Author: rUv
Created by: rUv, cause he could
🤯 Zoom calls will never be the same. I think I might have just created the world’s most powerful lie detector tutorial using deep research.
// ==UserScript== | |
// @name Wiktionary/Wikiquote Infinite Scroll | |
// @namespace http://tampermonkey.net/ | |
// @version 1.0 | |
// @description Adds an infinite scroll of random pages to Wiktionary and Wikiquote. | |
// @author VidFerris (https://github.com/VidFerris) | |
// @match https://en.wiktionary.org/* | |
// @match https://en.wikiquote.org/* | |
// @icon https://www.google.com/s2/favicons?sz=64&domain=wiktionary.org | |
// @grant none |
Author: rUv
Created by: rUv, cause he could
🤯 Zoom calls will never be the same. I think I might have just created the world’s most powerful lie detector tutorial using deep research.
include-in-header: | |
- text: | | |
<script src="https://unpkg.com/powerglitch@latest/dist/powerglitch.min.js"></script> | |
<script> | |
document.addEventListener("DOMContentLoaded", function() { | |
// Immediately trigger the glitch effect on menu text when the DOM is ready | |
PowerGlitch.glitch('span.menu-text', { playMode: 'click' }); | |
// Wait 300ms before checking for the sidebar toggle element to ensure it exists | |
setTimeout(function() { |
this is a test | |
这是一个测试 |
-- AH POST-SERVER LOGS -- | |
-- ServerID: b8e2ed2b-962f-4bbf-bccd-b611dbf8cf75 | |
-- Server started: February 07, 2025 08:05 PM UTC | Server uptime: 11848 seconds | |
------------------ LOADB LOGS ------------------ | |
{ |
-- AH POST-SERVER LOGS -- | |
-- ServerID: c207ebfe-38c0-4bdc-aefa-2be7de39f95b | |
-- Server started: February 08, 2025 01:05 AM UTC | Server uptime: 3 seconds | |
------------------ LOADB LOGS ------------------ | |
{ | |
} |
CC := gcc | |
AR := ar | |
CFLAGS_COMMON := -I./include -Wall -Wextra -Wpedantic -std=c11 -pthread \ | |
-D_GNU_SOURCE -fPIC -fstack-protector-strong \ | |
-fvisibility=hidden -pipe -Wunreachable-code \ | |
-Wno-unused-parameter | |
SECURITY_FLAGS := -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security \ | |
-Werror=format-security -fstack-clash-protection \ | |
-fcf-protection=full -Wconversion -Wshadow |
commit 51850d2da7830cce0767b45377f80bd7d36c1eaf | |
Author: Vadim Zhestikov <v.zhestikov@f5.com> | |
Date: Tue Feb 4 18:12:25 2025 -0800 | |
Modules: fix writing to read-only memory. | |
diff --git a/nginx/ngx_http_js_module.c b/nginx/ngx_http_js_module.c | |
index 66cb97c0..85a00340 100644 | |
--- a/nginx/ngx_http_js_module.c | |
+++ b/nginx/ngx_http_js_module.c |
<?php | |
declare(strict_types=1); | |
use Rector\CodeQuality\Rector\Class_\InlineConstructorDefaultToPropertyRector; | |
use Rector\Config\RectorConfig; | |
use Rector\Set\ValueObject\LevelSetList; | |
use Rector\Set\ValueObject\SetList; | |
return static function (RectorConfig $rectorConfig): void { |
use std::fmt; | |
// Define a struct `Person` | |
struct Person { | |
name: String, | |
age: u32, | |
email: String, | |
} | |
// Implement `Display` for user-friendly output |