Jump to content
Compatible Support Forums

news

Members
  • Content count

    80899
  • Joined

  • Last visited

    Never
  • Days Won

    18

Everything posted by news

  1. ** TECHSPOT ------------------------------------------------------------ ** PlayerUnknown's Battlegrounds Mini-Test ------------------------------------------------------------ ** http://www.techspot.com/article/1427-playerunknowns-battlegrounds-mini-test/ ------------------------------------------------------------ PlayerUnknown's Battlegrounds pre-release build has been available since March, and by the first month it had sold well over a million copies. So the game is popular, but it's also known for not being greatly optimized. I've been messing around with a few CPU and GPU combinations over the past week, seeing which hardware deliver the most value. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  2. Phanteks Enthoo Elite (£800 mega case / dual systems with liquid cooling) ------------------------------------------------------------ http://mailchi.mp/kitguru/phanteks-enthoo-elite-800-mega-case-dual-systems-with-liquid-cooling?e=872093acb5 http://www.kitguru.net Phanteks Enthoo Elite (£800 mega case / dual systems with liquid cooling) In our video we suggest the Phanteks Enthoo Elite might be the most expensive PC case in the world, completely forgetting the In-Win H-Tower costs £1,999. Well OK, fair enough, if we discount cases that have motorised panels the Elite is the most expensive case in the world. The price is significant but the main point is that Phanteks Enthoo Elite is a huge case with aluminium panels and a massive glass door that offers the longest list of features we have ever seen. And we have checked that point. And it is correct. Read the review here: https://www.kitguru.net/components/leo-waldock/phanteks-enthoo-elite-800-mega-case-dual-systems-with-liquid-cooling/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend1.com/forward?u=bfb2b902b5fb045ad6f841f98&id=cbbcd9373d&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  3. -------- FNATIC GEAR RUSH PRO SILENT MECHANICAL KEYBOARD REVIEW ( -at -) APH NETWORKS ------------------------------------------------------------ Hello everyone! APH Networks has published a new review that your readers might enjoy. A post in your site's news section would be greatly appreciated! Don't forget to send your site news to us. As we promise to post your news articles on APH Networks periodically, we would certainly appreciate it if you do the same as well. Thank you for your support in advance! * Title: Fnatic Gear RUSH Pro Silent Mechanical Keyboard Review ( -at -) APH Networks * Description: The Fnatic Gear RUSH Pro Silent is an intrinsically good keyboard equipped with awesome genuine Cherry MX Red Silent switches for $80. * Link: http://aphnetworks.com/reviews/fnatic-gear-rush-pro-silent * Image: http://aphnetworks.com/review/fnatic-gear-rush-pro-silent/004.JPG Best Regards, Jonathan Kwan Editor-in-Chief APH Networks Inc. http://aphnetworks.com -- Unsubscribe from this newsletter: http://aphnetworks.com/newsletter/confirm/remove/c77c84bd425t5
  4. Title: Xtorm EVOKE 10.000mAh Solar Charger Review ( -at -) NikKTech Description: After 2 weeks of testing the AM121 EVOKE Solar Charger by Xtorm is among a handful of powerbanks we'd choose to have with us when far away from electrical sockets. Article Link: https://www.nikktech.com/main/articles/gadgets/portable-batteries/7910-xtorm -evoke-10-000mah-solar-charger-review Image Link: http://www.nikktech.com/main/images/pics/reviews/xtorm/evoke/xtorm_evoke_sol ar_chargerb.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  5. Package : rt-authen-externalauth Version : 0.10-4+deb7u1 CVE ID : CVE-2017-5361 It was discovered that RT::Authen::ExternalAuth, an external authentication module for Request Tracker, is vulnerable to timing side-channel attacks for user passwords. Only ExternalAuth in DBI (database) mode is vulnerable. For Debian 7 "Wheezy", these problems have been fixed in version 0.10-4+deb7u1. We recommend that you upgrade your rt-authen-externalauth packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  6. =TOSHIBA N300 8TB HDD REVIEW= ------------------------------------------------------------ http://mailchi.mp/kitguru/toshiba-n300-8tb-hdd-review?e=872093acb5 http://www.kitguru.net =TOSHIBA N300 8TB HDD REVIEW= We’ve already looked at the mainstream P300 and high-end X300 consumer hard drives from Toshiba, now we get the chance to have a look at something a bit more spe[censored]ed … in the shape of the N300, a drive range specifically designed for use in NAS devices. Read the review here: http://www.kitguru.net/components/cases/henry-butt/aerocool-strike-x-air-review/ ============================================================ ** follow on Twitter (http://twitter.com/#!/kitgurupress) | ** friend on Facebook (http://www.facebook.com/pages/KitGuru/162236020510911) | ** forward to a friend (http://us2.forward-to-friend2.com/forward?u=bfb2b902b5fb045ad6f841f98&id=70bae19d01&e=872093acb5) Copyright © 2017 KitGuru, All rights reserved. You are receiving this because you are a news partner or have signed up to receive our news.
  7. Dear visitors, dear colleagues Title: MSI Z270 MPower Gaming Titanium Edition Review ( -at -) ocaholic Text: With the Z270 MPower Gaming Titanium Edition, MSI has a very well equipped motherboard in its portfolio, which comes with lots of features. There are for example three M.2 x4 Gen 3 slots. Apart from that this board comes with a great looking, unique design. Furthermore there are also some interesting features regarding overclocking onboard. Link: http://www.ocaholic.co.uk/modules/smartsection/item.php?itemid=4090 Image: https://www.ocaholic.ch/uploads/extgallery/public-photo/thumb/thumb_MSIZ270XPowerGamingTitanium_014_1_ab801.jpg If you have interesting articles yourself we would also like to publish
  8. *Gigabyte X299 Aorus Gaming 3 motherboard preview* Let's preview the Gigabyte X299 Aorus Gaming 3 which is intended for the first wave of Intel's Skylake-X processors that will be released next week. This is just some simple common coverage with an expanded photo-shoot, discussing the new hardware. Read the preview here <http://www.guru3d.com/articles-pages/gigabyte-x299-aorus-gaming-3-motherboard-preview,1.html>'>http://www.guru3d.com/articles-pages/gigabyte-x299-aorus-gaming-3-motherboard-preview,1.html> . URL: http://www.guru3d.com/articles-pages/gigabyte-x299-aorus-gaming-3-motherboard-preview,1.html <http://www.guru3d.com/articles-pages/gigabyte-x299-aorus-gaming-3-motherboard-preview,1.html> --
  9. View this email in your browser (http://mailchi.mp/hothardware/intel-optane-memory-with-3d-xpoint-review-easy-robust-pc-acceleration-1082813?e=0c004f9c13) Intel announced its family of Xeon Scalable Processors in early May, featuring the Skylake-SP microarchitecture. Those processors haven’t officially launched just yet, but today the chip giant is revealing one of the key technologies being leveraged in the Xeon Scalable Processor family. A new mesh interconnect architecture has been designed to increase bandwidth between on-chip elements, while simultaneously decreasing latency, and improving power efficiency and scalability... Intel Announces New Mesh Interconnect Architecture For Its Upcoming Xeon Scalable Processors (http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=c9f88de982&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=efd23daf06&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=98228aa2e2&e=0c004f9c13 Best Regards, HotHardware.com (http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=17e39088e0&e=0c004f9c13) http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=55ed6d4cbb&e=0c004f9c13 http://hothardware.us3.list-manage.com/track/click?u=efc4c507c2cf964fc2462caca&id=881dc47079&e=0c004f9c13 http://hothardware.us3.list-manage1.com/track/click?u=efc4c507c2cf964fc2462caca&id=f94c6b56c3&e=0c004f9c13 ============================================================
  10. Package : request-tracker4 Version : 4.0.7-5+deb7u5 CVE ID : CVE-2016-6127 CVE-2017-5361 CVE-2017-5943 CVE-2017-5944 Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2016-6127 It was discovered that Request Tracker is vulnerable to a cross-site scripting (XSS) attack if an attacker uploads a malicious file with a certain content type. Installations which use the AlwaysDownloadAttachments config setting are unaffected by this flaw. The applied fix addresses all existant and future uploaded attachments. CVE-2017-5361 It was discovered that Request Tracker is vulnerable to timing side-channel attacks for user passwords. CVE-2017-5943 It was discovered that Request Tracker is prone to an information leak of cross-site request forgery (CSRF) verification tokens if a user is tricked into visiting a specially crafted URL by an attacker. CVE-2017-5944 It was discovered that Request Tracker is prone to a remote code execution vulnerability in the dashboard subscription interface. A privileged attacker can take advantage of this flaw through carefully-crafted saved search names to cause unexpected code to be executed. The applied fix addresses all existant and future saved searches. Additionally to the above mentioned CVEs, this update works around CVE-2015-7686 in Email::Address which could induce a denial of service of Request Tracker itself. For Debian 7 "Wheezy", these problems have been fixed in version 4.0.7-5+deb7u5. We recommend that you upgrade your request-tracker4 packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
  11. GNOME Keysign is a tool to make signing OpenPGP keys as easy as possible. This is the v0.9 release which makes use of Glade based widgets and fixes a few important bugs. You can get the app from:                         https://github.com/GNOME-Keysign/gnome-keysign/ Changes ==========  * Widgets are now loaded from Glade files instead of    created from Python code   * The key downloader returns bytes rather than strings  * Keyserver: Now using application/pgp-keys as MIME type  * Barcode scanner: Removed GStreamer
  12. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Cougar Immersa Link: https://www.techpowerup.com/reviews/Cougar/Immersa Brief: The Cougar Immersa is an extremely comfortable, well-built, and fun-sounding gaming headset. It's equipped with a retractable microphone and supports all gaming platforms. Costing a mere $50, its price-performance ratio is simply amazing.
  13. openSUSE Security Update: Security update for mercurial ______________________________________________________________________________ Announcement ID: openSUSE-SU-2017:1572-1 Rating: important References: #1043063 #1043502 Cross-References: CVE-2017-9462 Affected Products: openSUSE Leap 42.2 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for mercurial fixes the following issues: - CVE-2017-9462: Fix the arbitrary code exec by remote users via "hg serve --stdio" (boo#1043063) Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-689=1 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE Leap 42.2 (i586 x86_64): mercurial-3.8.3-2.5.1 mercurial-debuginfo-3.8.3-2.5.1 mercurial-debugsource-3.8.3-2.5.1 - openSUSE Leap 42.2 (noarch): mercurial-lang-3.8.3-2.5.1 References: https://www.suse.com/security/cve/CVE-2017-9462.html https://bugzilla.suse.com/1043063 https://bugzilla.suse.com/1043502 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  14. news

    LG G6 Review

    ** TECHSPOT ------------------------------------------------------------ ** LG G6 Review ------------------------------------------------------------ ** http://www.techspot.com/review/1422-lg-g6/ ------------------------------------------------------------ LG has lifted their game significantly this year with the all-new G6, a beautiful phone that doesn't try anything crazy, but it succeeds through proper use of materials and a seamless build. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  15. CentOS Errata and Security Advisory 2017:1440 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 9f9e75930d6d361957276843f8ac837175f278ab11a4d6e947005898425c7e45 firefox-52.2.0-1.el7.centos.i686.rpm 5e90365d765c4e8022612f60a9f375aeb4289beb58fc19cd3db6280067a5513a firefox-52.2.0-1.el7.centos.x86_64.rpm Source: 4b421a27c858d3ec14dacf09a5368a68c9a2fb6b69e881e50b0c4bf1d063f3ee firefox-52.2.0-1.el7.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  16. CentOS Errata and Security Advisory 2017:1440 Critical Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f88546016e041f5943b0631d36a721a3043e46256a95ceec6675883a6a01316 firefox-52.2.0-1.el6.centos.i686.rpm x86_64: 0f88546016e041f5943b0631d36a721a3043e46256a95ceec6675883a6a01316 firefox-52.2.0-1.el6.centos.i686.rpm e7462b9e78bdeda3917db572fe5096451c7e51fc9704abe5f05874ee07e67842 firefox-52.2.0-1.el6.centos.x86_64.rpm Source: f50ed30e9eb61cedca7b297e3f1967d4b0cf08bbd0be3a0ecbcaa9e0685c139f firefox-52.2.0-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos ( -at -) irc.freenode.net Twitter: ( -at -) JohnnyCentOS _______________________________________________
  17. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2017-165-02) New mozilla-firefox packages are available for Slackware 14.2, and -current to fix security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-firefox-52.2.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/mozilla-firefox-3.6.28-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/mozilla-firefox-3.6.28-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/mozilla-firefox-3.6.28-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/mozilla-firefox-3.6.28-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/mozilla-firefox-17.0.11esr-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/mozilla-firefox-17.0.11esr-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mozilla-firefox-17.0.11esr-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mozilla-firefox-17.0.11esr-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-firefox-45.9.0esr-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-firefox-45.9.0esr-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-firefox-52.2.0esr-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-firefox-52.2.0esr-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-52.2.0esr-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-52.2.0esr-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: b05a331f718c08d89dcaaf27b4e63ef9 mozilla-firefox-3.6.28-i486-1_slack13.0.txz Slackware x86_64 13.0 package: df260b0e3ba9a97e9e25c18cd19649df mozilla-firefox-3.6.28-x86_64-1_slack13.0.txz Slackware 13.1 package: 82416116c3ff19b37594cc348aa3bbf4 mozilla-firefox-3.6.28-i486-1_slack13.1.txz Slackware x86_64 13.1 package: bd339708a9f9a1911d242be79b71522f mozilla-firefox-3.6.28-x86_64-1_slack13.1.txz Slackware 13.37 package: 823669d9169c80da5405a2dfe3566047 mozilla-firefox-17.0.11esr-i486-1_slack13.37.txz Slackware x86_64 13.37 package: f07f40829a18152a6c2cd2d6b323f212 mozilla-firefox-17.0.11esr-x86_64-1_slack13.37.txz Slackware 14.0 package: 3d5a7395acb367972b02cf5ee73d1fd3 mozilla-firefox-17.0.11esr-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 4422699a2951d91266649b17f5959893 mozilla-firefox-17.0.11esr-x86_64-1_slack14.0.txz Slackware 14.1 package: bb6fa12ed1db62a4f955bbdd9379d75b mozilla-firefox-45.9.0esr-i486-1_slack14.1.txz Slackware x86_64 14.1 package: f143db31cf3401d7642da613ae2969bf mozilla-firefox-45.9.0esr-x86_64-1_slack14.1.txz Slackware 14.2 package: 57b2b3160fed753a9203a54bbbb1599f mozilla-firefox-52.2.0esr-i586-1_slack14.2.txz Slackware x86_64 14.2 package: c7cc7f2d7c45dbe706675766413087d7 mozilla-firefox-52.2.0esr-x86_64-1_slack14.2.txz Slackware -current package: 8471592e09f91180bbbc2d50a47f4680 xap/mozilla-firefox-52.2.0esr-i586-1.txz Slackware x86_64 -current package: 6081ec0f4adf38d959639d2053db7b51 xap/mozilla-firefox-52.2.0esr-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg mozilla-firefox-52.2.0esr-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security ( -at -) slackware.com +------------------------------------------------------------------------+
  18. SUSE Security Update: Security update for jakarta-taglibs-standard ______________________________________________________________________________ Announcement ID: SUSE-SU-2017:1568-1 Rating: important References: #920813 Cross-References: CVE-2015-0254 Affected Products: SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 SUSE Linux Enterprise Server 12-SP2 ______________________________________________________________________________ An update that fixes one vulnerability is now available. Description: This update for jakarta-taglibs-standard fixes the following issues: - CVE-2015-0254: Apache Standard Taglibs allowed remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) x:parse or (2) x:transform JSTL XML tag. (bsc#920813) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-963=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-963=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch): jakarta-taglibs-standard-1.1.1-255.2 jakarta-taglibs-standard-javadoc-1.1.1-255.2 - SUSE Linux Enterprise Server 12-SP2 (noarch): jakarta-taglibs-standard-1.1.1-255.2 jakarta-taglibs-standard-javadoc-1.1.1-255.2 References: https://www.suse.com/security/cve/CVE-2015-0254.html https://bugzilla.suse.com/920813 -- To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org
  19. Bigbruin.com has published new content which might be of interest to your readers. A post on your site regarding this announcement would be greatly appreciated. *Title: * Fibaro KeyFob Z-Wave Scene Controller *Link:* https://bigbruin.com/content/fibaro-keyfob_1 *Image (250x250):* https://bigbruin.com/images/articles/951/promo_1.jpg *Quote: * The Fibaro KeyFob has been in use for a few weeks now, and I am very pleased with it. The setup was very easy, and it has become one of my more common means of interacting with portions of my smart home. It works very well for toggling outdoor lights and opening/closing my garage doors, even when just pulling up to the house. The device reconnects to my Z-Wave network quickly, and from a distance that is quite impressive. Best regards, Jason www.bigbruin.com --
  20. ** TECHSPOT ------------------------------------------------------------ ** A Look Back at the GeForce GTX 780 in 2017 ------------------------------------------------------------ ** http://www.techspot.com/review/1418-geforce-gtx-780-four-years-later/ ------------------------------------------------------------ Breaking from our usual benchmarking of new graphics cards, today we're revisiting one of the most powerful GPUs you could've purchased four years ago. The GeForce GTX 780 launched in May 2013 with a mighty impressive showing. At launch, the GTX 780 was ~24% faster than the GTX 680 and 16% faster than the Radeon HD 7970 GHz Edition. Thank you. Julio Franco Executive Editor | TECHSPOT ( -at -) juliofranco ----------------------------------- ============================================================ Our mailing address is: TechSpot 8237 NW 68 St Miami, FL 33166 USA
  21. LEPA NEOllusion RGB CPU Cooler Review ( -at -) ThinkComputers.org Review Link: http://www.thinkcomputers.org/lepa-neollusion-rgb-cpu-cooler-review/ Image URL: http://www.thinkcomputers.org/reviews/lepa_neoillusion/email.jpg Alt Image URL: http://www.thinkcomputers.org/reviews/lepa_neoillusion/small.jpg Quote: "LEPA is a company you might not have heard of. They have been in business since 2010 and they mainly make power supplies, cases, and CPU coolers. One of their latest CPU coolers is actually quite interesting as they tell us it is the World’s First RGB CPU cooler. Since 2017 is the year of RGB we think it is quite fitting that we have an RGB CPU cooler! The cooler we are talking about is the LEPA NEOllusion which is your typical single-tower cooler sporting a 120 mm cooling fan, four 6mm-thick heatpipes, and a 200W TDP cooling capacity. On top of that you have RGB LEDs that can be easily controlled with the included remote. Let’s see if this cooler is all flash or can actually do a good job keeping our CPU nice and cool."
  22. news

    DIRT 4 Review @ Vortez

    TITLE DIRT 4 Review ( -at -) Vortez CONTENT: Codemasters are back with DiRT 4, released on the PC, PS4 and Xbox One. Following in the footsteps of DiRT Rally, they've decided to step away from the hardcore driving required by DiRT Rally and instead offer a much more accessible platform for those hoping to equip the knobbly tyres and hit some corners at maximum attack. LINK: https://www.vortez.net/review.php?id=1308 ---------------------------------------------------------------------------- -------------------- Please post this news item in your news section. Thank you.
  23. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: Vortex Race 3 Keyboard Link: https://www.techpowerup.com/reviews/Vortex/Race_3 Brief: The Race 3 is the latest iteration in the Race 75% keyboard line from Vortexgear, offering TKL functionality in a much smaller form factor. In addition, the Race 3 has thick PBT keycaps, multiple OS and layout support, four layers with programmability, and an anodized aluminum case to make sure you get a long-lasting keyboard of high build quality.
  24. Title: Linksys LGS124P 24-Port Business Gigabit PoE+ Switch Review ( -at -) NikKTech Description: The LGS124P may part of the unmanaged line of Business PoE+ Gigabit Switches by Linksys but that doesn't keep it from surpassing far more expensive models in data throughput. Article Link: https://www.nikktech.com/main/articles/peripherals/network/poe-switches/7909 -linksys-lgs124p-24-port-gigabit-poe-switch-review Image Link: http://www.nikktech.com/main/images/pics/reviews/linksys/lgs124p/linksys_lgs 124pa.jpg A News Post Would Be Appreciated. Thanks In Advance. Sincerely Nik Kastrantas
  25. Dear Editors, we just posted a new article which might be interesting to your readers. A post in your news section would be appreciated. Title: LEPA NEOllusion Link: https://www.techpowerup.com/reviews/LEPA/NEOllusion Brief: LEPA looks to stand out from the crowd with the NEOllusion CPU cooler. Rather than using fancy RGB LED fans, they opt for an RGB LED heatsink that even has a remote control. Unique, quiet, and downright gimmicky, it's still an interesting contender in a crowded market.
×