a tweaked hackchat client. aka hackchat++.

Overview

hackchat-client-plus

A tweaked hackchat client. aka hackchat++. Most code are from https://github.com/hack-chat/main. Hosted at https://hcer.netlify.app or https://hc.thz.cool (thanks to Maggie, aka THZ, for hosting)

Some of the current features:(* means optional features, which can be set to the original behavior instead of tweaked behavior)

  • Up to date (Includes all known features of 2022/10 hack-chat official client)
  • Open source and safe (No message or password recording)
  • Defend known latex weapons (Malicious latex messages wont be rendered but will be shown in plain text)
  • Repair the display of yourself's messages (Now no matter whether you use a tripcode, you can see the nickname of yourself in a different color from others', if you haven't set a custom nickname color with /color or changecolor command.)
  • *Custom invite (Now you can invite another user to a certain channel decided by you instead of a random channel.)
  • Fast quote (To reply to a certain message, just rightclick the sender's nickname) (thanks to [https://crosst.chat] for this part of code)
  • *Autocolor (When joining a channel, the client will automatically change your nickname color to what you want with a changecolor command. As you dont need to set color mannually every time, your nickname wont be colorless any more.)
  • Better reconnect (When you are disconnected from the server, the client will reconnect with your nickname with an extra underline to avoid being blocked because of having the same nickname as your former connection which still exists in the server. And if it fails to reconnect, when you try to send something the client will try reconnecting again.)
  • No line overflows (The same with official client.)
  • More picture source can be rendered (SM-MS and postimages and 路过图床 and so on.)
  • No iPhone scaling issue (When an iPhone user clicks on the input field, the website won't be scaled.)
  • *Soft mention (When you mention somebody with an @ by clicking his or her nickname, the client can add a space between the @ and the nickname so that he or she won't be notified.)
  • *Message log (If you choose to record messages, when the websocket connection receives a message, the json data will recorded in a string and when the client shows a message to you, the text will be recorded in a more readable format in a string. You can copy the string to the clipboard. However, if you close the tab, this log will no longer exist.)

免责声明/DISCLAIMER

使用本工具即视为同意以下免责声明。 免责声明以中文为准。本工具的功能皆来源于hack-chat服务端的接口,本工具的功能皆是其它hack-chat客户端也可以实现的,本工具没有任何特别的运行原理。使用本工具或本工具的任何衍生产品发表或阅读的任何言论,本质上是通过hack-chat服务器发表或阅读的,使用其它客户端也能发表或阅读,与本工具作者无关。使用本工具或本工具的任何衍生产品发表或阅读的任何言论,不代表本工具作者的观点,与本工具作者无关。

BY USING THIS TOOL, YOU AGREE TO THE FOLLOWING DISCLAIMER. The disclaimer shall prevail in Chinese. The functions of this tool are all derived from the interface of the hack-chat server. The functions of this tool can also be implemented by other hack-chat clients. This tool does not have any special operating principle. Any remarks published or read using this tool or any derivative products of this tool are essentially published or read through the hack-chat server, and can also be published or read by using other clients, which has nothing to do with the author of this tool. Any remarks published or read using this tool or any derivative of this tool do not represent the views of the author of this tool and have nothing to do with the author of this tool.

You might also like...

Free, open-source client or server-side APIs to "lint" user input.

passbird Free, open-source client or server-side APIs to lint user input. Right now, you can check type for an email address i.e., either of disposabl

Dec 26, 2021

Venni backend - The backend of the Venni client apps implementing the credit card payments, matching algorithms, bank transfers, trip rating system, and more.

Cloud Functions Description This repository contains the cloud functions used in the Firebase backend of the Venni apps. Local Development Setup For t

Jan 3, 2022

Test for client-side script injection via NFTs

Rektosaurus A test suite to check for client-side script injection via NFTs. Overview NFTs contain a variety of metadata and content that gets process

Jun 28, 2022

A jQuery plugin for doing client-side translations in javascript.

About jQuery-i18n is a jQuery plugin for doing client-side translations in javascript. It is based heavily on javascript i18n that almost doesn't suck

May 19, 2021

Equibles Stocks - JavaScript client

Equibles Stocks - JavaScript client Installation For Node.js npm To publish the library as a npm, please follow the procedure in "Publishing npm packa

Jul 8, 2022

This is an unofficial front end for Hacker News, reminiscent of the Windows XP era Outlook email client on a Windows XP default desktop

This is an unofficial front end for Hacker News, reminiscent of the Windows XP era Outlook email client on a Windows XP default desktop

Hacker XP Hacker News styled as the Windows XP Outlook email client. Try out Hacker XP here! Description This is an unofficial front end for Hacker Ne

Jul 12, 2022

Example auto-generated OpenAPI client library and an accompanying example Angular app.

To utilize this demo Head into petstore_frontend\petes_pets Run npm install Go to frontend_client_lib\out Run npm install Head back into petstore_fron

Jan 21, 2022

Javascript client for Sanity. Works in node.js and modern browsers (older browsers needs a Promise polyfill).

@sanity/client Javascript client for Sanity. Works in node.js and modern browsers (older browsers needs a Promise polyfill). Requirements Sanity Clien

Nov 29, 2022

WebVM is a server-less virtual Linux environment running fully client-side in HTML5/WebAssembly.

WebVM This repository hosts the source code of the https://webvm.io live demo page. WebVM is a server-less virtual Linux environment running fully cli

Jan 8, 2023
Plugin that lets you create diagrams from textual representation (aka 'Diagrams as Code') within Logseq

Logseq - Diagrams as Code Plugin that lets you create diagrams (and other visualizations) from textual representation (aka 'Diagrams as Code') within

Nicolai P. Großer 80 Dec 21, 2022
TypeScript plugin for service-to-service (aka. "functionless") cloud integrations.

Functionless λ< Functionless is a TypeScript plugin that transforms TypeScript code into Service-to-Service (aka. "functionless") integrations, such a

sam 303 Jan 2, 2023
Hacking Instructions for the Nokia 800 Tough (aka Bananaphone with KaiOS)

Nokia 800 Tough Hacking Instructions for Arch Linux host system. I don't care about your messed up Windows, sorry. 1. Android Platform Tools Install t

Cookie Engineer 3 Jul 12, 2022
🎲 Extract one or more random elements from a weighted array (aka loot table or gacha)

wrand Extract one or more random elements from a weighted array. const items = [ { original: "Bronze", weight: 20 }, { original: "Silver", weight:

Leonardo Montini 14 Dec 2, 2022
An extension to download all you need in the LGU (aka CUHKSZ) Blackboard

LGU Blackboard Downloader A Chromium (Chrome/Edge compatible) browser extension to download all you need in the LGU (aka CUHKSZ) Blackboard 一个Chrome/E

Zcorn 4 Mar 4, 2023
Unofficial API client for the Tidbyt API. Use this client to control Tidbyt devices and integrate with other services.

Tidbyt Client for Node.js Unofficial API client for the Tidbyt API. Use this client to control Tidbyt devices and integrate with other services. Insta

Nicholas Penree 19 Dec 17, 2022
Automatically generated documentation for the Valorant API endpoints the client uses internally.

Valorant API Docs To read documentation and get started, see Docs This is a project designed to automatically document Valorant endpoints based on a J

Techdoodle 223 Dec 25, 2022
Client-Side Prototype Pollution Tools

Client-Side Prototype Pollution Tools Match rules for Burp Software Version Reporter extension Match rules that passively detect vulnerable libraries

Sergey Bobrov 73 Oct 4, 2022
client-side prototype pullution vulnerability scanner

JSPanda JSpanda is client-side prototype pollution vulnerability scanner. It has two key features, scanning vulnerability the supplied URLs and analyz

Red Section 46 Dec 25, 2022
Front-end telkom-juara pwa client

TelkomJuara This project was generated with Angular CLI version 12.2.4. Development server Run ng serve for a dev server. Navigate to http://localhost

Dio Lantief Widoyoko 2 Dec 31, 2021