Advertisements


First wild koalas caught and vaccinated against chlamydia

Australian scientists have begun vaccinating wild koalas against chlamydia in an ambitious field trial in New South Wales......»»

Category: topSource:  physorgMay 9th, 2023

Exoplanet caught in "hairpin turn" signals how high-mass gas giants form

Astronomers have discovered a planet that has the most oblong orbit ever found among transiting planets. The exoplanet's extreme circuit—which looks closer to a cucumber than a circle—follows one of the most drastically stretched-out orbits of al.....»»

Category: topSource:  physorgRelated NewsJul 17th, 2024

Apple was just caught training AI on YouTube videos without consent

According to a new report from Proof News, Apple has been using a dataset  containing the subtitles of 173,536 YouTube videos to train its AI......»»

Category: topSource:  digitaltrendsRelated NewsJul 16th, 2024

Online sales of a wild bat sold as décor threaten species

A fiery orange bat, its wings folded and tiny teeth forever bared on its fuzzy face, is mounted inside a 6-inch, black coffin. Its retail price: $59. Or, for $140, you can get one framed with its black and orange wings spread, deliverable in two days.....»»

Category: topSource:  physorgRelated NewsJul 16th, 2024

Animal researchers develop digital dog and cat skull database

The ELTE Eötvös Loránd University is home to the skulls of more than 150 dog breeds and other animals. To make this unique collection accessible to all, researchers digitized the skulls of 431 dogs, cats and wild relatives. The database can be use.....»»

Category: topSource:  physorgRelated NewsJul 16th, 2024

Wildlife tracking technology that adheres to fur delivers promising results from trials on wild polar bears

Studying polar bears just became a lot easier with new "burr on fur" trackers which confirmed scientists' belief that subadult and adult males spend most of their time on land lazing around, conserving energy until the ice returns......»»

Category: topSource:  physorgRelated NewsJul 15th, 2024

Caught in the actinium: New research could help design better cancer treatments

The element actinium was first discovered at the turn of the 20th century, but even now, nearly 125 years later, researchers still don't have a good grasp on the metal's chemistry. That's because actinium is only available in extremely small amounts.....»»

Category: topSource:  physorgRelated NewsJul 15th, 2024

Australian swimmer caught in riptides rescued using his Apple Watch

A 49-year-old experienced swimmer in New South Wales used his Apple Watch to call for help after becoming caught in an ocean current that was dragging him further out to sea.Shearman's Apple Watch was credited with saving his life. (credit: Surf Life.....»»

Category: appleSource:  appleinsiderRelated NewsJul 14th, 2024

Lions in a Uganda park make a perilous journey across a 1.5 km stretch of water to find mates

Domestic cats will do almost anything to avoid contact with water. Not so for their wild cousins, though. Lions, tigers and jaguars have had to adapt to water and sometimes take the plunge for survival......»»

Category: topSource:  physorgRelated NewsJul 12th, 2024

Hatcheries can boost wild salmon numbers but reduce diversity, research shows

The ability of salmon hatcheries to increase wild salmon abundance may come at the cost of reduced diversity among wild salmon, according to a new University of Alaska Fairbanks–led study......»»

Category: topSource:  physorgRelated NewsJul 12th, 2024

Arduino’s Plug and Make Kit lets your hacking imagination run wild, sans solder

Daisy-chain tiny boards into weather stations, game controllers, and way more. Enlarge / Having this on the wall, right by your front door, would serve the purpose of informing guests where your priorities lie. (credit: Arduino).....»»

Category: topSource:  arstechnicaRelated NewsJul 12th, 2024

A black bear may pave the way for new wildlife crossings

A bear taking the scenic route around Southern California may help researchers learn how wild animals cross freeways to get from one habitat to the next—and how they might be kept out of your backyard......»»

Category: topSource:  physorgRelated NewsJul 12th, 2024

Wild plants and crops don"t make great neighbors: Study finds pathogens spill from one population to the other

Native plants and non-native crops do not fare well in proximity to one another, attracting pests that spread diseases in both directions, according to two new UC Riverside studies......»»

Category: topSource:  physorgRelated NewsJul 11th, 2024

Criminal charges filed after 18-year-old, 2 juveniles caught trying to break into Beech Grove gun store

Criminal charges filed after 18-year-old, 2 juveniles caught trying to break into Beech Grove gun store.....»»

Category: topSource:  marketingvoxRelated NewsJul 10th, 2024

Przewalski"s Horses Are Finally Returning to Their Natural Habitat

Przewalski’s horses, once extinct in the wild, are revitalizing Kazakhstan’s “Golden Steppe”.....»»

Category: scienceSource:  sciamRelated NewsJul 10th, 2024

The Wild History of Hurricane Forecasting

Scientists, pilots and even a Jesuit priest have tried over decades to understand some of the most ferocious storms on Earth, but climate change is making such efforts to avert damage more difficult.....»»

Category: scienceSource:  sciamRelated NewsJul 10th, 2024

Przewalski’s Horses Are Back—On TikTok and the Central Asian Steppes

Claims that Przewalski’s horses were discovered in the U.S. are unverified. But the conservation story behind the last truly wild horse is worth your time......»»

Category: scienceSource:  sciamRelated NewsJul 10th, 2024

Security Bite: Mac Malware wreaking the most havoc in 2024

It is a long-standing misconception that Macs are impervious to malware. This has never been the case. And while Apple might secretly hope people continue the preconceived notion, Mac users continue to be caught off guard by cybercriminals whose atta.....»»

Category: gadgetSource:  9to5macRelated NewsJul 10th, 2024

Zero-day patched by Microsoft has been exploited by attackers for over a year (CVE-2024-38112)

CVE-2024-38112, a spoofing vulnerability in Windows MSHTML Platform for which Microsoft has released a fix on Tuesday, has likely been exploited by attackers in the wild for over a year, Check Point researcher Haifei Li has revealed. “Check Poi.....»»

Category: securitySource:  netsecurityRelated NewsJul 10th, 2024

Rice gone wild: How humans have inadvertently selected for "weedy" rice

University of Massachusetts Amherst researchers have discovered that the anatomical adaptation helping weedy rice varieties to proliferate is not, as previously believed, confined only to these pest varieties. The research, published recently in the.....»»

Category: topSource:  physorgRelated NewsJul 10th, 2024

Study shows leaf shape and size can"t reliably distinguish wild coca plants from those grown to make cocaine

A new paper in Molecular Biology and Evolution indicates that while the United Nations Office on Drugs and Crime has collected annual data on areas of coca cultivation in South America for decades to monitor the establishment of illegal plantations a.....»»

Category: topSource:  physorgRelated NewsJul 10th, 2024