running perfectly in the future or if it’s a good candidate for the nearest junk yard?

There are many choices when it comes to picking the appropriate oil for my car's engine. Maybe by sharing your guide breaks down my choices to help me in the quest to change my engine oil


Batona Trail, NJ 12/3 - 12/6/18

Quick write up on a 4 day trip I did recently in New Jersey to share with the community here.

The Batona Trail is a 55 mile backpacking trail that stretches across the pine barrens in southern New Jersey. It traverses pine forests and savannas, stands of oak, and occasional cedar swamps as it meanders from Ongs Hat in Brendan T. Byrne State Forest to Lake Absegami in Bass River State Forest. Along the way, it also passes 2 fire towers (one of which is open to the public), and multiple cranberry marshes, ponds, and a few small rivers.

The trail isn't really backcountry- there's multiple road crossings along the way- but it does abound with natural scenery and even feels remote in spots. Camping is restricted to established campgrounds, most of which are primitive car-camping areas, but there is one backcountry campground that is only accessible by foot or by canoe (Lower Forge). You do need to get a permit from the NJ Forest Service and there is a fee for each night that you plan to camp, but you can also reserve sites online in advance. Additionally, none of the campgrounds (except for the Batona Campground) are actually on the trail itself, but all are accessible via relatively short side trails (up to just over a mile in length).

Overall, the trail was OK- the scenery was good, but there was also very little variation in what you saw. The first mile more or less looked very similar to the next fifty-four miles. Highlights included the Four Mile Fire Tower, Pakim Pond, some of the cranberry ponds and bogs in the Parker Preserve, portions of the trail along the Batsto River, and Tub Mill Branch.

I would say that this is a trail that one need not worry about hiking in its entirety unless they are a completionist who hates leaving sections of a trail unhiked. For those looking to visit the area, shorter itineraries are possible due to the frequent road crossings. There is also a 15+ mile lollipop route that combines the Batsto River section of the Batona Trail with the Mullica River Trail that could be a nice weekend trip. There is another "backcountry" campground on the Mullica River in addition to the one at Lower Forge, so this loop could be done across 2 nights. I'm actually considering returning to the area at some point specifically to hike this loop with a few friends, as I feel it would be a better (and more enjoyable) introduction to the area for most hikers.

A couple of notes on the mileage- the brochure lists the trail as being 50 miles long, which apparently was true until the trail was rerouted in a few spots, most notably in the Parker Preserve and near Lake Absegami. The brochure has not been updated yet to reflect the new routes at these locations. The trail has distance markers every half mile and these indicate that the distance is 53.5 miles long, although hikers who have GPSed the trail report that 55 miles is more accurate.

My itinerary was as follows:

Day 1: Ongs Hat (northern terminus) to the Brendan T. Byrne Campground
Day 2: Brendan T. Byrne Campground to the Lower Forge Campground
Day 3: Lower Forge Campground to the Buttonwood Hill Campground
Day 4: Buttonwood Hill Campground to Lake Absegami (southern terminus)

If I were ever to hike this trail again, I might consider roughly the same itinerary, although I'd probably plan to camp at the Batona Campground on Night #2 instead of the Lower Forge Campground, just to even out the mileage between Day 2 and 3 a bit. I'd wanted to camp at Lower Forge specifically because I knew that it was a walk-in campground, but the Batona Campground also looked quite nice despite being car accessible.

One final comment on water: A lot of information about the trail suggests carrying filters as opposed to chemical treatment, as surface water throughout the area can taste quite metallic and filters can help to minimize this somewhat. I did not use a filter, and while the water was drinkable, the taste was noticeable.

I've included a few photos from my hike below. Those who are interested are welcome to view the complete album here: https://photos.app.goo.gl/qkVTaRH9TnLCcpuv5





















APA XC Ski Plan

http://www.adirondackdailyenterprise...form=hootsuite

Public comments period 12/14/18 to 2/1/19. Please comment!


samedi 15 décembre 2018

Town Line Ridge, SLWA, 15 Dec, 2018

I had an awesome opportunity today to join a few of my friends from the Adirondack Wilderness Explorers (https://groups.place/Adirondack-Wilderness-Explorers) on a short hike. Our destination today was Town Line Ridge in the Silver Lake Wilderness Area. If time and conditions allowed, we also planned to check out the nearby falls on the Vly Creek.

Arriving at 9:00, I met my three fellow Wilderness Explorers (& one dog) in the Hernandez Rd. parking lot in the Town of Wells. After a quick greeting and hearty handshakes all around, we slipped on the microspikes and headed up the well packed path and into the Silver Lake Wilderness Area.



After a little bit or searching, our stalwart leader and trip organizer, found a suitable crossing of Vly Creek.



Once across the creek, we headed up over the low shoulder of Rooney Hill and intersected a tributary creek. We followed the small creek upstream until the appropriate place to begin our final ascent up the slopes Town Line Ridge.



The snow conditions we getting a little soft as we climbed through the hardwoods. Since we were close to the summit, most of us kept our spikes on for the final push.



Soon enough, we were at the top of this modest 1568' hill. Town Line Ridge is so named as it is bisected by the Hope-Wells town line. According to our fearless leader, the open summit is a result of the 1903 forest fires. The views are 180° from south-west-north.

Wallace, Three-Ponds and Vly Mts. stand out across the amphitheatre like setting.



Looking NW, Devorse Mt. fills the foreground with the large peaks of Dugway, Swart and Hamilton Mts. stretching to the north.



After a light snack and some map study, we suited up and headed down through soft snow.



The snowshoes came on after we crossed the small tributary that separates Town Line Ridge from Rooney Hill.



A quick traverse of the middle slopes of Rooney Hill brought us directly to Vly Creek falls. The beautiful waterfalls were mostly frozen, but still spectacular.



In the summer, this is one of the greenest places I have ever seen in the Adirondacks (http://www.adkforum.com/showthread.p...ly+creek+falls). The leaves, mosses and ferns are absolutely spectacular. Now, it was great to see this familiar place coated in white. The spikes came back on as I descended into the gorge to enjoy the beauty.



After satisfying our Explorers curiosity, we recrossed Vly Creek and walked the short distance back to the parking area. All told, we hoofed a little under 4 miles through some beautiful woods. It was great to get back out with my AWE friends and share some great memories in the Wilderness.


Found: Hat on LWJ

I found a hat at the summit of L Wolfjaw on Monday, 12/10/18. Identify and PM me to claim.


vendredi 14 décembre 2018

Top 5 Tính Chất Gỗ Thông Newzealand có thể bạn chưa biết ?

Công Ty Tigerwood(0907.665.335) chuyên cung cấp Gỗ Thông Newzealand uy tín chất lượng giá cả hợp lý

Top 5 Tính Chất Gỗ Thông Newzealand có thể bạn chưa biết ?
Gỗ Thông Newzealand được xuất xứ ở newzealand, từ các khu rừng trồng được quản lý và chứng nhận cẩn thận.

Tính Chất Gỗ Thông Newzealand
Tên thực Vật là pinus Radiata
- Tính chất vật lý: Clears
- Ứng dụng tiêu biểu : sử dụng làm nột thất như bàn ghế, giường ngủ, sàn nhà…
- Độ Bền : trong nhà sử dụng rất tốt, không thích hợp sử dụng ngoài trời trừ khi được xử lý bằng nhiệt.
- Tư Vấn Bảo Quản : nên được giữ ở điều kiện Khô
- Chất lượng làm việc : Dễ dàng cắt, đóng đinh và keo, máy móc tốt, có vết bẩn và sơn tốt, cung cấp sự linh hoạt trong một loạt các ứng dụng.
Để Biết Thêm Chi Tiết Gỗ Thông Newzealand xin liên hệ 0907.665.335 Ms. Vy


Remote access nightmare: amount of malware that is new backdoors increases more than 40% in 2018

Out of all the new malicious files detected in 2018, the amount that turned out to be backdoors rose by 44%, while the volume of ransomware increased by 43%. One in three (30.01%) computers encountered at least one online malicious threat in 2018. Taken together, these results show that malware, and backdoors and ransomware in particular remains significant risk for computer users.

In 2018, ransomware (Trojan-Ransom) and backdoor detections comprised 3.5% and 3.7% of all new malicious files collected in the first ten months of the year. This represents a rise of 43% for ransomware (from 2,198,130 in 2017 to 3,133,513 in 2018) and 44% in backdoors (2,272,341 in 2017 to 3,263,681 in 2018).

Share of new malicious file detections by behavior in 2018
Overall, Kaspersky Lab’s detection technologies handled 346,000 new malicious files every day in the first ten months of the year. The number and range of new malicious files detected on a daily basis is a good indicator of the interests of cybercriminals involved in the creation and distribution of malware. In 2011, our technologies detected 70,000 new files a day, and by 2017, the number had risen five-fold to 360,000.

“2018 saw a slight relief in daily detections. On the one hand, this could indicate criminals’ interest in reusing old malware that has proven efficient. On the other hand, the spikes in the number of backdoor and Trojan-Ransom detections show us that malicious actors are in constant search for new ways to compromise victims’ devices and make money out of them. The enduring interest in ransomware and its continued development is a warning to stay vigilant – both against existing, known cyberthreats and new, as yet unknown ones. This is why we continue to improve our detection and protection systems on a daily basis, making sure our customers are secure,” says Vyacheslav Zakorzhevsky, Head of Anti-Malware Research at Kaspersky Lab.

Other annual threat statistic highlights of 2018 include the following:

• Kaspersky Lab solutions repelled 1,876,998,691 attacks launched from online resources located all over the world.
• Kaspersky Lab’s web antivirus solution detected 21,643,946 unique malicious objects.
• 30.01% of user computers encountered an online malware attack at least once over the year.
In order to stay protected, Kaspersky Lab recommends the following:
• Pay close attention to, and don’t open any suspicious files or attachments received from unknown sources.
• Do not download and install applications from untrusted sources.
• Do not click on any links received from unknown sources and suspicious online advertisements.
• Create strong passwords and don’t forget to change them regularly.
• Always install updates. Some of them may contain critical security issues fixes.
• Ignore messages asking to disable security systems for Office software or antivirus software.
• Use a robust security solution appropriate to your system type and devices like Kaspersky Internet Security or Kaspersky Security Cloud.

Story of the year: Malicious cryptocurrency mining, and the review of the year are also available on Securelist.com.


Don’t let easy-going holiday shopping hinder your vigilance

The time of unrestrained shopping has already begun, thanks to Black Friday in November. This is swiftly followed by Christmas and New Year gift giving, and then the January sales. But it is worth remembering that cybercriminals targeting consumers’ banking credentials or online shopping accounts could hit the jackpot this holiday season. As shown by the Kaspersky Lab report “From festive fun to password panic: Managing money online this Christmas”, online shopping is one of the most popular activities on the internet, only surpassed by email. And while the majority of people (93%) are aware of financial cyberthreats, 32% have had our financial credentials fall into the wrong hands.

The convenience of online shopping may be very seductive, but some people are still concerned about how well protected their online payments are. Unfortunately, their concerns are well reasoned. Out of the 32% whose financial credentials were compromised, the survey revealed that a quarter (26%) of them had never got their money back. Factors that can potentially put people’s finances at risk include the difficulty in controlling payment credentials’ after they have been used on different e-commerce platforms and the variety of payment methods available.

Online shopping is like visiting a giant mall where people can buy items from dozens of different e-commerce platforms. It is no surprise that shoppers may struggle to keep all of their online payment information under control. More than half of people (54%) are most worried about their financial credentials being accessed by cybercriminals. However, a third (36%) of respondents have forgotten or not even tried to remember the websites and apps where they have shared their financial details.

As consumers try to ensure their payment credentials are easy to find and remember, one in five (20%) even prefer to store them on devices. This can make submitting credentials more convenient when people do their shopping online, so they do not have to worry about forgetting them. However, if the device is lost or stolen, a user is at risk of not only losing their personal data but also their money, because someone could access their bank account if they found the respective credentials in the smartphone’s notes.

The wide range of digital payment methods gives shoppers the freedom to choose their favorite way of buying goods or services. The most preferable method is still debit and credit cards, direct transfers from bank accounts and e-wallets, e.g. PayPal. However, other payment methods are growing in popularity. Frequent shopping allows people to collect points via loyalty programs and use them when revisiting a retailer to buy more. And thanks to smartphones and smartwatches, consumers don’t even need to carry around their wallet, physical money or even plastic cards. This has helped to raise the popularity of contactless device payments, such as PayPass and Apple Pay, with a third of shoppers (31%) using them regularly.

“The end of the year and the holiday season is a wonderful time when people are buying presents for their families and friends. But no one wants to have this time spoiled by losing money through unsafe transactions or online fraud,” comments XXX, Kaspersky Lab. “We should all be very attentive to our financial data and online payments, taking care to avoid putting our bank card credentials on untrusted web sites or making payments from unsecured devices.”

To make online shopping safe, Kaspersky Lab recommends using a cybersecurity solution that can protect online transactions and keep shopping accounts safe.

• Kaspersky Security Cloud is an example of how software can adaptively help to overcome the challenges people face in keeping their finances secure. The solution protects your credit card details by opening a secure browser whenever you buy online and by auto-filling securely your payment details.

• The Kaspersky Password manager, for instance, is designed to keep private lives safe – including financial details. It gives shoppers secure access to their passwords, PINs and key credentials, anywhere on any device – making payments both quick and safe.


jeudi 13 décembre 2018

Cotter Brook falls, WLWF, 13 Dec, 2018

Today, Tredhed and I did our annual "shakedown" hike at one of our favorite little trailheads in the Wilcox Lake Wild Forest. After some light maintenance at the Hamilton County Mosquito Preserve, we hit the Georgia Brook trailhead on Rt.8 just outside of Wells.



Quickly putting on our snowshoes and cinching up our packs, we headed up the trail to sign in at the lightly used register. The blue disked trail climbed a hundred feet to a junction with the Georgia Brook trail and an abandoned snowmobile trail.





When we were last here, 363 days ago (http://www.adkforum.com/showthread.php?t=24945) , we turned left to follow the Georgia Brook trail. Today, we turned right to follow the abandoned snowmobile trail down the hill towards Georgia Brook.



The bridge that was here during my last visit in the spring of 2015 was long gone. Only the ice on Georgia Brook and the numerous tag alders greated us this day.



Fortunately, Tredhed was able to find a great ice bridge across the brook and we were soon on our way up a most beautiful trail.



Along the way, we noticed an unauthorized and unpermitted dwelling on state land :eek:



Having no cell service, we decided to call DEC later on this egregious infraction. :D

Soon enough, it was time to turn off the trail and explore the small, 6' waterfall on Cotter Brook.



While the falls were almost completely frozen, they made a good place to check our troubles and forget about the hectic holiday season for a few minutes.



All that was left to do was retrace our steps back to Rt. 8 and head on out. It was a great couple hours in the woods testing our snowshoes and reacquainting ourselves with the intricacies of crossing blowdown, turning around, backing up and generally not falling on our butts. To celebrate our success, we hoisted a pint of Fiddlehead IPA :boozing: at George Henry's in Warrensburg. Huzzah!


Vulnerabilities in connected electric car chargers could damage home networks

While modern electric vehicles are tested constantly for vulnerabilities, some of their essential accessories, such as the battery chargers, often remain neglected. Kaspersky Lab experts have discovered that electric vehicle (EV) chargers supplied by a major vendor carry vulnerabilities that can be exploited by cyberattackers, and that the consequences of a successful attack could include damage to the home electricity network.

Electric vehicles are a hot topic as their development makes a vital contribution to environmental sustainability. In some regions, public and private charging points are becoming commonplace. The growing popularity of electric vehicles led Kaspersky Lab experts to check widely available domestic chargers that include a remote access feature. The researchers found that, if compromised, the connected charger could cause a power overload that would take down the network it was connected to, causing both financial impact and, in the worst-case scenario, damaging other devices connected to the network.

The researchers found a way to initiate commands on the charger and to either stop the charging processor or set it to the maximum current possible. While the first option would only prevent a person from using the car, the second one could potentially cause the wires to overheat on a device that is not protected by a trip fuse.

All an attacker needs to do to change the amount of electricity being consumed is obtain Wi-Fi access to the network the charger is connected to. Since the devices are made for domestic use, security for the wireless network is likely to be limited. This means that attackers could gain access easily, for example by bruteforcing all possible password options, which is quite common: according to Kaspersky Lab statistics 94% of attacks on IoT in 2018 came from Telnet and SSH password bruteforcing. Once inside the wireless network, the intruders can easily find the charger’s IP-address. This, in turn, will allow them to exploit any vulnerabilities and disrupt operations.

All the vulnerabilities found were reported to the vendor and have now been patched.

“People often forget that in a targeted attack, cybercriminals always look for the least-obvious elements to compromise in order to remain unnoticed. This is why it is very important to look for vulnerabilities, not just in to unresearched technical innovations, but also in their accessories – they are usually a coveted prize for threat actors. As we have shown, vendors should be extra careful with connected vehicle devices, and initiate bug-bounties or ask cybersecurity experts to check their devices. In this case we were fortunate to have a positive response and a rapid patch of the devices, which helped to prevent potential attacks,” said Dmitry Sklyar, a security researcher at Kaspersky Lab.

Kaspersky Lab recommends taking following security measures:

• Regularly update all your smart devices to the latest software versions. Updates may contain patches for critical vulnerabilities, which, if left unpatched, may give cybercriminals access to your house and private life.
• Don’t use the default password for Wi-Fi routers and other devices, change it to strong ones and don’t use the same password for several devices.
• We recommend isolating the smart home network from the network used by your or your family’s personal devices for basic Internet searching. This is to ensure that if a device is compromised with generic malware through a phishing email, your smart home system won’t be affected.


MSR REVO Snowshoes & Tails

Purchased new in late 2017, red in color. Used recently once up Slide Mt. in the Catskills, for 3.0 miles. New tails included (never used). I personally prefer my EVO's over the REVO's. Asking $170 (shipping not included). Willing to meet locally near Middletown, N.Y., or in the Catskills at a trailhead or other location (cash only).


lundi 10 décembre 2018

Nye 12/09

Many adventures were had today.

I had selected Street & Nye for my next venture, as the distance/elevation seemed according to my abilities, given the winter conditions. I knew the trail had been broken in and at least one person had been there a week ago from a recording I saw on a popular app. For additional assurance, I presented myself on Sunday morning, assuming hikers would harden the trail on Saturday.

As I was prepping for my 7:45 start, another hiker passed by in the parking and he mentioned that he thought people had been up Street & Nye the day before. Indeed, when I got to the trail register, I saw 3 groups mentioning this as their destination (1 of which hadn’t signed out, I assume they forgot or came back another way). So, it was with renewed determination that I headed out on this beautiful and comparatively warm day.

Each season has its perks. Today, as I was walking West, the leafless trees allowed me to view both Street & Nye early on. The frozen Heart Lake with Algonquin backdrop was spectacular. And streams made a sort of gurgling chant – though perhaps this was a siren’s cursed call for me.
Things got complicated at the Indian Brook crossing. It was a river. With some sketchy-looking ice over 60% of it. I am borderline-OCD on trip selection/planning, so I’d read a ton of TR. The brook is often not passable in high water – I knew that.

But I was operating on the premise that many people had been through recently. I studied the layout for a while and chose what looked like a reasonable rock-hop combination. Now, I am not entirely certain what happen, but I suspect one of those rocks might’ve been an iceberg, so in the stream I went. I was in at least 1’ of water. But I hadn’t lost my balance (using my poles) and was 80% across, so I trudged on. I tried stepping on the ice, but it just gave way with a sickening crack. This is picture of where I crossed – in retrospect, it looks crazy:


I was on the opposite bank in short order and, as I was retrieving my change of socks and plastic bags to put in my boots, I reflected on my situation. I was not injured, I was not feeling cold at all, my spirits were good, I had a thermos of warm tea and other changes of clothes. I saw no reason not continue, despite what I had told my spouse (“at worse, if I fall in the stream, I’ll just come back, it’s close to the trailhead”).

Now to get back on the trail. This is when I suddenly realized this was not going to be an easy one (although I should’ve realize this before, one could say). There were no recent prints on this side and 6’’+ of snow lay on the path. When I got to the 2nd crossing, I saw the log on which you are supposed to go but it had 2’ of hard snow on it. I could find no other way, so started to clear some snow off it and pulled myself piggyback-style across the log.

After that, the snow deepened, and the path became less defined. 15 minutes later, I veered off path, the first of many such occurrences. Each time, I fired up the GPS and tracked back, also trying to erase the wrong tracks for those crazy enough to head this way. At the 3-mile mark, the fresh snow was a foot deep and the HP would soon become just a hint. But you could often tell when going off-track because while there is a solid base on the HP there is, and I am not exaggerating, 4-5’ of soft snow all around it. In fact, my poles were pretty much useless, they just sank in.

It was rough going. My hands were cold from stopping to check my position all the time. I was wet from all the snow coming down each time I touched a tree. My knee was doing great though (long story short, I’ve been doing PT for a month).

There is a grove of taller trees maybe .2 mile before the Street/Nye intersection. There was less snow there, and all ways seemed as likely. Somewhere around there, the HP turned left, but I did not. By the time I once again took out my phone, I was wading in deep snow, sometimes just lying on my back and shifting my legs to gain a yard. I was wary of spruce traps and checking purchase with my poles. How much is too much snow? This.

I was more than an hour off my schedule. The wind was picking up and blowing snow at my face. I began to worry about extenuation and daylight. I still had to re-cross the damn brook. And so, I reached the decision to turn back. But I would at least reconnect with the trail - I did not want to leave a dead-end in case someone followed.

My phone told me I had to go due South and then died. I connected it to my charger, not knowing if it would revive in the cold. I eventually got back to a place where I could be confident I was on the HP. Lo and behold, I was next to Nye’s summit. So, I went up the remaining distance, which allowed for this picture of the glorious Macintyre range:


Going down, there was not even a thought about Street – I didn’t even notice the intersection. If you are planning to do Street soon, know that the HP is currently buried. As I went, I did my best to correct my earlier errors on the path (I apologize for any remaining).

Not having to use my phone anymore, my hands started warming up again which was good because I was in my 3rd and last pair of mitts/gloves. The high-altitude winds were gone. The sun was out in full and there was an orange tinge to the landscape - idyllic.



Nonetheless, I started feeling uneasy as I got closer to Indian Brook. But I entertained the thought that perhaps my earlier Nordic spa adventure was due to poor selection of crossing point. When I reached the edge the stream, there was however no doubt that this would be difficult. I entered problem-solving mode. I took my time and ventured considerably upstream to find a better entry point. The best I found was a place where I could get halfway across on boulders – the rest was a vast iced-over area. In preparation, I removed my snowshoes, put everything in zip bags or inside my pack liner, and then put large bags over my legs. At worst, I would walk through, as this area did not seem deep. When I got to the edge of the ice, I tested it with my poles. The ice closer to my island gave way, but only for 6’’. Further along, it had a different, uniform, color and looked sturdier. I put a foot, then the other and nothing happened. Only at the utter edge of the opposite bank did the ice make a sound. I expected as much and heaved myself on a close by boulder for the win.

The rest was a walk in the park. I was privileged to see the setting sun on Heart Lake. I put in a warning about the hazardous crossing in the trail register. I had been on the trail for 8 hours.


dimanche 9 décembre 2018

Game camera recommendations

I purchased a Wildgame Innovations game camera from Dicks and it lasted about a year before it stopped working. Is this normal? I would think the thing should last more than one year. Any recommendations on a good unit with long life expectancy? Thanks,


samedi 8 décembre 2018

Hennessy Hammock

I have for sale a Hennessy sleep system. It is used but in good condition. Includes Hammock, Hugger Straps, Original Rain Fly (too small IMO), Under Cover and Under Pad. It is the Expedition Classic (bottom entry) with Insulation System (#1 Classic). Description and Specifications in the links below. $50.00 will get you off the hard wet ground, swinging sweetly anywhere you find two trees. Can ship U.S. for additional $20.

https://hennessyhammock.com/products...n-asym-classic

https://hennessyhammock.com/products...stem-1-classic

If the birth canal entry is not your thing, side zipper modifications obtained here
https://www.2qzqhammockhanger.com/fullwidth/


RSS Feeds

Site Admin,

Do you guys have rss site feeds on this forum?

I'm looking specifically for the feed from "Northville Placid Trail" sub-forum.

Not sure if 3.8 has rss feeds or not, or if they just aren't enabled.


jeudi 6 décembre 2018

2018’s malicious crypto-mining fever powered by pirated software and content

The global outbreak in malicious cryptocurrency mining that unfolded in 2018 saw the number of attacks increase by more than 83%, with over five million users attacked online in the first three quarters of the year, compared to 2.7 million over the same period in 2017. The major driver behind the crypto gold rush was the installation and use of unlicensed software and content, according to Kaspersky Lab.

In 2018, malicious cryptocurrency mining prevailed over the main threat of the last few years: ransomware. The number of internet users attacked by malicious cryptocurrency mining software increased steadily during the first half of the year, peaking in March, with around 1.2 million users a month coming under attack.

Kaspersky Lab experts have investigated the economic background of the sudden onset of crypto-mining fever to discover what drove the global distribution of this threat. They analyzed the regulatory landscape, electricity prices in the top 10 countries targeted by crypto miners and main infection vectors for the popular malware families.

The analysis shows that neither cryptocurrency legislation nor the cost of power has a significant impact on the spread of malicious mining malware. However, the investigation of malware families reveals that they mainly infected devices by duping users into installing pirated software and unlicensed content.

“Our analysis of the economic background of malicious crypto mining and the reasons for its widespread presence in certain regions revealed a clear correlation: the easier it is to distribute unlicensed software, the more incidents of malicious crypto miner activity were detected. In short, an activity not generally perceived as dangerous: the downloading and installation of dubious software, underpins what is arguably the biggest cyberthreat story of the year – malicious crypto mining,” notes Evgeny Lopatin, security expert at Kaspersky Lab.

Other key findings from the report include:
• The total number of users who encountered miners rose by more than 83% from 2,726,491 in 2017 to 5,001,414 in 2018;
• The share of miners detected, from the overall number of threats detected also grew, from 5% in 2017 to 8% in 2018;
• The share of miners detected, from the overall risk tool detections is also on the rise – from 9% in 2017 to 17% in 2018;
• The total number of users who encountered mobile miners also grew, increasing by over five times from 1,986 in 2017 to 10,242 in 2018.

To reduce the risk of infection with miners, consumers and businesses are advised to:

1. Always keep software updated on all the devices you use. To prevent miners from exploiting vulnerabilities, use tools that can automatically detect vulnerabilities and download and install patches.
2. For personal devices, use a reliable consumer security solution and remember to keep key features – such as System Watcher – switched on.
3. Don’t overlook less obvious targets, such as queue management systems, POS terminals, and even vending machines. As the miner that relied on the EternalBlue exploit shows, such equipment can also be hijacked to mine cryptocurrency.
4. Use application control to track malicious activity in legitimate applications. Specialized devices should be in Default Deny mode. Use dedicated security solution, such as Kaspersky Endpoint Security for Business that includes these functions.
5. To protect the corporate environment, educate your employees and IT teams, keep sensitive data separate, and restrict access.

The full text of the Story of the Year 2018: Cryptocurrency miners is available here.