Git Product home page Git Product logo

sponsor's Introduction

Sponsor

logo

Sponsor - Sponsor devs on github but using crypto. | Product Hunt

Sponsor github users but using crypto and streaming per seconds.

Flow NFT

Powered by Superfluid.

Screenshot

  • iPhone 13
mobile-goerli mobile-op mobile-polygon mobile-arbitrum
  • Pixel 6

pixel-6-matic

Video Show (on mobile ๐Ÿ“ฑ):

  1. connect the wallet

  2. start sponsoring on Goerli testnet

  3. cancel your sponsoring

Development

pnpm install

cp .env.example .env

# add your Infura API key (Superfluid SDK needs it)
# add your Alchemy API key (get ERC-20 token balances)

pnpm run dev

Usage

Want get sponsored?

  1. add FUNDING.yml in your github repo.

  2. add https://sponsor-zhyd1997.vercel.app/<your ENS name or wallet address> at custom field.

Want to sponsor others?

  1. click Sponsor button at github repo page (if the user set FUNDING.yml file) to start.

sponsor's People

Contributors

zhyd1997 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

Forkers

fullofentropy

sponsor's Issues

styled-11.10.5.tgz: 1 vulnerabilities (highest severity is: 8.8)

Vulnerable Library - styled-11.10.5.tgz

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (styled version) Remediation Available
CVE-2022-46175 High 8.8 json5-2.2.1.tgz Transitive 11.10.6 โŒ

Details

CVE-2022-46175

Vulnerable Library - json5-2.2.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.1.tgz

Dependency Hierarchy:

  • styled-11.10.5.tgz (Root Library)
    • core-7.19.6.tgz
      • โŒ json5-2.2.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 2.2.2

Direct dependency fix Resolution (@emotion/styled): 11.10.6

Step up your Open Source Security Game with Mend here

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Rate-Limited

These updates are currently rate-limited. Click on a checkbox below to force their creation now.

  • fix(deps): update dependency alchemy-sdk to v2.8.3
  • fix(deps): update dependency @rainbow-me/rainbowkit to v1
  • fix(deps): update dependency @vercel/analytics to v1
  • fix(deps): update dependency typescript to v5
  • fix(deps): update dependency wagmi to v1
  • ๐Ÿ” Create all rate-limited PRs at once ๐Ÿ”

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

npm
package.json
  • @emotion/react ^11.10.5
  • @emotion/styled ^11.10.5
  • @mui/icons-material ^5.10.9
  • @mui/lab 5.0.0-alpha.106
  • @mui/material ^5.10.12
  • @rainbow-me/rainbowkit ^0.8.0
  • @superfluid-finance/sdk-core ^0.5.7
  • @types/node 18.11.9
  • @types/react 18.0.25
  • @types/react-dom 18.0.9
  • @vercel/analytics ^0.1.3
  • alchemy-sdk ^2.2.0
  • ethers ^5.7.2
  • graphql ^16.6.0
  • next 13.0.1
  • react 18.2.0
  • react-dom 18.2.0
  • react-toastify ^9.1.1
  • sharp ^0.31.2
  • typescript 4.8.4
  • wagmi ^0.8.5

  • Check this box to trigger a request for Renovate to run again on this repository

rainbowkit-0.8.0.tgz: 1 vulnerabilities (highest severity is: 5.3)

Vulnerable Library - rainbowkit-0.8.0.tgz

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (rainbowkit version) Remediation Available
CVE-2022-41713 Medium 5.3 deep-object-diff-1.1.7.tgz Transitive 0.8.1 โŒ

Details

CVE-2022-41713

Vulnerable Library - deep-object-diff-1.1.7.tgz

Deep diffs two objects, including nested structures of arrays and objects, and return the difference.

Library home page: https://registry.npmjs.org/deep-object-diff/-/deep-object-diff-1.1.7.tgz

Dependency Hierarchy:

  • rainbowkit-0.8.0.tgz (Root Library)
    • css-1.9.1.tgz
      • โŒ deep-object-diff-1.1.7.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

deep-object-diff version 1.1.0 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the 'proto' property to be edited.

Publish Date: 2022-11-03

URL: CVE-2022-41713

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-11-03

Fix Resolution (deep-object-diff): 1.1.9

Direct dependency fix Resolution (@rainbow-me/rainbowkit): 0.8.1

Step up your Open Source Security Game with Mend here

sdk-core-0.5.7.tgz: 7 vulnerabilities (highest severity is: 8.8)

Vulnerable Library - sdk-core-0.5.7.tgz

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (sdk-core version) Remediation Available
CVE-2023-30542 High 8.8 contracts-4.7.3.tgz Transitive N/A* โŒ
CVE-2022-25901 High 7.5 cookiejar-2.1.3.tgz Transitive N/A* โŒ
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A* โŒ
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A* โŒ
CVE-2022-33987 Medium 5.3 got-9.6.0.tgz Transitive N/A* โŒ
CVE-2020-7608 Medium 5.3 yargs-parser-2.4.1.tgz Transitive N/A* โŒ
CVE-2023-30541 Medium 5.3 contracts-4.7.3.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2023-30542

Vulnerable Library - contracts-4.7.3.tgz

Secure Smart Contract library for Solidity

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.7.3.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • โŒ contracts-4.7.3.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

OpenZeppelin Contracts is a library for secure smart contract development. The proposal creation entrypoint (propose) in GovernorCompatibilityBravo allows the creation of proposals with a signatures array shorter than the calldatas array. This causes the additional elements of the latter to be ignored, and if the proposal succeeds the corresponding actions would eventually execute without any calldata. The ProposalCreated event correctly represents what will eventually execute, but the proposal parameters as queried through getActions appear to respect the original intended calldata. This issue has been patched in 4.8.3. As a workaround, ensure that all proposals that pass through governance have equal length signatures and calldatas parameters.

Publish Date: 2023-04-16

URL: CVE-2023-30542

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-93hq-5wgc-jc82

Release Date: 2023-04-16

Fix Resolution: @openzeppelin/contracts - 4.8.3;@openzeppelin/contracts-upgradeable - 4.8.3

Step up your Open Source Security Game with Mend here

CVE-2022-25901

Vulnerable Library - cookiejar-2.1.3.tgz

simple persistent cookiejar system

Library home page: https://registry.npmjs.org/cookiejar/-/cookiejar-2.1.3.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • contract-4.5.23.tgz
        • web3-1.7.4.tgz
          • web3-core-1.7.4.tgz
            • web3-core-requestmanager-1.7.4.tgz
              • web3-providers-http-1.7.4.tgz
                • xhr2-cookies-1.1.0.tgz
                  • โŒ cookiejar-2.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

Versions of the package cookiejar before 2.1.4 are vulnerable to Regular Expression Denial of Service (ReDoS) via the Cookie.parse function, which uses an insecure regular expression.

Publish Date: 2023-01-18

URL: CVE-2022-25901

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-18

Fix Resolution: cookiejar - 2.1.4

Step up your Open Source Security Game with Mend here

CVE-2022-25881

Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • contract-4.5.23.tgz
        • web3-1.7.4.tgz
          • web3-bzz-1.7.4.tgz
            • got-9.6.0.tgz
              • cacheable-request-6.1.0.tgz
                • โŒ http-cache-semantics-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

Step up your Open Source Security Game with Mend here

CVE-2023-28155

Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • contract-4.5.23.tgz
        • web3-1.7.4.tgz
          • web3-bzz-1.7.4.tgz
            • swarm-js-0.1.42.tgz
              • eth-lib-0.1.29.tgz
                • servify-0.1.12.tgz
                  • โŒ request-2.88.2.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-9.6.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • contract-4.5.23.tgz
        • web3-1.7.4.tgz
          • web3-bzz-1.7.4.tgz
            • โŒ got-9.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

CVE-2020-7608

Vulnerable Library - yargs-parser-2.4.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-2.4.1.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • contract-4.5.23.tgz
        • ensjs-2.1.0.tgz
          • ens-0.4.5.tgz
            • solc-0.4.26.tgz
              • yargs-4.8.1.tgz
                • โŒ yargs-parser-2.4.1.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution: 5.0.1;13.1.2;15.0.1;18.1.1

Step up your Open Source Security Game with Mend here

CVE-2023-30541

Vulnerable Library - contracts-4.7.3.tgz

Secure Smart Contract library for Solidity

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.7.3.tgz

Dependency Hierarchy:

  • sdk-core-0.5.7.tgz (Root Library)
    • ethereum-contracts-1.4.2.tgz
      • โŒ contracts-4.7.3.tgz (Vulnerable Library)

Found in HEAD commit: 5a14195d842fa047b4e529a4ec122a84b85f321e

Found in base branch: main

Vulnerability Details

OpenZeppelin Contracts is a library for secure smart contract development. A function in the implementation contract may be inaccessible if its selector clashes with one of the proxy's own selectors. Specifically, if the clashing function has a different signature with incompatible ABI encoding, the proxy could revert while attempting to decode the arguments from calldata. The probability of an accidental clash is negligible, but one could be caused deliberately and could cause a reduction in availability. The issue has been fixed in version 4.8.3. As a workaround if a function appears to be inaccessible for this reason, it may be possible to craft the calldata such that ABI decoding does not fail at the proxy and the function is properly proxied through.

Publish Date: 2023-04-17

URL: CVE-2023-30541

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-mx2q-35m2-x2rh

Release Date: 2023-04-17

Fix Resolution: @openzeppelin/contracts - 4.8.3, @openzeppelin/contracts-upgradeable - 4.8.3

Step up your Open Source Security Game with Mend here

wagmi-0.8.5.tgz: 2 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - wagmi-0.8.5.tgz

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (wagmi version) Remediation Available
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 0.8.6 โŒ
CVE-2023-25166 Medium 6.5 formula-3.0.0.tgz Transitive 0.8.6 โŒ

Details

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Dependency Hierarchy:

  • wagmi-0.8.5.tgz (Root Library)
    • ethereum-provider-1.8.0.tgz
      • utils-1.8.0.tgz
        • query-string-6.13.5.tgz
          • โŒ decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (wagmi): 0.8.6

Step up your Open Source Security Game with Mend here

CVE-2023-25166

Vulnerable Library - formula-3.0.0.tgz

Math and string formula parser.

Library home page: https://registry.npmjs.org/@sideway/formula/-/formula-3.0.0.tgz

Dependency Hierarchy:

  • wagmi-0.8.5.tgz (Root Library)
    • react-query-4.16.1.tgz
      • react-native-0.70.4.tgz
        • cli-9.2.1.tgz
          • cli-types-9.1.0.tgz
            • joi-17.7.0.tgz
              • โŒ formula-3.0.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

formula is a math and string formula parser. In versions prior to 3.0.1 crafted user-provided strings to formula's parser might lead to polynomial execution time and a denial of service. Users should upgrade to 3.0.1+. There are no known workarounds for this vulnerability.

Publish Date: 2023-02-08

URL: CVE-2023-25166

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25166

Release Date: 2023-02-08

Fix Resolution (@sideway/formula): 3.0.1

Direct dependency fix Resolution (wagmi): 0.8.6

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.