Giter VIP home page Giter VIP logo

ray's People

Contributors

pranavnikam3110 avatar teslor avatar tylwright avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

ray's Issues

logo design for the project

Hi I would like lion graphic designer to design your project and what new projects I want to make a nice logo but what you contribute to that "yes, you know lion in this project to design a new logo" must. I'd be happy Only if you give it approval ..

Unsolicited feedback!

Hello there,

Just wanted to thank @teslor for this software, I'm using it for my 300 words-a-day challenge and it's very good. I like the customization & portability brought by HTML files.
I do have some feedback, things that I think could be improved:

  • At the moment, it is not possible to setup a paragraph indentation. You can indent the whole paragraph but not just the first sentence of it. I just add a CSS rule to make it work once I finalize my chapter, using this simple instruction
p { text-indent: 1em }
  • Speaking of, I think it'd be a nice idea to add an "advanced" option where you can setup CSS instructions. I'm thinking just a textarea that would be added in a <style> tag at the beginning of the document, and would be saved along the file. Right now, for the indentation I talked about above, I need to do it manually after any save of the file. That would probably allow a lot more flexibility with the app.

  • Similarly, I do not understand why there is such a limitation on font-family. Maybe a custom input[type=text] for advanced users, if they know the name of the font they want?

  • I think some improvements on visibility would be nice when it comes to searching (ctrl+f). I understand the limitation of not being able to edit the document while you are searching it, but it is not very well communicated to the user... and quite honestly the first time it happened to me I thought Ray had crashed.

  • It would be a nice addition to be able to drag&drop a .HTML file into Ray. I'm not sure how much trouble that would be but I was surprized that it wasn't a native feature of Electron. It seems that you can't use "open with" also, which is a bummer. If you're wary that ppl would open HTML files that are not ray-compatible, maybe you could add a meta tag to identify Ray documents.

That's all for the moment!
I hope you keep updating this project, I think it has a lot of potential.

Some vulnerabilities, Check using npm audit

ibrahim@zayn-falah:~/Downloads/ray-master$ npm audit

                   === npm audit security report ===                        

Run npm install --dev [email protected] to resolve 2 vulnerabilities

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ High │ Code Execution by Re-enabling Node.js integration │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ electron │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ electron [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ electron │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/574
└───────────────┴──────────────────────────────────────────────────────────────┘

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Prototype Pollution │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ electron [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ electron > electron-download > rc > deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/612
└───────────────┴──────────────────────────────────────────────────────────────┘

Run npm install --dev [email protected] to resolve 3 vulnerabilities

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Prototype Pollution │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ electron-builder [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ electron-builder > electron-download-tf > rc > deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/612
└───────────────┴──────────────────────────────────────────────────────────────┘

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Prototype Pollution │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ electron-builder [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ electron-builder > update-notifier > latest-version > │
│ │ package-json > registry-auth-token > rc > deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/612
└───────────────┴──────────────────────────────────────────────────────────────┘

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Prototype Pollution │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ electron-builder [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ electron-builder > update-notifier > latest-version > │
│ │ package-json > registry-url > rc > deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/612
└───────────────┴──────────────────────────────────────────────────────────────┘

Run npm install --dev [email protected] to resolve 1 vulnerability

SEMVER WARNING: Recommended action is a potentially breaking change
┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Moderate │ Regular Expression Denial of Service │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ mime │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ url-loader [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ url-loader > mime │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/535
└───────────────┴──────────────────────────────────────────────────────────────┘

Run npm update rc --depth 6 to resolve 2 vulnerabilities

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Prototype Pollution │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ patch-package [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ patch-package > update-notifier > latest-version > │
│ │ package-json > registry-auth-token > rc > deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/612
└───────────────┴──────────────────────────────────────────────────────────────┘

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Prototype Pollution │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ patch-package [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ patch-package > update-notifier > latest-version > │
│ │ package-json > registry-url > rc > deep-extend │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/612
└───────────────┴──────────────────────────────────────────────────────────────┘

Run npm update fill-range --depth 6 to resolve 1 vulnerability

┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low │ Cryptographically Weak PRNG │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package │ randomatic │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ webpack-dev-server [dev] │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path │ webpack-dev-server > http-proxy-middleware > micromatch > │
│ │ braces > expand-range > fill-range > randomatic │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info │ https://nodesecurity.io/advisories/157
└───────────────┴──────────────────────────────────────────────────────────────┘

[!] 9 vulnerabilities found - Packages audited: 11064 (11010 dev, 12 optional)
Severity: 7 Low | 1 Moderate | 1 High

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.