From 5148b16246d87451157358120625e277bb91fb4f Mon Sep 17 00:00:00 2001 From: d98762625 Date: Fri, 20 Sep 2019 18:33:55 +0100 Subject: [PATCH 1/3] Export cyberchef error types to be used in consuming applications --- package-lock.json | 41 +++++-------------- src/core/errors/index.mjs | 9 ++++ src/node/config/scripts/generateNodeIndex.mjs | 4 ++ 3 files changed, 24 insertions(+), 30 deletions(-) create mode 100644 src/core/errors/index.mjs diff --git a/package-lock.json b/package-lock.json index 5602635d..5b504380 100644 --- a/package-lock.json +++ b/package-lock.json @@ -6026,8 +6026,7 @@ "ansi-regex": { "version": "2.1.1", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "aproba": { "version": "1.2.0", @@ -6048,14 +6047,12 @@ "balanced-match": { "version": "1.0.0", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "brace-expansion": { "version": "1.1.11", "bundled": true, "dev": true, - "optional": true, "requires": { "balanced-match": "^1.0.0", "concat-map": "0.0.1" @@ -6070,20 +6067,17 @@ "code-point-at": { "version": "1.1.0", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "concat-map": { "version": "0.0.1", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "console-control-strings": { "version": "1.1.0", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "core-util-is": { "version": "1.0.2", @@ -6200,8 +6194,7 @@ "inherits": { "version": "2.0.3", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "ini": { "version": "1.3.5", @@ -6213,7 +6206,6 @@ "version": "1.0.0", "bundled": true, "dev": true, - "optional": true, "requires": { "number-is-nan": "^1.0.0" } @@ -6228,7 +6220,6 @@ "version": "3.0.4", "bundled": true, "dev": true, - "optional": true, "requires": { "brace-expansion": "^1.1.7" } @@ -6236,14 +6227,12 @@ "minimist": { "version": "0.0.8", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "minipass": { "version": "2.3.5", "bundled": true, "dev": true, - "optional": true, "requires": { "safe-buffer": "^5.1.2", "yallist": "^3.0.0" @@ -6262,7 +6251,6 @@ "version": "0.5.1", "bundled": true, "dev": true, - "optional": true, "requires": { "minimist": "0.0.8" } @@ -6343,8 +6331,7 @@ "number-is-nan": { "version": "1.0.1", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "object-assign": { "version": "4.1.1", @@ -6356,7 +6343,6 @@ "version": "1.4.0", "bundled": true, "dev": true, - "optional": true, "requires": { "wrappy": "1" } @@ -6442,8 +6428,7 @@ "safe-buffer": { "version": "5.1.2", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "safer-buffer": { "version": "2.1.2", @@ -6479,7 +6464,6 @@ "version": "1.0.2", "bundled": true, "dev": true, - "optional": true, "requires": { "code-point-at": "^1.0.0", "is-fullwidth-code-point": "^1.0.0", @@ -6499,7 +6483,6 @@ "version": "3.0.1", "bundled": true, "dev": true, - "optional": true, "requires": { "ansi-regex": "^2.0.0" } @@ -6543,14 +6526,12 @@ "wrappy": { "version": "1.0.2", "bundled": true, - "dev": true, - "optional": true + "dev": true }, "yallist": { "version": "3.0.3", "bundled": true, - "dev": true, - "optional": true + "dev": true } } }, diff --git a/src/core/errors/index.mjs b/src/core/errors/index.mjs new file mode 100644 index 00000000..b27affc2 --- /dev/null +++ b/src/core/errors/index.mjs @@ -0,0 +1,9 @@ +import OperationError from "./OperationError.mjs"; +import DishError from "./DishError.mjs"; +import ExcludedOperationError from "./ExcludedOperationError"; + +export { + OperationError, + DishError, + ExcludedOperationError, +}; diff --git a/src/node/config/scripts/generateNodeIndex.mjs b/src/node/config/scripts/generateNodeIndex.mjs index d6fe9295..391cd6e9 100644 --- a/src/node/config/scripts/generateNodeIndex.mjs +++ b/src/node/config/scripts/generateNodeIndex.mjs @@ -41,6 +41,7 @@ let code = `/** import NodeDish from "./NodeDish.mjs"; import { _wrap, help, bake, _explainExludedFunction } from "./api.mjs"; import File from "./File.mjs"; +import { OperationError, DishError, ExcludedOperationError } from "../core/errors/index"; import { // import as core_ to avoid name clashes after wrap. `; @@ -115,6 +116,9 @@ Object.keys(operations).forEach((op) => { code += " NodeDish as Dish,\n"; code += " prebaked as bake,\n"; code += " help,\n"; +code += " OperationError,\n"; +code += " ExcludedOperationError,\n"; +code += " DishError,\n"; code += "};\n"; From 014e70a7b1e09eba41aadd4365d193d9a14fcae3 Mon Sep 17 00:00:00 2001 From: d98762625 Date: Fri, 20 Sep 2019 18:44:13 +0100 Subject: [PATCH 2/3] add node index to source --- .gitignore | 1 - src/node/index.mjs | 1724 ++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 1724 insertions(+), 1 deletion(-) create mode 100644 src/node/index.mjs diff --git a/.gitignore b/.gitignore index e546c949..2d617b08 100755 --- a/.gitignore +++ b/.gitignore @@ -9,7 +9,6 @@ src/core/config/modules/* src/core/config/OperationConfig.json src/core/operations/index.mjs src/node/config/OperationConfig.json -src/node/index.mjs **/*.DS_Store tests/browser/output/* diff --git a/src/node/index.mjs b/src/node/index.mjs new file mode 100644 index 00000000..99145b77 --- /dev/null +++ b/src/node/index.mjs @@ -0,0 +1,1724 @@ +/** +* THIS FILE IS AUTOMATICALLY GENERATED BY src/node/config/scripts/generateNodeIndex.mjs +* +* @author d98762625 [d98762625@gmail.com] +* @copyright Crown Copyright 2019 +* @license Apache-2.0 +*/ + +/* eslint camelcase: 0 */ + + +import NodeDish from "./NodeDish.mjs"; +import { _wrap, help, bake, _explainExludedFunction } from "./api.mjs"; +import File from "./File.mjs"; +import { OperationError, DishError, ExcludedOperationError } from "../core/errors/index"; +import { + // import as core_ to avoid name clashes after wrap. + A1Z26CipherDecode as core_A1Z26CipherDecode, + A1Z26CipherEncode as core_A1Z26CipherEncode, + ADD as core_ADD, + AESDecrypt as core_AESDecrypt, + AESEncrypt as core_AESEncrypt, + AND as core_AND, + AddLineNumbers as core_AddLineNumbers, + AddTextToImage as core_AddTextToImage, + Adler32Checksum as core_Adler32Checksum, + AffineCipherDecode as core_AffineCipherDecode, + AffineCipherEncode as core_AffineCipherEncode, + AnalyseHash as core_AnalyseHash, + AtbashCipher as core_AtbashCipher, + BLAKE2b as core_BLAKE2b, + BLAKE2s as core_BLAKE2s, + BSONDeserialise as core_BSONDeserialise, + BSONSerialise as core_BSONSerialise, + BaconCipherDecode as core_BaconCipherDecode, + BaconCipherEncode as core_BaconCipherEncode, + Bcrypt as core_Bcrypt, + BcryptCompare as core_BcryptCompare, + BcryptParse as core_BcryptParse, + BifidCipherDecode as core_BifidCipherDecode, + BifidCipherEncode as core_BifidCipherEncode, + BitShiftLeft as core_BitShiftLeft, + BitShiftRight as core_BitShiftRight, + BlowfishDecrypt as core_BlowfishDecrypt, + BlowfishEncrypt as core_BlowfishEncrypt, + BlurImage as core_BlurImage, + Bombe as core_Bombe, + Bzip2Compress as core_Bzip2Compress, + Bzip2Decompress as core_Bzip2Decompress, + CRC16Checksum as core_CRC16Checksum, + CRC32Checksum as core_CRC32Checksum, + CRC8Checksum as core_CRC8Checksum, + CSSBeautify as core_CSSBeautify, + CSSMinify as core_CSSMinify, + CSSSelector as core_CSSSelector, + CSVToJSON as core_CSVToJSON, + CTPH as core_CTPH, + CartesianProduct as core_CartesianProduct, + ChangeIPFormat as core_ChangeIPFormat, + ChiSquare as core_ChiSquare, + CitrixCTX1Decode as core_CitrixCTX1Decode, + CitrixCTX1Encode as core_CitrixCTX1Encode, + CompareCTPHHashes as core_CompareCTPHHashes, + CompareSSDEEPHashes as core_CompareSSDEEPHashes, + ContainImage as core_ContainImage, + ConvertArea as core_ConvertArea, + ConvertCoordinateFormat as core_ConvertCoordinateFormat, + ConvertDataUnits as core_ConvertDataUnits, + ConvertDistance as core_ConvertDistance, + ConvertImageFormat as core_ConvertImageFormat, + ConvertMass as core_ConvertMass, + ConvertSpeed as core_ConvertSpeed, + CountOccurrences as core_CountOccurrences, + CoverImage as core_CoverImage, + CropImage as core_CropImage, + DESDecrypt as core_DESDecrypt, + DESEncrypt as core_DESEncrypt, + DNSOverHTTPS as core_DNSOverHTTPS, + DechunkHTTPResponse as core_DechunkHTTPResponse, + DecodeNetBIOSName as core_DecodeNetBIOSName, + DecodeText as core_DecodeText, + DefangIPAddresses as core_DefangIPAddresses, + DefangURL as core_DefangURL, + DeriveEVPKey as core_DeriveEVPKey, + DerivePBKDF2Key as core_DerivePBKDF2Key, + DetectFileType as core_DetectFileType, + Diff as core_Diff, + DisassembleX86 as core_DisassembleX86, + DitherImage as core_DitherImage, + Divide as core_Divide, + DropBytes as core_DropBytes, + EncodeNetBIOSName as core_EncodeNetBIOSName, + EncodeText as core_EncodeText, + Enigma as core_Enigma, + Entropy as core_Entropy, + EscapeString as core_EscapeString, + EscapeUnicodeCharacters as core_EscapeUnicodeCharacters, + ExpandAlphabetRange as core_ExpandAlphabetRange, + ExtractDates as core_ExtractDates, + ExtractDomains as core_ExtractDomains, + ExtractEXIF as core_ExtractEXIF, + ExtractEmailAddresses as core_ExtractEmailAddresses, + ExtractFilePaths as core_ExtractFilePaths, + ExtractFiles as core_ExtractFiles, + ExtractIPAddresses as core_ExtractIPAddresses, + ExtractLSB as core_ExtractLSB, + ExtractMACAddresses as core_ExtractMACAddresses, + ExtractRGBA as core_ExtractRGBA, + ExtractURLs as core_ExtractURLs, + Filter as core_Filter, + FindReplace as core_FindReplace, + Fletcher16Checksum as core_Fletcher16Checksum, + Fletcher32Checksum as core_Fletcher32Checksum, + Fletcher64Checksum as core_Fletcher64Checksum, + Fletcher8Checksum as core_Fletcher8Checksum, + FlipImage as core_FlipImage, + FormatMACAddresses as core_FormatMACAddresses, + FrequencyDistribution as core_FrequencyDistribution, + FromBCD as core_FromBCD, + FromBase as core_FromBase, + FromBase32 as core_FromBase32, + FromBase58 as core_FromBase58, + FromBase62 as core_FromBase62, + FromBase64 as core_FromBase64, + FromBase85 as core_FromBase85, + FromBinary as core_FromBinary, + FromBraille as core_FromBraille, + FromCaseInsensitiveRegex as core_FromCaseInsensitiveRegex, + FromCharcode as core_FromCharcode, + FromDecimal as core_FromDecimal, + FromHTMLEntity as core_FromHTMLEntity, + FromHex as core_FromHex, + FromHexContent as core_FromHexContent, + FromHexdump as core_FromHexdump, + FromMessagePack as core_FromMessagePack, + FromMorseCode as core_FromMorseCode, + FromOctal as core_FromOctal, + FromPunycode as core_FromPunycode, + FromQuotedPrintable as core_FromQuotedPrintable, + FromUNIXTimestamp as core_FromUNIXTimestamp, + GOSTHash as core_GOSTHash, + GenerateAllHashes as core_GenerateAllHashes, + GenerateHOTP as core_GenerateHOTP, + GenerateLoremIpsum as core_GenerateLoremIpsum, + GeneratePGPKeyPair as core_GeneratePGPKeyPair, + GenerateQRCode as core_GenerateQRCode, + GenerateTOTP as core_GenerateTOTP, + GenerateUUID as core_GenerateUUID, + GenericCodeBeautify as core_GenericCodeBeautify, + GroupIPAddresses as core_GroupIPAddresses, + Gunzip as core_Gunzip, + Gzip as core_Gzip, + HAS160 as core_HAS160, + HMAC as core_HMAC, + HTMLToText as core_HTMLToText, + HTTPRequest as core_HTTPRequest, + HammingDistance as core_HammingDistance, + HaversineDistance as core_HaversineDistance, + Head as core_Head, + HeatmapChart as core_HeatmapChart, + HexDensityChart as core_HexDensityChart, + HexToObjectIdentifier as core_HexToObjectIdentifier, + HexToPEM as core_HexToPEM, + ImageBrightnessContrast as core_ImageBrightnessContrast, + ImageFilter as core_ImageFilter, + ImageHueSaturationLightness as core_ImageHueSaturationLightness, + ImageOpacity as core_ImageOpacity, + IndexOfCoincidence as core_IndexOfCoincidence, + InvertImage as core_InvertImage, + JPathExpression as core_JPathExpression, + JSONBeautify as core_JSONBeautify, + JSONMinify as core_JSONMinify, + JSONToCSV as core_JSONToCSV, + JWTDecode as core_JWTDecode, + JWTSign as core_JWTSign, + JWTVerify as core_JWTVerify, + Keccak as core_Keccak, + MD2 as core_MD2, + MD4 as core_MD4, + MD5 as core_MD5, + MD6 as core_MD6, + Magic as core_Magic, + Mean as core_Mean, + Median as core_Median, + MicrosoftScriptDecoder as core_MicrosoftScriptDecoder, + MultipleBombe as core_MultipleBombe, + Multiply as core_Multiply, + NOT as core_NOT, + NormaliseImage as core_NormaliseImage, + Numberwang as core_Numberwang, + OR as core_OR, + ObjectIdentifierToHex as core_ObjectIdentifierToHex, + OffsetChecker as core_OffsetChecker, + OpticalCharacterRecognition as core_OpticalCharacterRecognition, + PEMToHex as core_PEMToHex, + PGPDecrypt as core_PGPDecrypt, + PGPDecryptAndVerify as core_PGPDecryptAndVerify, + PGPEncrypt as core_PGPEncrypt, + PGPEncryptAndSign as core_PGPEncryptAndSign, + PGPVerify as core_PGPVerify, + PHPDeserialize as core_PHPDeserialize, + PadLines as core_PadLines, + ParseASN1HexString as core_ParseASN1HexString, + ParseColourCode as core_ParseColourCode, + ParseDateTime as core_ParseDateTime, + ParseIPRange as core_ParseIPRange, + ParseIPv4Header as core_ParseIPv4Header, + ParseIPv6Address as core_ParseIPv6Address, + ParseQRCode as core_ParseQRCode, + ParseSSHHostKey as core_ParseSSHHostKey, + ParseTLV as core_ParseTLV, + ParseUDP as core_ParseUDP, + ParseUNIXFilePermissions as core_ParseUNIXFilePermissions, + ParseURI as core_ParseURI, + ParseUserAgent as core_ParseUserAgent, + ParseX509Certificate as core_ParseX509Certificate, + PlayMedia as core_PlayMedia, + PowerSet as core_PowerSet, + ProtobufDecode as core_ProtobufDecode, + PseudoRandomNumberGenerator as core_PseudoRandomNumberGenerator, + RC2Decrypt as core_RC2Decrypt, + RC2Encrypt as core_RC2Encrypt, + RC4 as core_RC4, + RC4Drop as core_RC4Drop, + RIPEMD as core_RIPEMD, + ROT13 as core_ROT13, + ROT47 as core_ROT47, + RandomizeColourPalette as core_RandomizeColourPalette, + RawDeflate as core_RawDeflate, + RawInflate as core_RawInflate, + Register as core_Register, + RegularExpression as core_RegularExpression, + RemoveDiacritics as core_RemoveDiacritics, + RemoveEXIF as core_RemoveEXIF, + RemoveLineNumbers as core_RemoveLineNumbers, + RemoveNullBytes as core_RemoveNullBytes, + RemoveWhitespace as core_RemoveWhitespace, + RenderImage as core_RenderImage, + RenderMarkdown as core_RenderMarkdown, + ResizeImage as core_ResizeImage, + Return as core_Return, + Reverse as core_Reverse, + RotateImage as core_RotateImage, + RotateLeft as core_RotateLeft, + RotateRight as core_RotateRight, + SHA0 as core_SHA0, + SHA1 as core_SHA1, + SHA2 as core_SHA2, + SHA3 as core_SHA3, + SQLBeautify as core_SQLBeautify, + SQLMinify as core_SQLMinify, + SSDEEP as core_SSDEEP, + SUB as core_SUB, + ScanForEmbeddedFiles as core_ScanForEmbeddedFiles, + ScatterChart as core_ScatterChart, + Scrypt as core_Scrypt, + SeriesChart as core_SeriesChart, + SetDifference as core_SetDifference, + SetIntersection as core_SetIntersection, + SetUnion as core_SetUnion, + Shake as core_Shake, + SharpenImage as core_SharpenImage, + ShowBase64Offsets as core_ShowBase64Offsets, + ShowOnMap as core_ShowOnMap, + Sleep as core_Sleep, + Snefru as core_Snefru, + Sort as core_Sort, + Split as core_Split, + SplitColourChannels as core_SplitColourChannels, + StandardDeviation as core_StandardDeviation, + Streebog as core_Streebog, + Strings as core_Strings, + StripHTMLTags as core_StripHTMLTags, + StripHTTPHeaders as core_StripHTTPHeaders, + Subsection as core_Subsection, + Substitute as core_Substitute, + Subtract as core_Subtract, + Sum as core_Sum, + SwapEndianness as core_SwapEndianness, + SymmetricDifference as core_SymmetricDifference, + TCPIPChecksum as core_TCPIPChecksum, + Tail as core_Tail, + TakeBytes as core_TakeBytes, + Tar as core_Tar, + TextEncodingBruteForce as core_TextEncodingBruteForce, + ToBCD as core_ToBCD, + ToBase as core_ToBase, + ToBase32 as core_ToBase32, + ToBase58 as core_ToBase58, + ToBase62 as core_ToBase62, + ToBase64 as core_ToBase64, + ToBase85 as core_ToBase85, + ToBinary as core_ToBinary, + ToBraille as core_ToBraille, + ToCamelCase as core_ToCamelCase, + ToCaseInsensitiveRegex as core_ToCaseInsensitiveRegex, + ToCharcode as core_ToCharcode, + ToDecimal as core_ToDecimal, + ToHTMLEntity as core_ToHTMLEntity, + ToHex as core_ToHex, + ToHexContent as core_ToHexContent, + ToHexdump as core_ToHexdump, + ToKebabCase as core_ToKebabCase, + ToLowerCase as core_ToLowerCase, + ToMessagePack as core_ToMessagePack, + ToMorseCode as core_ToMorseCode, + ToOctal as core_ToOctal, + ToPunycode as core_ToPunycode, + ToQuotedPrintable as core_ToQuotedPrintable, + ToSnakeCase as core_ToSnakeCase, + ToTable as core_ToTable, + ToUNIXTimestamp as core_ToUNIXTimestamp, + ToUpperCase as core_ToUpperCase, + TranslateDateTimeFormat as core_TranslateDateTimeFormat, + TripleDESDecrypt as core_TripleDESDecrypt, + TripleDESEncrypt as core_TripleDESEncrypt, + Typex as core_Typex, + UNIXTimestampToWindowsFiletime as core_UNIXTimestampToWindowsFiletime, + URLDecode as core_URLDecode, + URLEncode as core_URLEncode, + UnescapeString as core_UnescapeString, + UnescapeUnicodeCharacters as core_UnescapeUnicodeCharacters, + Unique as core_Unique, + Untar as core_Untar, + Unzip as core_Unzip, + VarIntDecode as core_VarIntDecode, + VarIntEncode as core_VarIntEncode, + ViewBitPlane as core_ViewBitPlane, + VigenèreDecode as core_VigenèreDecode, + VigenèreEncode as core_VigenèreEncode, + Whirlpool as core_Whirlpool, + WindowsFiletimeToUNIXTimestamp as core_WindowsFiletimeToUNIXTimestamp, + XKCDRandomNumber as core_XKCDRandomNumber, + XMLBeautify as core_XMLBeautify, + XMLMinify as core_XMLMinify, + XOR as core_XOR, + XORBruteForce as core_XORBruteForce, + XPathExpression as core_XPathExpression, + YARARules as core_YARARules, + Zip as core_Zip, + ZlibDeflate as core_ZlibDeflate, + ZlibInflate as core_ZlibInflate, + +} from "../core/operations/index"; + +global.File = File; + +/** + * generateChef + * + * Creates decapitalised, wrapped ops in chef object for default export. + */ +function generateChef() { + return { + "A1Z26CipherDecode": _wrap(core_A1Z26CipherDecode), + "A1Z26CipherEncode": _wrap(core_A1Z26CipherEncode), + "ADD": _wrap(core_ADD), + "AESDecrypt": _wrap(core_AESDecrypt), + "AESEncrypt": _wrap(core_AESEncrypt), + "AND": _wrap(core_AND), + "addLineNumbers": _wrap(core_AddLineNumbers), + "addTextToImage": _wrap(core_AddTextToImage), + "adler32Checksum": _wrap(core_Adler32Checksum), + "affineCipherDecode": _wrap(core_AffineCipherDecode), + "affineCipherEncode": _wrap(core_AffineCipherEncode), + "analyseHash": _wrap(core_AnalyseHash), + "atbashCipher": _wrap(core_AtbashCipher), + "BLAKE2b": _wrap(core_BLAKE2b), + "BLAKE2s": _wrap(core_BLAKE2s), + "BSONDeserialise": _wrap(core_BSONDeserialise), + "BSONSerialise": _wrap(core_BSONSerialise), + "baconCipherDecode": _wrap(core_BaconCipherDecode), + "baconCipherEncode": _wrap(core_BaconCipherEncode), + "bcrypt": _wrap(core_Bcrypt), + "bcryptCompare": _wrap(core_BcryptCompare), + "bcryptParse": _wrap(core_BcryptParse), + "bifidCipherDecode": _wrap(core_BifidCipherDecode), + "bifidCipherEncode": _wrap(core_BifidCipherEncode), + "bitShiftLeft": _wrap(core_BitShiftLeft), + "bitShiftRight": _wrap(core_BitShiftRight), + "blowfishDecrypt": _wrap(core_BlowfishDecrypt), + "blowfishEncrypt": _wrap(core_BlowfishEncrypt), + "blurImage": _wrap(core_BlurImage), + "bombe": _wrap(core_Bombe), + "bzip2Compress": _wrap(core_Bzip2Compress), + "bzip2Decompress": _wrap(core_Bzip2Decompress), + "CRC16Checksum": _wrap(core_CRC16Checksum), + "CRC32Checksum": _wrap(core_CRC32Checksum), + "CRC8Checksum": _wrap(core_CRC8Checksum), + "CSSBeautify": _wrap(core_CSSBeautify), + "CSSMinify": _wrap(core_CSSMinify), + "CSSSelector": _wrap(core_CSSSelector), + "CSVToJSON": _wrap(core_CSVToJSON), + "CTPH": _wrap(core_CTPH), + "cartesianProduct": _wrap(core_CartesianProduct), + "changeIPFormat": _wrap(core_ChangeIPFormat), + "chiSquare": _wrap(core_ChiSquare), + "citrixCTX1Decode": _wrap(core_CitrixCTX1Decode), + "citrixCTX1Encode": _wrap(core_CitrixCTX1Encode), + "compareCTPHHashes": _wrap(core_CompareCTPHHashes), + "compareSSDEEPHashes": _wrap(core_CompareSSDEEPHashes), + "containImage": _wrap(core_ContainImage), + "convertArea": _wrap(core_ConvertArea), + "convertCoordinateFormat": _wrap(core_ConvertCoordinateFormat), + "convertDataUnits": _wrap(core_ConvertDataUnits), + "convertDistance": _wrap(core_ConvertDistance), + "convertImageFormat": _wrap(core_ConvertImageFormat), + "convertMass": _wrap(core_ConvertMass), + "convertSpeed": _wrap(core_ConvertSpeed), + "countOccurrences": _wrap(core_CountOccurrences), + "coverImage": _wrap(core_CoverImage), + "cropImage": _wrap(core_CropImage), + "DESDecrypt": _wrap(core_DESDecrypt), + "DESEncrypt": _wrap(core_DESEncrypt), + "DNSOverHTTPS": _wrap(core_DNSOverHTTPS), + "dechunkHTTPResponse": _wrap(core_DechunkHTTPResponse), + "decodeNetBIOSName": _wrap(core_DecodeNetBIOSName), + "decodeText": _wrap(core_DecodeText), + "defangIPAddresses": _wrap(core_DefangIPAddresses), + "defangURL": _wrap(core_DefangURL), + "deriveEVPKey": _wrap(core_DeriveEVPKey), + "derivePBKDF2Key": _wrap(core_DerivePBKDF2Key), + "detectFileType": _wrap(core_DetectFileType), + "diff": _wrap(core_Diff), + "disassembleX86": _wrap(core_DisassembleX86), + "ditherImage": _wrap(core_DitherImage), + "divide": _wrap(core_Divide), + "dropBytes": _wrap(core_DropBytes), + "encodeNetBIOSName": _wrap(core_EncodeNetBIOSName), + "encodeText": _wrap(core_EncodeText), + "enigma": _wrap(core_Enigma), + "entropy": _wrap(core_Entropy), + "escapeString": _wrap(core_EscapeString), + "escapeUnicodeCharacters": _wrap(core_EscapeUnicodeCharacters), + "expandAlphabetRange": _wrap(core_ExpandAlphabetRange), + "extractDates": _wrap(core_ExtractDates), + "extractDomains": _wrap(core_ExtractDomains), + "extractEXIF": _wrap(core_ExtractEXIF), + "extractEmailAddresses": _wrap(core_ExtractEmailAddresses), + "extractFilePaths": _wrap(core_ExtractFilePaths), + "extractFiles": _wrap(core_ExtractFiles), + "extractIPAddresses": _wrap(core_ExtractIPAddresses), + "extractLSB": _wrap(core_ExtractLSB), + "extractMACAddresses": _wrap(core_ExtractMACAddresses), + "extractRGBA": _wrap(core_ExtractRGBA), + "extractURLs": _wrap(core_ExtractURLs), + "filter": _wrap(core_Filter), + "findReplace": _wrap(core_FindReplace), + "fletcher16Checksum": _wrap(core_Fletcher16Checksum), + "fletcher32Checksum": _wrap(core_Fletcher32Checksum), + "fletcher64Checksum": _wrap(core_Fletcher64Checksum), + "fletcher8Checksum": _wrap(core_Fletcher8Checksum), + "flipImage": _wrap(core_FlipImage), + "formatMACAddresses": _wrap(core_FormatMACAddresses), + "frequencyDistribution": _wrap(core_FrequencyDistribution), + "fromBCD": _wrap(core_FromBCD), + "fromBase": _wrap(core_FromBase), + "fromBase32": _wrap(core_FromBase32), + "fromBase58": _wrap(core_FromBase58), + "fromBase62": _wrap(core_FromBase62), + "fromBase64": _wrap(core_FromBase64), + "fromBase85": _wrap(core_FromBase85), + "fromBinary": _wrap(core_FromBinary), + "fromBraille": _wrap(core_FromBraille), + "fromCaseInsensitiveRegex": _wrap(core_FromCaseInsensitiveRegex), + "fromCharcode": _wrap(core_FromCharcode), + "fromDecimal": _wrap(core_FromDecimal), + "fromHTMLEntity": _wrap(core_FromHTMLEntity), + "fromHex": _wrap(core_FromHex), + "fromHexContent": _wrap(core_FromHexContent), + "fromHexdump": _wrap(core_FromHexdump), + "fromMessagePack": _wrap(core_FromMessagePack), + "fromMorseCode": _wrap(core_FromMorseCode), + "fromOctal": _wrap(core_FromOctal), + "fromPunycode": _wrap(core_FromPunycode), + "fromQuotedPrintable": _wrap(core_FromQuotedPrintable), + "fromUNIXTimestamp": _wrap(core_FromUNIXTimestamp), + "GOSTHash": _wrap(core_GOSTHash), + "generateAllHashes": _wrap(core_GenerateAllHashes), + "generateHOTP": _wrap(core_GenerateHOTP), + "generateLoremIpsum": _wrap(core_GenerateLoremIpsum), + "generatePGPKeyPair": _wrap(core_GeneratePGPKeyPair), + "generateQRCode": _wrap(core_GenerateQRCode), + "generateTOTP": _wrap(core_GenerateTOTP), + "generateUUID": _wrap(core_GenerateUUID), + "genericCodeBeautify": _wrap(core_GenericCodeBeautify), + "groupIPAddresses": _wrap(core_GroupIPAddresses), + "gunzip": _wrap(core_Gunzip), + "gzip": _wrap(core_Gzip), + "HAS160": _wrap(core_HAS160), + "HMAC": _wrap(core_HMAC), + "HTMLToText": _wrap(core_HTMLToText), + "HTTPRequest": _wrap(core_HTTPRequest), + "hammingDistance": _wrap(core_HammingDistance), + "haversineDistance": _wrap(core_HaversineDistance), + "head": _wrap(core_Head), + "heatmapChart": _wrap(core_HeatmapChart), + "hexDensityChart": _wrap(core_HexDensityChart), + "hexToObjectIdentifier": _wrap(core_HexToObjectIdentifier), + "hexToPEM": _wrap(core_HexToPEM), + "imageBrightnessContrast": _wrap(core_ImageBrightnessContrast), + "imageFilter": _wrap(core_ImageFilter), + "imageHueSaturationLightness": _wrap(core_ImageHueSaturationLightness), + "imageOpacity": _wrap(core_ImageOpacity), + "indexOfCoincidence": _wrap(core_IndexOfCoincidence), + "invertImage": _wrap(core_InvertImage), + "JPathExpression": _wrap(core_JPathExpression), + "JSONBeautify": _wrap(core_JSONBeautify), + "JSONMinify": _wrap(core_JSONMinify), + "JSONToCSV": _wrap(core_JSONToCSV), + "JWTDecode": _wrap(core_JWTDecode), + "JWTSign": _wrap(core_JWTSign), + "JWTVerify": _wrap(core_JWTVerify), + "keccak": _wrap(core_Keccak), + "MD2": _wrap(core_MD2), + "MD4": _wrap(core_MD4), + "MD5": _wrap(core_MD5), + "MD6": _wrap(core_MD6), + "magic": _wrap(core_Magic), + "mean": _wrap(core_Mean), + "median": _wrap(core_Median), + "microsoftScriptDecoder": _wrap(core_MicrosoftScriptDecoder), + "multipleBombe": _wrap(core_MultipleBombe), + "multiply": _wrap(core_Multiply), + "NOT": _wrap(core_NOT), + "normaliseImage": _wrap(core_NormaliseImage), + "numberwang": _wrap(core_Numberwang), + "OR": _wrap(core_OR), + "objectIdentifierToHex": _wrap(core_ObjectIdentifierToHex), + "offsetChecker": _wrap(core_OffsetChecker), + "opticalCharacterRecognition": _wrap(core_OpticalCharacterRecognition), + "PEMToHex": _wrap(core_PEMToHex), + "PGPDecrypt": _wrap(core_PGPDecrypt), + "PGPDecryptAndVerify": _wrap(core_PGPDecryptAndVerify), + "PGPEncrypt": _wrap(core_PGPEncrypt), + "PGPEncryptAndSign": _wrap(core_PGPEncryptAndSign), + "PGPVerify": _wrap(core_PGPVerify), + "PHPDeserialize": _wrap(core_PHPDeserialize), + "padLines": _wrap(core_PadLines), + "parseASN1HexString": _wrap(core_ParseASN1HexString), + "parseColourCode": _wrap(core_ParseColourCode), + "parseDateTime": _wrap(core_ParseDateTime), + "parseIPRange": _wrap(core_ParseIPRange), + "parseIPv4Header": _wrap(core_ParseIPv4Header), + "parseIPv6Address": _wrap(core_ParseIPv6Address), + "parseQRCode": _wrap(core_ParseQRCode), + "parseSSHHostKey": _wrap(core_ParseSSHHostKey), + "parseTLV": _wrap(core_ParseTLV), + "parseUDP": _wrap(core_ParseUDP), + "parseUNIXFilePermissions": _wrap(core_ParseUNIXFilePermissions), + "parseURI": _wrap(core_ParseURI), + "parseUserAgent": _wrap(core_ParseUserAgent), + "parseX509Certificate": _wrap(core_ParseX509Certificate), + "playMedia": _wrap(core_PlayMedia), + "powerSet": _wrap(core_PowerSet), + "protobufDecode": _wrap(core_ProtobufDecode), + "pseudoRandomNumberGenerator": _wrap(core_PseudoRandomNumberGenerator), + "RC2Decrypt": _wrap(core_RC2Decrypt), + "RC2Encrypt": _wrap(core_RC2Encrypt), + "RC4": _wrap(core_RC4), + "RC4Drop": _wrap(core_RC4Drop), + "RIPEMD": _wrap(core_RIPEMD), + "ROT13": _wrap(core_ROT13), + "ROT47": _wrap(core_ROT47), + "randomizeColourPalette": _wrap(core_RandomizeColourPalette), + "rawDeflate": _wrap(core_RawDeflate), + "rawInflate": _wrap(core_RawInflate), + "register": _wrap(core_Register), + "regularExpression": _wrap(core_RegularExpression), + "removeDiacritics": _wrap(core_RemoveDiacritics), + "removeEXIF": _wrap(core_RemoveEXIF), + "removeLineNumbers": _wrap(core_RemoveLineNumbers), + "removeNullBytes": _wrap(core_RemoveNullBytes), + "removeWhitespace": _wrap(core_RemoveWhitespace), + "renderImage": _wrap(core_RenderImage), + "renderMarkdown": _wrap(core_RenderMarkdown), + "resizeImage": _wrap(core_ResizeImage), + "Return": _wrap(core_Return), + "reverse": _wrap(core_Reverse), + "rotateImage": _wrap(core_RotateImage), + "rotateLeft": _wrap(core_RotateLeft), + "rotateRight": _wrap(core_RotateRight), + "SHA0": _wrap(core_SHA0), + "SHA1": _wrap(core_SHA1), + "SHA2": _wrap(core_SHA2), + "SHA3": _wrap(core_SHA3), + "SQLBeautify": _wrap(core_SQLBeautify), + "SQLMinify": _wrap(core_SQLMinify), + "SSDEEP": _wrap(core_SSDEEP), + "SUB": _wrap(core_SUB), + "scanForEmbeddedFiles": _wrap(core_ScanForEmbeddedFiles), + "scatterChart": _wrap(core_ScatterChart), + "scrypt": _wrap(core_Scrypt), + "seriesChart": _wrap(core_SeriesChart), + "setDifference": _wrap(core_SetDifference), + "setIntersection": _wrap(core_SetIntersection), + "setUnion": _wrap(core_SetUnion), + "shake": _wrap(core_Shake), + "sharpenImage": _wrap(core_SharpenImage), + "showBase64Offsets": _wrap(core_ShowBase64Offsets), + "showOnMap": _wrap(core_ShowOnMap), + "sleep": _wrap(core_Sleep), + "snefru": _wrap(core_Snefru), + "sort": _wrap(core_Sort), + "split": _wrap(core_Split), + "splitColourChannels": _wrap(core_SplitColourChannels), + "standardDeviation": _wrap(core_StandardDeviation), + "streebog": _wrap(core_Streebog), + "strings": _wrap(core_Strings), + "stripHTMLTags": _wrap(core_StripHTMLTags), + "stripHTTPHeaders": _wrap(core_StripHTTPHeaders), + "subsection": _wrap(core_Subsection), + "substitute": _wrap(core_Substitute), + "subtract": _wrap(core_Subtract), + "sum": _wrap(core_Sum), + "swapEndianness": _wrap(core_SwapEndianness), + "symmetricDifference": _wrap(core_SymmetricDifference), + "TCPIPChecksum": _wrap(core_TCPIPChecksum), + "tail": _wrap(core_Tail), + "takeBytes": _wrap(core_TakeBytes), + "tar": _wrap(core_Tar), + "textEncodingBruteForce": _wrap(core_TextEncodingBruteForce), + "toBCD": _wrap(core_ToBCD), + "toBase": _wrap(core_ToBase), + "toBase32": _wrap(core_ToBase32), + "toBase58": _wrap(core_ToBase58), + "toBase62": _wrap(core_ToBase62), + "toBase64": _wrap(core_ToBase64), + "toBase85": _wrap(core_ToBase85), + "toBinary": _wrap(core_ToBinary), + "toBraille": _wrap(core_ToBraille), + "toCamelCase": _wrap(core_ToCamelCase), + "toCaseInsensitiveRegex": _wrap(core_ToCaseInsensitiveRegex), + "toCharcode": _wrap(core_ToCharcode), + "toDecimal": _wrap(core_ToDecimal), + "toHTMLEntity": _wrap(core_ToHTMLEntity), + "toHex": _wrap(core_ToHex), + "toHexContent": _wrap(core_ToHexContent), + "toHexdump": _wrap(core_ToHexdump), + "toKebabCase": _wrap(core_ToKebabCase), + "toLowerCase": _wrap(core_ToLowerCase), + "toMessagePack": _wrap(core_ToMessagePack), + "toMorseCode": _wrap(core_ToMorseCode), + "toOctal": _wrap(core_ToOctal), + "toPunycode": _wrap(core_ToPunycode), + "toQuotedPrintable": _wrap(core_ToQuotedPrintable), + "toSnakeCase": _wrap(core_ToSnakeCase), + "toTable": _wrap(core_ToTable), + "toUNIXTimestamp": _wrap(core_ToUNIXTimestamp), + "toUpperCase": _wrap(core_ToUpperCase), + "translateDateTimeFormat": _wrap(core_TranslateDateTimeFormat), + "tripleDESDecrypt": _wrap(core_TripleDESDecrypt), + "tripleDESEncrypt": _wrap(core_TripleDESEncrypt), + "typex": _wrap(core_Typex), + "UNIXTimestampToWindowsFiletime": _wrap(core_UNIXTimestampToWindowsFiletime), + "URLDecode": _wrap(core_URLDecode), + "URLEncode": _wrap(core_URLEncode), + "unescapeString": _wrap(core_UnescapeString), + "unescapeUnicodeCharacters": _wrap(core_UnescapeUnicodeCharacters), + "unique": _wrap(core_Unique), + "untar": _wrap(core_Untar), + "unzip": _wrap(core_Unzip), + "varIntDecode": _wrap(core_VarIntDecode), + "varIntEncode": _wrap(core_VarIntEncode), + "viewBitPlane": _wrap(core_ViewBitPlane), + "vigenèreDecode": _wrap(core_VigenèreDecode), + "vigenèreEncode": _wrap(core_VigenèreEncode), + "whirlpool": _wrap(core_Whirlpool), + "windowsFiletimeToUNIXTimestamp": _wrap(core_WindowsFiletimeToUNIXTimestamp), + "XKCDRandomNumber": _wrap(core_XKCDRandomNumber), + "XMLBeautify": _wrap(core_XMLBeautify), + "XMLMinify": _wrap(core_XMLMinify), + "XOR": _wrap(core_XOR), + "XORBruteForce": _wrap(core_XORBruteForce), + "XPathExpression": _wrap(core_XPathExpression), + "YARARules": _wrap(core_YARARules), + "zip": _wrap(core_Zip), + "zlibDeflate": _wrap(core_ZlibDeflate), + "zlibInflate": _wrap(core_ZlibInflate), + "fork": _explainExludedFunction("Fork"), + "merge": _explainExludedFunction("Merge"), + "jump": _explainExludedFunction("Jump"), + "conditionalJump": _explainExludedFunction("ConditionalJump"), + "label": _explainExludedFunction("Label"), + "comment": _explainExludedFunction("Comment"), + "javaScriptBeautify": _explainExludedFunction("JavaScriptBeautify"), + "javaScriptMinify": _explainExludedFunction("JavaScriptMinify"), + "javaScriptParser": _explainExludedFunction("JavaScriptParser"), + "syntaxHighlighter": _explainExludedFunction("SyntaxHighlighter"), + }; +} + +const chef = generateChef(); +// Add some additional features to chef object. +chef.help = help; +chef.Dish = NodeDish; + +// Define consts here so we can add to top-level export - wont allow +// export of chef property. +const A1Z26CipherDecode = chef.A1Z26CipherDecode; +const A1Z26CipherEncode = chef.A1Z26CipherEncode; +const ADD = chef.ADD; +const AESDecrypt = chef.AESDecrypt; +const AESEncrypt = chef.AESEncrypt; +const AND = chef.AND; +const addLineNumbers = chef.addLineNumbers; +const addTextToImage = chef.addTextToImage; +const adler32Checksum = chef.adler32Checksum; +const affineCipherDecode = chef.affineCipherDecode; +const affineCipherEncode = chef.affineCipherEncode; +const analyseHash = chef.analyseHash; +const atbashCipher = chef.atbashCipher; +const BLAKE2b = chef.BLAKE2b; +const BLAKE2s = chef.BLAKE2s; +const BSONDeserialise = chef.BSONDeserialise; +const BSONSerialise = chef.BSONSerialise; +const baconCipherDecode = chef.baconCipherDecode; +const baconCipherEncode = chef.baconCipherEncode; +const bcrypt = chef.bcrypt; +const bcryptCompare = chef.bcryptCompare; +const bcryptParse = chef.bcryptParse; +const bifidCipherDecode = chef.bifidCipherDecode; +const bifidCipherEncode = chef.bifidCipherEncode; +const bitShiftLeft = chef.bitShiftLeft; +const bitShiftRight = chef.bitShiftRight; +const blowfishDecrypt = chef.blowfishDecrypt; +const blowfishEncrypt = chef.blowfishEncrypt; +const blurImage = chef.blurImage; +const bombe = chef.bombe; +const bzip2Compress = chef.bzip2Compress; +const bzip2Decompress = chef.bzip2Decompress; +const CRC16Checksum = chef.CRC16Checksum; +const CRC32Checksum = chef.CRC32Checksum; +const CRC8Checksum = chef.CRC8Checksum; +const CSSBeautify = chef.CSSBeautify; +const CSSMinify = chef.CSSMinify; +const CSSSelector = chef.CSSSelector; +const CSVToJSON = chef.CSVToJSON; +const CTPH = chef.CTPH; +const cartesianProduct = chef.cartesianProduct; +const changeIPFormat = chef.changeIPFormat; +const chiSquare = chef.chiSquare; +const citrixCTX1Decode = chef.citrixCTX1Decode; +const citrixCTX1Encode = chef.citrixCTX1Encode; +const comment = chef.comment; +const compareCTPHHashes = chef.compareCTPHHashes; +const compareSSDEEPHashes = chef.compareSSDEEPHashes; +const conditionalJump = chef.conditionalJump; +const containImage = chef.containImage; +const convertArea = chef.convertArea; +const convertCoordinateFormat = chef.convertCoordinateFormat; +const convertDataUnits = chef.convertDataUnits; +const convertDistance = chef.convertDistance; +const convertImageFormat = chef.convertImageFormat; +const convertMass = chef.convertMass; +const convertSpeed = chef.convertSpeed; +const countOccurrences = chef.countOccurrences; +const coverImage = chef.coverImage; +const cropImage = chef.cropImage; +const DESDecrypt = chef.DESDecrypt; +const DESEncrypt = chef.DESEncrypt; +const DNSOverHTTPS = chef.DNSOverHTTPS; +const dechunkHTTPResponse = chef.dechunkHTTPResponse; +const decodeNetBIOSName = chef.decodeNetBIOSName; +const decodeText = chef.decodeText; +const defangIPAddresses = chef.defangIPAddresses; +const defangURL = chef.defangURL; +const deriveEVPKey = chef.deriveEVPKey; +const derivePBKDF2Key = chef.derivePBKDF2Key; +const detectFileType = chef.detectFileType; +const diff = chef.diff; +const disassembleX86 = chef.disassembleX86; +const ditherImage = chef.ditherImage; +const divide = chef.divide; +const dropBytes = chef.dropBytes; +const encodeNetBIOSName = chef.encodeNetBIOSName; +const encodeText = chef.encodeText; +const enigma = chef.enigma; +const entropy = chef.entropy; +const escapeString = chef.escapeString; +const escapeUnicodeCharacters = chef.escapeUnicodeCharacters; +const expandAlphabetRange = chef.expandAlphabetRange; +const extractDates = chef.extractDates; +const extractDomains = chef.extractDomains; +const extractEXIF = chef.extractEXIF; +const extractEmailAddresses = chef.extractEmailAddresses; +const extractFilePaths = chef.extractFilePaths; +const extractFiles = chef.extractFiles; +const extractIPAddresses = chef.extractIPAddresses; +const extractLSB = chef.extractLSB; +const extractMACAddresses = chef.extractMACAddresses; +const extractRGBA = chef.extractRGBA; +const extractURLs = chef.extractURLs; +const filter = chef.filter; +const findReplace = chef.findReplace; +const fletcher16Checksum = chef.fletcher16Checksum; +const fletcher32Checksum = chef.fletcher32Checksum; +const fletcher64Checksum = chef.fletcher64Checksum; +const fletcher8Checksum = chef.fletcher8Checksum; +const flipImage = chef.flipImage; +const fork = chef.fork; +const formatMACAddresses = chef.formatMACAddresses; +const frequencyDistribution = chef.frequencyDistribution; +const fromBCD = chef.fromBCD; +const fromBase = chef.fromBase; +const fromBase32 = chef.fromBase32; +const fromBase58 = chef.fromBase58; +const fromBase62 = chef.fromBase62; +const fromBase64 = chef.fromBase64; +const fromBase85 = chef.fromBase85; +const fromBinary = chef.fromBinary; +const fromBraille = chef.fromBraille; +const fromCaseInsensitiveRegex = chef.fromCaseInsensitiveRegex; +const fromCharcode = chef.fromCharcode; +const fromDecimal = chef.fromDecimal; +const fromHTMLEntity = chef.fromHTMLEntity; +const fromHex = chef.fromHex; +const fromHexContent = chef.fromHexContent; +const fromHexdump = chef.fromHexdump; +const fromMessagePack = chef.fromMessagePack; +const fromMorseCode = chef.fromMorseCode; +const fromOctal = chef.fromOctal; +const fromPunycode = chef.fromPunycode; +const fromQuotedPrintable = chef.fromQuotedPrintable; +const fromUNIXTimestamp = chef.fromUNIXTimestamp; +const GOSTHash = chef.GOSTHash; +const generateAllHashes = chef.generateAllHashes; +const generateHOTP = chef.generateHOTP; +const generateLoremIpsum = chef.generateLoremIpsum; +const generatePGPKeyPair = chef.generatePGPKeyPair; +const generateQRCode = chef.generateQRCode; +const generateTOTP = chef.generateTOTP; +const generateUUID = chef.generateUUID; +const genericCodeBeautify = chef.genericCodeBeautify; +const groupIPAddresses = chef.groupIPAddresses; +const gunzip = chef.gunzip; +const gzip = chef.gzip; +const HAS160 = chef.HAS160; +const HMAC = chef.HMAC; +const HTMLToText = chef.HTMLToText; +const HTTPRequest = chef.HTTPRequest; +const hammingDistance = chef.hammingDistance; +const haversineDistance = chef.haversineDistance; +const head = chef.head; +const heatmapChart = chef.heatmapChart; +const hexDensityChart = chef.hexDensityChart; +const hexToObjectIdentifier = chef.hexToObjectIdentifier; +const hexToPEM = chef.hexToPEM; +const imageBrightnessContrast = chef.imageBrightnessContrast; +const imageFilter = chef.imageFilter; +const imageHueSaturationLightness = chef.imageHueSaturationLightness; +const imageOpacity = chef.imageOpacity; +const indexOfCoincidence = chef.indexOfCoincidence; +const invertImage = chef.invertImage; +const JPathExpression = chef.JPathExpression; +const JSONBeautify = chef.JSONBeautify; +const JSONMinify = chef.JSONMinify; +const JSONToCSV = chef.JSONToCSV; +const JWTDecode = chef.JWTDecode; +const JWTSign = chef.JWTSign; +const JWTVerify = chef.JWTVerify; +const javaScriptBeautify = chef.javaScriptBeautify; +const javaScriptMinify = chef.javaScriptMinify; +const javaScriptParser = chef.javaScriptParser; +const jump = chef.jump; +const keccak = chef.keccak; +const label = chef.label; +const MD2 = chef.MD2; +const MD4 = chef.MD4; +const MD5 = chef.MD5; +const MD6 = chef.MD6; +const magic = chef.magic; +const mean = chef.mean; +const median = chef.median; +const merge = chef.merge; +const microsoftScriptDecoder = chef.microsoftScriptDecoder; +const multipleBombe = chef.multipleBombe; +const multiply = chef.multiply; +const NOT = chef.NOT; +const normaliseImage = chef.normaliseImage; +const numberwang = chef.numberwang; +const OR = chef.OR; +const objectIdentifierToHex = chef.objectIdentifierToHex; +const offsetChecker = chef.offsetChecker; +const opticalCharacterRecognition = chef.opticalCharacterRecognition; +const PEMToHex = chef.PEMToHex; +const PGPDecrypt = chef.PGPDecrypt; +const PGPDecryptAndVerify = chef.PGPDecryptAndVerify; +const PGPEncrypt = chef.PGPEncrypt; +const PGPEncryptAndSign = chef.PGPEncryptAndSign; +const PGPVerify = chef.PGPVerify; +const PHPDeserialize = chef.PHPDeserialize; +const padLines = chef.padLines; +const parseASN1HexString = chef.parseASN1HexString; +const parseColourCode = chef.parseColourCode; +const parseDateTime = chef.parseDateTime; +const parseIPRange = chef.parseIPRange; +const parseIPv4Header = chef.parseIPv4Header; +const parseIPv6Address = chef.parseIPv6Address; +const parseQRCode = chef.parseQRCode; +const parseSSHHostKey = chef.parseSSHHostKey; +const parseTLV = chef.parseTLV; +const parseUDP = chef.parseUDP; +const parseUNIXFilePermissions = chef.parseUNIXFilePermissions; +const parseURI = chef.parseURI; +const parseUserAgent = chef.parseUserAgent; +const parseX509Certificate = chef.parseX509Certificate; +const playMedia = chef.playMedia; +const powerSet = chef.powerSet; +const protobufDecode = chef.protobufDecode; +const pseudoRandomNumberGenerator = chef.pseudoRandomNumberGenerator; +const RC2Decrypt = chef.RC2Decrypt; +const RC2Encrypt = chef.RC2Encrypt; +const RC4 = chef.RC4; +const RC4Drop = chef.RC4Drop; +const RIPEMD = chef.RIPEMD; +const ROT13 = chef.ROT13; +const ROT47 = chef.ROT47; +const randomizeColourPalette = chef.randomizeColourPalette; +const rawDeflate = chef.rawDeflate; +const rawInflate = chef.rawInflate; +const register = chef.register; +const regularExpression = chef.regularExpression; +const removeDiacritics = chef.removeDiacritics; +const removeEXIF = chef.removeEXIF; +const removeLineNumbers = chef.removeLineNumbers; +const removeNullBytes = chef.removeNullBytes; +const removeWhitespace = chef.removeWhitespace; +const renderImage = chef.renderImage; +const renderMarkdown = chef.renderMarkdown; +const resizeImage = chef.resizeImage; +const Return = chef.Return; +const reverse = chef.reverse; +const rotateImage = chef.rotateImage; +const rotateLeft = chef.rotateLeft; +const rotateRight = chef.rotateRight; +const SHA0 = chef.SHA0; +const SHA1 = chef.SHA1; +const SHA2 = chef.SHA2; +const SHA3 = chef.SHA3; +const SQLBeautify = chef.SQLBeautify; +const SQLMinify = chef.SQLMinify; +const SSDEEP = chef.SSDEEP; +const SUB = chef.SUB; +const scanForEmbeddedFiles = chef.scanForEmbeddedFiles; +const scatterChart = chef.scatterChart; +const scrypt = chef.scrypt; +const seriesChart = chef.seriesChart; +const setDifference = chef.setDifference; +const setIntersection = chef.setIntersection; +const setUnion = chef.setUnion; +const shake = chef.shake; +const sharpenImage = chef.sharpenImage; +const showBase64Offsets = chef.showBase64Offsets; +const showOnMap = chef.showOnMap; +const sleep = chef.sleep; +const snefru = chef.snefru; +const sort = chef.sort; +const split = chef.split; +const splitColourChannels = chef.splitColourChannels; +const standardDeviation = chef.standardDeviation; +const streebog = chef.streebog; +const strings = chef.strings; +const stripHTMLTags = chef.stripHTMLTags; +const stripHTTPHeaders = chef.stripHTTPHeaders; +const subsection = chef.subsection; +const substitute = chef.substitute; +const subtract = chef.subtract; +const sum = chef.sum; +const swapEndianness = chef.swapEndianness; +const symmetricDifference = chef.symmetricDifference; +const syntaxHighlighter = chef.syntaxHighlighter; +const TCPIPChecksum = chef.TCPIPChecksum; +const tail = chef.tail; +const takeBytes = chef.takeBytes; +const tar = chef.tar; +const textEncodingBruteForce = chef.textEncodingBruteForce; +const toBCD = chef.toBCD; +const toBase = chef.toBase; +const toBase32 = chef.toBase32; +const toBase58 = chef.toBase58; +const toBase62 = chef.toBase62; +const toBase64 = chef.toBase64; +const toBase85 = chef.toBase85; +const toBinary = chef.toBinary; +const toBraille = chef.toBraille; +const toCamelCase = chef.toCamelCase; +const toCaseInsensitiveRegex = chef.toCaseInsensitiveRegex; +const toCharcode = chef.toCharcode; +const toDecimal = chef.toDecimal; +const toHTMLEntity = chef.toHTMLEntity; +const toHex = chef.toHex; +const toHexContent = chef.toHexContent; +const toHexdump = chef.toHexdump; +const toKebabCase = chef.toKebabCase; +const toLowerCase = chef.toLowerCase; +const toMessagePack = chef.toMessagePack; +const toMorseCode = chef.toMorseCode; +const toOctal = chef.toOctal; +const toPunycode = chef.toPunycode; +const toQuotedPrintable = chef.toQuotedPrintable; +const toSnakeCase = chef.toSnakeCase; +const toTable = chef.toTable; +const toUNIXTimestamp = chef.toUNIXTimestamp; +const toUpperCase = chef.toUpperCase; +const translateDateTimeFormat = chef.translateDateTimeFormat; +const tripleDESDecrypt = chef.tripleDESDecrypt; +const tripleDESEncrypt = chef.tripleDESEncrypt; +const typex = chef.typex; +const UNIXTimestampToWindowsFiletime = chef.UNIXTimestampToWindowsFiletime; +const URLDecode = chef.URLDecode; +const URLEncode = chef.URLEncode; +const unescapeString = chef.unescapeString; +const unescapeUnicodeCharacters = chef.unescapeUnicodeCharacters; +const unique = chef.unique; +const untar = chef.untar; +const unzip = chef.unzip; +const varIntDecode = chef.varIntDecode; +const varIntEncode = chef.varIntEncode; +const viewBitPlane = chef.viewBitPlane; +const vigenèreDecode = chef.vigenèreDecode; +const vigenèreEncode = chef.vigenèreEncode; +const whirlpool = chef.whirlpool; +const windowsFiletimeToUNIXTimestamp = chef.windowsFiletimeToUNIXTimestamp; +const XKCDRandomNumber = chef.XKCDRandomNumber; +const XMLBeautify = chef.XMLBeautify; +const XMLMinify = chef.XMLMinify; +const XOR = chef.XOR; +const XORBruteForce = chef.XORBruteForce; +const XPathExpression = chef.XPathExpression; +const YARARules = chef.YARARules; +const zip = chef.zip; +const zlibDeflate = chef.zlibDeflate; +const zlibInflate = chef.zlibInflate; + + +// Define array of all operations to create register for bake. +const operations = [ + A1Z26CipherDecode, + A1Z26CipherEncode, + ADD, + AESDecrypt, + AESEncrypt, + AND, + addLineNumbers, + addTextToImage, + adler32Checksum, + affineCipherDecode, + affineCipherEncode, + analyseHash, + atbashCipher, + BLAKE2b, + BLAKE2s, + BSONDeserialise, + BSONSerialise, + baconCipherDecode, + baconCipherEncode, + bcrypt, + bcryptCompare, + bcryptParse, + bifidCipherDecode, + bifidCipherEncode, + bitShiftLeft, + bitShiftRight, + blowfishDecrypt, + blowfishEncrypt, + blurImage, + bombe, + bzip2Compress, + bzip2Decompress, + CRC16Checksum, + CRC32Checksum, + CRC8Checksum, + CSSBeautify, + CSSMinify, + CSSSelector, + CSVToJSON, + CTPH, + cartesianProduct, + changeIPFormat, + chiSquare, + citrixCTX1Decode, + citrixCTX1Encode, + comment, + compareCTPHHashes, + compareSSDEEPHashes, + conditionalJump, + containImage, + convertArea, + convertCoordinateFormat, + convertDataUnits, + convertDistance, + convertImageFormat, + convertMass, + convertSpeed, + countOccurrences, + coverImage, + cropImage, + DESDecrypt, + DESEncrypt, + DNSOverHTTPS, + dechunkHTTPResponse, + decodeNetBIOSName, + decodeText, + defangIPAddresses, + defangURL, + deriveEVPKey, + derivePBKDF2Key, + detectFileType, + diff, + disassembleX86, + ditherImage, + divide, + dropBytes, + encodeNetBIOSName, + encodeText, + enigma, + entropy, + escapeString, + escapeUnicodeCharacters, + expandAlphabetRange, + extractDates, + extractDomains, + extractEXIF, + extractEmailAddresses, + extractFilePaths, + extractFiles, + extractIPAddresses, + extractLSB, + extractMACAddresses, + extractRGBA, + extractURLs, + filter, + findReplace, + fletcher16Checksum, + fletcher32Checksum, + fletcher64Checksum, + fletcher8Checksum, + flipImage, + fork, + formatMACAddresses, + frequencyDistribution, + fromBCD, + fromBase, + fromBase32, + fromBase58, + fromBase62, + fromBase64, + fromBase85, + fromBinary, + fromBraille, + fromCaseInsensitiveRegex, + fromCharcode, + fromDecimal, + fromHTMLEntity, + fromHex, + fromHexContent, + fromHexdump, + fromMessagePack, + fromMorseCode, + fromOctal, + fromPunycode, + fromQuotedPrintable, + fromUNIXTimestamp, + GOSTHash, + generateAllHashes, + generateHOTP, + generateLoremIpsum, + generatePGPKeyPair, + generateQRCode, + generateTOTP, + generateUUID, + genericCodeBeautify, + groupIPAddresses, + gunzip, + gzip, + HAS160, + HMAC, + HTMLToText, + HTTPRequest, + hammingDistance, + haversineDistance, + head, + heatmapChart, + hexDensityChart, + hexToObjectIdentifier, + hexToPEM, + imageBrightnessContrast, + imageFilter, + imageHueSaturationLightness, + imageOpacity, + indexOfCoincidence, + invertImage, + JPathExpression, + JSONBeautify, + JSONMinify, + JSONToCSV, + JWTDecode, + JWTSign, + JWTVerify, + javaScriptBeautify, + javaScriptMinify, + javaScriptParser, + jump, + keccak, + label, + MD2, + MD4, + MD5, + MD6, + magic, + mean, + median, + merge, + microsoftScriptDecoder, + multipleBombe, + multiply, + NOT, + normaliseImage, + numberwang, + OR, + objectIdentifierToHex, + offsetChecker, + opticalCharacterRecognition, + PEMToHex, + PGPDecrypt, + PGPDecryptAndVerify, + PGPEncrypt, + PGPEncryptAndSign, + PGPVerify, + PHPDeserialize, + padLines, + parseASN1HexString, + parseColourCode, + parseDateTime, + parseIPRange, + parseIPv4Header, + parseIPv6Address, + parseQRCode, + parseSSHHostKey, + parseTLV, + parseUDP, + parseUNIXFilePermissions, + parseURI, + parseUserAgent, + parseX509Certificate, + playMedia, + powerSet, + protobufDecode, + pseudoRandomNumberGenerator, + RC2Decrypt, + RC2Encrypt, + RC4, + RC4Drop, + RIPEMD, + ROT13, + ROT47, + randomizeColourPalette, + rawDeflate, + rawInflate, + register, + regularExpression, + removeDiacritics, + removeEXIF, + removeLineNumbers, + removeNullBytes, + removeWhitespace, + renderImage, + renderMarkdown, + resizeImage, + Return, + reverse, + rotateImage, + rotateLeft, + rotateRight, + SHA0, + SHA1, + SHA2, + SHA3, + SQLBeautify, + SQLMinify, + SSDEEP, + SUB, + scanForEmbeddedFiles, + scatterChart, + scrypt, + seriesChart, + setDifference, + setIntersection, + setUnion, + shake, + sharpenImage, + showBase64Offsets, + showOnMap, + sleep, + snefru, + sort, + split, + splitColourChannels, + standardDeviation, + streebog, + strings, + stripHTMLTags, + stripHTTPHeaders, + subsection, + substitute, + subtract, + sum, + swapEndianness, + symmetricDifference, + syntaxHighlighter, + TCPIPChecksum, + tail, + takeBytes, + tar, + textEncodingBruteForce, + toBCD, + toBase, + toBase32, + toBase58, + toBase62, + toBase64, + toBase85, + toBinary, + toBraille, + toCamelCase, + toCaseInsensitiveRegex, + toCharcode, + toDecimal, + toHTMLEntity, + toHex, + toHexContent, + toHexdump, + toKebabCase, + toLowerCase, + toMessagePack, + toMorseCode, + toOctal, + toPunycode, + toQuotedPrintable, + toSnakeCase, + toTable, + toUNIXTimestamp, + toUpperCase, + translateDateTimeFormat, + tripleDESDecrypt, + tripleDESEncrypt, + typex, + UNIXTimestampToWindowsFiletime, + URLDecode, + URLEncode, + unescapeString, + unescapeUnicodeCharacters, + unique, + untar, + unzip, + varIntDecode, + varIntEncode, + viewBitPlane, + vigenèreDecode, + vigenèreEncode, + whirlpool, + windowsFiletimeToUNIXTimestamp, + XKCDRandomNumber, + XMLBeautify, + XMLMinify, + XOR, + XORBruteForce, + XPathExpression, + YARARules, + zip, + zlibDeflate, + zlibInflate, +]; + +const prebaked = bake(operations); +chef.bake = prebaked; +export default chef; + +// Operations as top level exports. +export { + operations, + A1Z26CipherDecode, + A1Z26CipherEncode, + ADD, + AESDecrypt, + AESEncrypt, + AND, + addLineNumbers, + addTextToImage, + adler32Checksum, + affineCipherDecode, + affineCipherEncode, + analyseHash, + atbashCipher, + BLAKE2b, + BLAKE2s, + BSONDeserialise, + BSONSerialise, + baconCipherDecode, + baconCipherEncode, + bcrypt, + bcryptCompare, + bcryptParse, + bifidCipherDecode, + bifidCipherEncode, + bitShiftLeft, + bitShiftRight, + blowfishDecrypt, + blowfishEncrypt, + blurImage, + bombe, + bzip2Compress, + bzip2Decompress, + CRC16Checksum, + CRC32Checksum, + CRC8Checksum, + CSSBeautify, + CSSMinify, + CSSSelector, + CSVToJSON, + CTPH, + cartesianProduct, + changeIPFormat, + chiSquare, + citrixCTX1Decode, + citrixCTX1Encode, + comment, + compareCTPHHashes, + compareSSDEEPHashes, + conditionalJump, + containImage, + convertArea, + convertCoordinateFormat, + convertDataUnits, + convertDistance, + convertImageFormat, + convertMass, + convertSpeed, + countOccurrences, + coverImage, + cropImage, + DESDecrypt, + DESEncrypt, + DNSOverHTTPS, + dechunkHTTPResponse, + decodeNetBIOSName, + decodeText, + defangIPAddresses, + defangURL, + deriveEVPKey, + derivePBKDF2Key, + detectFileType, + diff, + disassembleX86, + ditherImage, + divide, + dropBytes, + encodeNetBIOSName, + encodeText, + enigma, + entropy, + escapeString, + escapeUnicodeCharacters, + expandAlphabetRange, + extractDates, + extractDomains, + extractEXIF, + extractEmailAddresses, + extractFilePaths, + extractFiles, + extractIPAddresses, + extractLSB, + extractMACAddresses, + extractRGBA, + extractURLs, + filter, + findReplace, + fletcher16Checksum, + fletcher32Checksum, + fletcher64Checksum, + fletcher8Checksum, + flipImage, + fork, + formatMACAddresses, + frequencyDistribution, + fromBCD, + fromBase, + fromBase32, + fromBase58, + fromBase62, + fromBase64, + fromBase85, + fromBinary, + fromBraille, + fromCaseInsensitiveRegex, + fromCharcode, + fromDecimal, + fromHTMLEntity, + fromHex, + fromHexContent, + fromHexdump, + fromMessagePack, + fromMorseCode, + fromOctal, + fromPunycode, + fromQuotedPrintable, + fromUNIXTimestamp, + GOSTHash, + generateAllHashes, + generateHOTP, + generateLoremIpsum, + generatePGPKeyPair, + generateQRCode, + generateTOTP, + generateUUID, + genericCodeBeautify, + groupIPAddresses, + gunzip, + gzip, + HAS160, + HMAC, + HTMLToText, + HTTPRequest, + hammingDistance, + haversineDistance, + head, + heatmapChart, + hexDensityChart, + hexToObjectIdentifier, + hexToPEM, + imageBrightnessContrast, + imageFilter, + imageHueSaturationLightness, + imageOpacity, + indexOfCoincidence, + invertImage, + JPathExpression, + JSONBeautify, + JSONMinify, + JSONToCSV, + JWTDecode, + JWTSign, + JWTVerify, + javaScriptBeautify, + javaScriptMinify, + javaScriptParser, + jump, + keccak, + label, + MD2, + MD4, + MD5, + MD6, + magic, + mean, + median, + merge, + microsoftScriptDecoder, + multipleBombe, + multiply, + NOT, + normaliseImage, + numberwang, + OR, + objectIdentifierToHex, + offsetChecker, + opticalCharacterRecognition, + PEMToHex, + PGPDecrypt, + PGPDecryptAndVerify, + PGPEncrypt, + PGPEncryptAndSign, + PGPVerify, + PHPDeserialize, + padLines, + parseASN1HexString, + parseColourCode, + parseDateTime, + parseIPRange, + parseIPv4Header, + parseIPv6Address, + parseQRCode, + parseSSHHostKey, + parseTLV, + parseUDP, + parseUNIXFilePermissions, + parseURI, + parseUserAgent, + parseX509Certificate, + playMedia, + powerSet, + protobufDecode, + pseudoRandomNumberGenerator, + RC2Decrypt, + RC2Encrypt, + RC4, + RC4Drop, + RIPEMD, + ROT13, + ROT47, + randomizeColourPalette, + rawDeflate, + rawInflate, + register, + regularExpression, + removeDiacritics, + removeEXIF, + removeLineNumbers, + removeNullBytes, + removeWhitespace, + renderImage, + renderMarkdown, + resizeImage, + Return, + reverse, + rotateImage, + rotateLeft, + rotateRight, + SHA0, + SHA1, + SHA2, + SHA3, + SQLBeautify, + SQLMinify, + SSDEEP, + SUB, + scanForEmbeddedFiles, + scatterChart, + scrypt, + seriesChart, + setDifference, + setIntersection, + setUnion, + shake, + sharpenImage, + showBase64Offsets, + showOnMap, + sleep, + snefru, + sort, + split, + splitColourChannels, + standardDeviation, + streebog, + strings, + stripHTMLTags, + stripHTTPHeaders, + subsection, + substitute, + subtract, + sum, + swapEndianness, + symmetricDifference, + syntaxHighlighter, + TCPIPChecksum, + tail, + takeBytes, + tar, + textEncodingBruteForce, + toBCD, + toBase, + toBase32, + toBase58, + toBase62, + toBase64, + toBase85, + toBinary, + toBraille, + toCamelCase, + toCaseInsensitiveRegex, + toCharcode, + toDecimal, + toHTMLEntity, + toHex, + toHexContent, + toHexdump, + toKebabCase, + toLowerCase, + toMessagePack, + toMorseCode, + toOctal, + toPunycode, + toQuotedPrintable, + toSnakeCase, + toTable, + toUNIXTimestamp, + toUpperCase, + translateDateTimeFormat, + tripleDESDecrypt, + tripleDESEncrypt, + typex, + UNIXTimestampToWindowsFiletime, + URLDecode, + URLEncode, + unescapeString, + unescapeUnicodeCharacters, + unique, + untar, + unzip, + varIntDecode, + varIntEncode, + viewBitPlane, + vigenèreDecode, + vigenèreEncode, + whirlpool, + windowsFiletimeToUNIXTimestamp, + XKCDRandomNumber, + XMLBeautify, + XMLMinify, + XOR, + XORBruteForce, + XPathExpression, + YARARules, + zip, + zlibDeflate, + zlibInflate, + NodeDish as Dish, + prebaked as bake, + help, + OperationError, + ExcludedOperationError, + DishError, +}; From 494279edd87bc443fedef5bf46af539983db5354 Mon Sep 17 00:00:00 2001 From: d98762625 Date: Mon, 7 Oct 2019 18:00:36 +0100 Subject: [PATCH 3/3] update gitignore --- .gitignore | 2 +- src/node/index.mjs | 1724 -------------------------------------------- 2 files changed, 1 insertion(+), 1725 deletions(-) delete mode 100644 src/node/index.mjs diff --git a/.gitignore b/.gitignore index 2d617b08..40682646 100755 --- a/.gitignore +++ b/.gitignore @@ -4,11 +4,11 @@ travis.log build .vscode .*.swp -.DS_Store src/core/config/modules/* src/core/config/OperationConfig.json src/core/operations/index.mjs src/node/config/OperationConfig.json +src/node/index.mjs **/*.DS_Store tests/browser/output/* diff --git a/src/node/index.mjs b/src/node/index.mjs deleted file mode 100644 index 99145b77..00000000 --- a/src/node/index.mjs +++ /dev/null @@ -1,1724 +0,0 @@ -/** -* THIS FILE IS AUTOMATICALLY GENERATED BY src/node/config/scripts/generateNodeIndex.mjs -* -* @author d98762625 [d98762625@gmail.com] -* @copyright Crown Copyright 2019 -* @license Apache-2.0 -*/ - -/* eslint camelcase: 0 */ - - -import NodeDish from "./NodeDish.mjs"; -import { _wrap, help, bake, _explainExludedFunction } from "./api.mjs"; -import File from "./File.mjs"; -import { OperationError, DishError, ExcludedOperationError } from "../core/errors/index"; -import { - // import as core_ to avoid name clashes after wrap. - A1Z26CipherDecode as core_A1Z26CipherDecode, - A1Z26CipherEncode as core_A1Z26CipherEncode, - ADD as core_ADD, - AESDecrypt as core_AESDecrypt, - AESEncrypt as core_AESEncrypt, - AND as core_AND, - AddLineNumbers as core_AddLineNumbers, - AddTextToImage as core_AddTextToImage, - Adler32Checksum as core_Adler32Checksum, - AffineCipherDecode as core_AffineCipherDecode, - AffineCipherEncode as core_AffineCipherEncode, - AnalyseHash as core_AnalyseHash, - AtbashCipher as core_AtbashCipher, - BLAKE2b as core_BLAKE2b, - BLAKE2s as core_BLAKE2s, - BSONDeserialise as core_BSONDeserialise, - BSONSerialise as core_BSONSerialise, - BaconCipherDecode as core_BaconCipherDecode, - BaconCipherEncode as core_BaconCipherEncode, - Bcrypt as core_Bcrypt, - BcryptCompare as core_BcryptCompare, - BcryptParse as core_BcryptParse, - BifidCipherDecode as core_BifidCipherDecode, - BifidCipherEncode as core_BifidCipherEncode, - BitShiftLeft as core_BitShiftLeft, - BitShiftRight as core_BitShiftRight, - BlowfishDecrypt as core_BlowfishDecrypt, - BlowfishEncrypt as core_BlowfishEncrypt, - BlurImage as core_BlurImage, - Bombe as core_Bombe, - Bzip2Compress as core_Bzip2Compress, - Bzip2Decompress as core_Bzip2Decompress, - CRC16Checksum as core_CRC16Checksum, - CRC32Checksum as core_CRC32Checksum, - CRC8Checksum as core_CRC8Checksum, - CSSBeautify as core_CSSBeautify, - CSSMinify as core_CSSMinify, - CSSSelector as core_CSSSelector, - CSVToJSON as core_CSVToJSON, - CTPH as core_CTPH, - CartesianProduct as core_CartesianProduct, - ChangeIPFormat as core_ChangeIPFormat, - ChiSquare as core_ChiSquare, - CitrixCTX1Decode as core_CitrixCTX1Decode, - CitrixCTX1Encode as core_CitrixCTX1Encode, - CompareCTPHHashes as core_CompareCTPHHashes, - CompareSSDEEPHashes as core_CompareSSDEEPHashes, - ContainImage as core_ContainImage, - ConvertArea as core_ConvertArea, - ConvertCoordinateFormat as core_ConvertCoordinateFormat, - ConvertDataUnits as core_ConvertDataUnits, - ConvertDistance as core_ConvertDistance, - ConvertImageFormat as core_ConvertImageFormat, - ConvertMass as core_ConvertMass, - ConvertSpeed as core_ConvertSpeed, - CountOccurrences as core_CountOccurrences, - CoverImage as core_CoverImage, - CropImage as core_CropImage, - DESDecrypt as core_DESDecrypt, - DESEncrypt as core_DESEncrypt, - DNSOverHTTPS as core_DNSOverHTTPS, - DechunkHTTPResponse as core_DechunkHTTPResponse, - DecodeNetBIOSName as core_DecodeNetBIOSName, - DecodeText as core_DecodeText, - DefangIPAddresses as core_DefangIPAddresses, - DefangURL as core_DefangURL, - DeriveEVPKey as core_DeriveEVPKey, - DerivePBKDF2Key as core_DerivePBKDF2Key, - DetectFileType as core_DetectFileType, - Diff as core_Diff, - DisassembleX86 as core_DisassembleX86, - DitherImage as core_DitherImage, - Divide as core_Divide, - DropBytes as core_DropBytes, - EncodeNetBIOSName as core_EncodeNetBIOSName, - EncodeText as core_EncodeText, - Enigma as core_Enigma, - Entropy as core_Entropy, - EscapeString as core_EscapeString, - EscapeUnicodeCharacters as core_EscapeUnicodeCharacters, - ExpandAlphabetRange as core_ExpandAlphabetRange, - ExtractDates as core_ExtractDates, - ExtractDomains as core_ExtractDomains, - ExtractEXIF as core_ExtractEXIF, - ExtractEmailAddresses as core_ExtractEmailAddresses, - ExtractFilePaths as core_ExtractFilePaths, - ExtractFiles as core_ExtractFiles, - ExtractIPAddresses as core_ExtractIPAddresses, - ExtractLSB as core_ExtractLSB, - ExtractMACAddresses as core_ExtractMACAddresses, - ExtractRGBA as core_ExtractRGBA, - ExtractURLs as core_ExtractURLs, - Filter as core_Filter, - FindReplace as core_FindReplace, - Fletcher16Checksum as core_Fletcher16Checksum, - Fletcher32Checksum as core_Fletcher32Checksum, - Fletcher64Checksum as core_Fletcher64Checksum, - Fletcher8Checksum as core_Fletcher8Checksum, - FlipImage as core_FlipImage, - FormatMACAddresses as core_FormatMACAddresses, - FrequencyDistribution as core_FrequencyDistribution, - FromBCD as core_FromBCD, - FromBase as core_FromBase, - FromBase32 as core_FromBase32, - FromBase58 as core_FromBase58, - FromBase62 as core_FromBase62, - FromBase64 as core_FromBase64, - FromBase85 as core_FromBase85, - FromBinary as core_FromBinary, - FromBraille as core_FromBraille, - FromCaseInsensitiveRegex as core_FromCaseInsensitiveRegex, - FromCharcode as core_FromCharcode, - FromDecimal as core_FromDecimal, - FromHTMLEntity as core_FromHTMLEntity, - FromHex as core_FromHex, - FromHexContent as core_FromHexContent, - FromHexdump as core_FromHexdump, - FromMessagePack as core_FromMessagePack, - FromMorseCode as core_FromMorseCode, - FromOctal as core_FromOctal, - FromPunycode as core_FromPunycode, - FromQuotedPrintable as core_FromQuotedPrintable, - FromUNIXTimestamp as core_FromUNIXTimestamp, - GOSTHash as core_GOSTHash, - GenerateAllHashes as core_GenerateAllHashes, - GenerateHOTP as core_GenerateHOTP, - GenerateLoremIpsum as core_GenerateLoremIpsum, - GeneratePGPKeyPair as core_GeneratePGPKeyPair, - GenerateQRCode as core_GenerateQRCode, - GenerateTOTP as core_GenerateTOTP, - GenerateUUID as core_GenerateUUID, - GenericCodeBeautify as core_GenericCodeBeautify, - GroupIPAddresses as core_GroupIPAddresses, - Gunzip as core_Gunzip, - Gzip as core_Gzip, - HAS160 as core_HAS160, - HMAC as core_HMAC, - HTMLToText as core_HTMLToText, - HTTPRequest as core_HTTPRequest, - HammingDistance as core_HammingDistance, - HaversineDistance as core_HaversineDistance, - Head as core_Head, - HeatmapChart as core_HeatmapChart, - HexDensityChart as core_HexDensityChart, - HexToObjectIdentifier as core_HexToObjectIdentifier, - HexToPEM as core_HexToPEM, - ImageBrightnessContrast as core_ImageBrightnessContrast, - ImageFilter as core_ImageFilter, - ImageHueSaturationLightness as core_ImageHueSaturationLightness, - ImageOpacity as core_ImageOpacity, - IndexOfCoincidence as core_IndexOfCoincidence, - InvertImage as core_InvertImage, - JPathExpression as core_JPathExpression, - JSONBeautify as core_JSONBeautify, - JSONMinify as core_JSONMinify, - JSONToCSV as core_JSONToCSV, - JWTDecode as core_JWTDecode, - JWTSign as core_JWTSign, - JWTVerify as core_JWTVerify, - Keccak as core_Keccak, - MD2 as core_MD2, - MD4 as core_MD4, - MD5 as core_MD5, - MD6 as core_MD6, - Magic as core_Magic, - Mean as core_Mean, - Median as core_Median, - MicrosoftScriptDecoder as core_MicrosoftScriptDecoder, - MultipleBombe as core_MultipleBombe, - Multiply as core_Multiply, - NOT as core_NOT, - NormaliseImage as core_NormaliseImage, - Numberwang as core_Numberwang, - OR as core_OR, - ObjectIdentifierToHex as core_ObjectIdentifierToHex, - OffsetChecker as core_OffsetChecker, - OpticalCharacterRecognition as core_OpticalCharacterRecognition, - PEMToHex as core_PEMToHex, - PGPDecrypt as core_PGPDecrypt, - PGPDecryptAndVerify as core_PGPDecryptAndVerify, - PGPEncrypt as core_PGPEncrypt, - PGPEncryptAndSign as core_PGPEncryptAndSign, - PGPVerify as core_PGPVerify, - PHPDeserialize as core_PHPDeserialize, - PadLines as core_PadLines, - ParseASN1HexString as core_ParseASN1HexString, - ParseColourCode as core_ParseColourCode, - ParseDateTime as core_ParseDateTime, - ParseIPRange as core_ParseIPRange, - ParseIPv4Header as core_ParseIPv4Header, - ParseIPv6Address as core_ParseIPv6Address, - ParseQRCode as core_ParseQRCode, - ParseSSHHostKey as core_ParseSSHHostKey, - ParseTLV as core_ParseTLV, - ParseUDP as core_ParseUDP, - ParseUNIXFilePermissions as core_ParseUNIXFilePermissions, - ParseURI as core_ParseURI, - ParseUserAgent as core_ParseUserAgent, - ParseX509Certificate as core_ParseX509Certificate, - PlayMedia as core_PlayMedia, - PowerSet as core_PowerSet, - ProtobufDecode as core_ProtobufDecode, - PseudoRandomNumberGenerator as core_PseudoRandomNumberGenerator, - RC2Decrypt as core_RC2Decrypt, - RC2Encrypt as core_RC2Encrypt, - RC4 as core_RC4, - RC4Drop as core_RC4Drop, - RIPEMD as core_RIPEMD, - ROT13 as core_ROT13, - ROT47 as core_ROT47, - RandomizeColourPalette as core_RandomizeColourPalette, - RawDeflate as core_RawDeflate, - RawInflate as core_RawInflate, - Register as core_Register, - RegularExpression as core_RegularExpression, - RemoveDiacritics as core_RemoveDiacritics, - RemoveEXIF as core_RemoveEXIF, - RemoveLineNumbers as core_RemoveLineNumbers, - RemoveNullBytes as core_RemoveNullBytes, - RemoveWhitespace as core_RemoveWhitespace, - RenderImage as core_RenderImage, - RenderMarkdown as core_RenderMarkdown, - ResizeImage as core_ResizeImage, - Return as core_Return, - Reverse as core_Reverse, - RotateImage as core_RotateImage, - RotateLeft as core_RotateLeft, - RotateRight as core_RotateRight, - SHA0 as core_SHA0, - SHA1 as core_SHA1, - SHA2 as core_SHA2, - SHA3 as core_SHA3, - SQLBeautify as core_SQLBeautify, - SQLMinify as core_SQLMinify, - SSDEEP as core_SSDEEP, - SUB as core_SUB, - ScanForEmbeddedFiles as core_ScanForEmbeddedFiles, - ScatterChart as core_ScatterChart, - Scrypt as core_Scrypt, - SeriesChart as core_SeriesChart, - SetDifference as core_SetDifference, - SetIntersection as core_SetIntersection, - SetUnion as core_SetUnion, - Shake as core_Shake, - SharpenImage as core_SharpenImage, - ShowBase64Offsets as core_ShowBase64Offsets, - ShowOnMap as core_ShowOnMap, - Sleep as core_Sleep, - Snefru as core_Snefru, - Sort as core_Sort, - Split as core_Split, - SplitColourChannels as core_SplitColourChannels, - StandardDeviation as core_StandardDeviation, - Streebog as core_Streebog, - Strings as core_Strings, - StripHTMLTags as core_StripHTMLTags, - StripHTTPHeaders as core_StripHTTPHeaders, - Subsection as core_Subsection, - Substitute as core_Substitute, - Subtract as core_Subtract, - Sum as core_Sum, - SwapEndianness as core_SwapEndianness, - SymmetricDifference as core_SymmetricDifference, - TCPIPChecksum as core_TCPIPChecksum, - Tail as core_Tail, - TakeBytes as core_TakeBytes, - Tar as core_Tar, - TextEncodingBruteForce as core_TextEncodingBruteForce, - ToBCD as core_ToBCD, - ToBase as core_ToBase, - ToBase32 as core_ToBase32, - ToBase58 as core_ToBase58, - ToBase62 as core_ToBase62, - ToBase64 as core_ToBase64, - ToBase85 as core_ToBase85, - ToBinary as core_ToBinary, - ToBraille as core_ToBraille, - ToCamelCase as core_ToCamelCase, - ToCaseInsensitiveRegex as core_ToCaseInsensitiveRegex, - ToCharcode as core_ToCharcode, - ToDecimal as core_ToDecimal, - ToHTMLEntity as core_ToHTMLEntity, - ToHex as core_ToHex, - ToHexContent as core_ToHexContent, - ToHexdump as core_ToHexdump, - ToKebabCase as core_ToKebabCase, - ToLowerCase as core_ToLowerCase, - ToMessagePack as core_ToMessagePack, - ToMorseCode as core_ToMorseCode, - ToOctal as core_ToOctal, - ToPunycode as core_ToPunycode, - ToQuotedPrintable as core_ToQuotedPrintable, - ToSnakeCase as core_ToSnakeCase, - ToTable as core_ToTable, - ToUNIXTimestamp as core_ToUNIXTimestamp, - ToUpperCase as core_ToUpperCase, - TranslateDateTimeFormat as core_TranslateDateTimeFormat, - TripleDESDecrypt as core_TripleDESDecrypt, - TripleDESEncrypt as core_TripleDESEncrypt, - Typex as core_Typex, - UNIXTimestampToWindowsFiletime as core_UNIXTimestampToWindowsFiletime, - URLDecode as core_URLDecode, - URLEncode as core_URLEncode, - UnescapeString as core_UnescapeString, - UnescapeUnicodeCharacters as core_UnescapeUnicodeCharacters, - Unique as core_Unique, - Untar as core_Untar, - Unzip as core_Unzip, - VarIntDecode as core_VarIntDecode, - VarIntEncode as core_VarIntEncode, - ViewBitPlane as core_ViewBitPlane, - VigenèreDecode as core_VigenèreDecode, - VigenèreEncode as core_VigenèreEncode, - Whirlpool as core_Whirlpool, - WindowsFiletimeToUNIXTimestamp as core_WindowsFiletimeToUNIXTimestamp, - XKCDRandomNumber as core_XKCDRandomNumber, - XMLBeautify as core_XMLBeautify, - XMLMinify as core_XMLMinify, - XOR as core_XOR, - XORBruteForce as core_XORBruteForce, - XPathExpression as core_XPathExpression, - YARARules as core_YARARules, - Zip as core_Zip, - ZlibDeflate as core_ZlibDeflate, - ZlibInflate as core_ZlibInflate, - -} from "../core/operations/index"; - -global.File = File; - -/** - * generateChef - * - * Creates decapitalised, wrapped ops in chef object for default export. - */ -function generateChef() { - return { - "A1Z26CipherDecode": _wrap(core_A1Z26CipherDecode), - "A1Z26CipherEncode": _wrap(core_A1Z26CipherEncode), - "ADD": _wrap(core_ADD), - "AESDecrypt": _wrap(core_AESDecrypt), - "AESEncrypt": _wrap(core_AESEncrypt), - "AND": _wrap(core_AND), - "addLineNumbers": _wrap(core_AddLineNumbers), - "addTextToImage": _wrap(core_AddTextToImage), - "adler32Checksum": _wrap(core_Adler32Checksum), - "affineCipherDecode": _wrap(core_AffineCipherDecode), - "affineCipherEncode": _wrap(core_AffineCipherEncode), - "analyseHash": _wrap(core_AnalyseHash), - "atbashCipher": _wrap(core_AtbashCipher), - "BLAKE2b": _wrap(core_BLAKE2b), - "BLAKE2s": _wrap(core_BLAKE2s), - "BSONDeserialise": _wrap(core_BSONDeserialise), - "BSONSerialise": _wrap(core_BSONSerialise), - "baconCipherDecode": _wrap(core_BaconCipherDecode), - "baconCipherEncode": _wrap(core_BaconCipherEncode), - "bcrypt": _wrap(core_Bcrypt), - "bcryptCompare": _wrap(core_BcryptCompare), - "bcryptParse": _wrap(core_BcryptParse), - "bifidCipherDecode": _wrap(core_BifidCipherDecode), - "bifidCipherEncode": _wrap(core_BifidCipherEncode), - "bitShiftLeft": _wrap(core_BitShiftLeft), - "bitShiftRight": _wrap(core_BitShiftRight), - "blowfishDecrypt": _wrap(core_BlowfishDecrypt), - "blowfishEncrypt": _wrap(core_BlowfishEncrypt), - "blurImage": _wrap(core_BlurImage), - "bombe": _wrap(core_Bombe), - "bzip2Compress": _wrap(core_Bzip2Compress), - "bzip2Decompress": _wrap(core_Bzip2Decompress), - "CRC16Checksum": _wrap(core_CRC16Checksum), - "CRC32Checksum": _wrap(core_CRC32Checksum), - "CRC8Checksum": _wrap(core_CRC8Checksum), - "CSSBeautify": _wrap(core_CSSBeautify), - "CSSMinify": _wrap(core_CSSMinify), - "CSSSelector": _wrap(core_CSSSelector), - "CSVToJSON": _wrap(core_CSVToJSON), - "CTPH": _wrap(core_CTPH), - "cartesianProduct": _wrap(core_CartesianProduct), - "changeIPFormat": _wrap(core_ChangeIPFormat), - "chiSquare": _wrap(core_ChiSquare), - "citrixCTX1Decode": _wrap(core_CitrixCTX1Decode), - "citrixCTX1Encode": _wrap(core_CitrixCTX1Encode), - "compareCTPHHashes": _wrap(core_CompareCTPHHashes), - "compareSSDEEPHashes": _wrap(core_CompareSSDEEPHashes), - "containImage": _wrap(core_ContainImage), - "convertArea": _wrap(core_ConvertArea), - "convertCoordinateFormat": _wrap(core_ConvertCoordinateFormat), - "convertDataUnits": _wrap(core_ConvertDataUnits), - "convertDistance": _wrap(core_ConvertDistance), - "convertImageFormat": _wrap(core_ConvertImageFormat), - "convertMass": _wrap(core_ConvertMass), - "convertSpeed": _wrap(core_ConvertSpeed), - "countOccurrences": _wrap(core_CountOccurrences), - "coverImage": _wrap(core_CoverImage), - "cropImage": _wrap(core_CropImage), - "DESDecrypt": _wrap(core_DESDecrypt), - "DESEncrypt": _wrap(core_DESEncrypt), - "DNSOverHTTPS": _wrap(core_DNSOverHTTPS), - "dechunkHTTPResponse": _wrap(core_DechunkHTTPResponse), - "decodeNetBIOSName": _wrap(core_DecodeNetBIOSName), - "decodeText": _wrap(core_DecodeText), - "defangIPAddresses": _wrap(core_DefangIPAddresses), - "defangURL": _wrap(core_DefangURL), - "deriveEVPKey": _wrap(core_DeriveEVPKey), - "derivePBKDF2Key": _wrap(core_DerivePBKDF2Key), - "detectFileType": _wrap(core_DetectFileType), - "diff": _wrap(core_Diff), - "disassembleX86": _wrap(core_DisassembleX86), - "ditherImage": _wrap(core_DitherImage), - "divide": _wrap(core_Divide), - "dropBytes": _wrap(core_DropBytes), - "encodeNetBIOSName": _wrap(core_EncodeNetBIOSName), - "encodeText": _wrap(core_EncodeText), - "enigma": _wrap(core_Enigma), - "entropy": _wrap(core_Entropy), - "escapeString": _wrap(core_EscapeString), - "escapeUnicodeCharacters": _wrap(core_EscapeUnicodeCharacters), - "expandAlphabetRange": _wrap(core_ExpandAlphabetRange), - "extractDates": _wrap(core_ExtractDates), - "extractDomains": _wrap(core_ExtractDomains), - "extractEXIF": _wrap(core_ExtractEXIF), - "extractEmailAddresses": _wrap(core_ExtractEmailAddresses), - "extractFilePaths": _wrap(core_ExtractFilePaths), - "extractFiles": _wrap(core_ExtractFiles), - "extractIPAddresses": _wrap(core_ExtractIPAddresses), - "extractLSB": _wrap(core_ExtractLSB), - "extractMACAddresses": _wrap(core_ExtractMACAddresses), - "extractRGBA": _wrap(core_ExtractRGBA), - "extractURLs": _wrap(core_ExtractURLs), - "filter": _wrap(core_Filter), - "findReplace": _wrap(core_FindReplace), - "fletcher16Checksum": _wrap(core_Fletcher16Checksum), - "fletcher32Checksum": _wrap(core_Fletcher32Checksum), - "fletcher64Checksum": _wrap(core_Fletcher64Checksum), - "fletcher8Checksum": _wrap(core_Fletcher8Checksum), - "flipImage": _wrap(core_FlipImage), - "formatMACAddresses": _wrap(core_FormatMACAddresses), - "frequencyDistribution": _wrap(core_FrequencyDistribution), - "fromBCD": _wrap(core_FromBCD), - "fromBase": _wrap(core_FromBase), - "fromBase32": _wrap(core_FromBase32), - "fromBase58": _wrap(core_FromBase58), - "fromBase62": _wrap(core_FromBase62), - "fromBase64": _wrap(core_FromBase64), - "fromBase85": _wrap(core_FromBase85), - "fromBinary": _wrap(core_FromBinary), - "fromBraille": _wrap(core_FromBraille), - "fromCaseInsensitiveRegex": _wrap(core_FromCaseInsensitiveRegex), - "fromCharcode": _wrap(core_FromCharcode), - "fromDecimal": _wrap(core_FromDecimal), - "fromHTMLEntity": _wrap(core_FromHTMLEntity), - "fromHex": _wrap(core_FromHex), - "fromHexContent": _wrap(core_FromHexContent), - "fromHexdump": _wrap(core_FromHexdump), - "fromMessagePack": _wrap(core_FromMessagePack), - "fromMorseCode": _wrap(core_FromMorseCode), - "fromOctal": _wrap(core_FromOctal), - "fromPunycode": _wrap(core_FromPunycode), - "fromQuotedPrintable": _wrap(core_FromQuotedPrintable), - "fromUNIXTimestamp": _wrap(core_FromUNIXTimestamp), - "GOSTHash": _wrap(core_GOSTHash), - "generateAllHashes": _wrap(core_GenerateAllHashes), - "generateHOTP": _wrap(core_GenerateHOTP), - "generateLoremIpsum": _wrap(core_GenerateLoremIpsum), - "generatePGPKeyPair": _wrap(core_GeneratePGPKeyPair), - "generateQRCode": _wrap(core_GenerateQRCode), - "generateTOTP": _wrap(core_GenerateTOTP), - "generateUUID": _wrap(core_GenerateUUID), - "genericCodeBeautify": _wrap(core_GenericCodeBeautify), - "groupIPAddresses": _wrap(core_GroupIPAddresses), - "gunzip": _wrap(core_Gunzip), - "gzip": _wrap(core_Gzip), - "HAS160": _wrap(core_HAS160), - "HMAC": _wrap(core_HMAC), - "HTMLToText": _wrap(core_HTMLToText), - "HTTPRequest": _wrap(core_HTTPRequest), - "hammingDistance": _wrap(core_HammingDistance), - "haversineDistance": _wrap(core_HaversineDistance), - "head": _wrap(core_Head), - "heatmapChart": _wrap(core_HeatmapChart), - "hexDensityChart": _wrap(core_HexDensityChart), - "hexToObjectIdentifier": _wrap(core_HexToObjectIdentifier), - "hexToPEM": _wrap(core_HexToPEM), - "imageBrightnessContrast": _wrap(core_ImageBrightnessContrast), - "imageFilter": _wrap(core_ImageFilter), - "imageHueSaturationLightness": _wrap(core_ImageHueSaturationLightness), - "imageOpacity": _wrap(core_ImageOpacity), - "indexOfCoincidence": _wrap(core_IndexOfCoincidence), - "invertImage": _wrap(core_InvertImage), - "JPathExpression": _wrap(core_JPathExpression), - "JSONBeautify": _wrap(core_JSONBeautify), - "JSONMinify": _wrap(core_JSONMinify), - "JSONToCSV": _wrap(core_JSONToCSV), - "JWTDecode": _wrap(core_JWTDecode), - "JWTSign": _wrap(core_JWTSign), - "JWTVerify": _wrap(core_JWTVerify), - "keccak": _wrap(core_Keccak), - "MD2": _wrap(core_MD2), - "MD4": _wrap(core_MD4), - "MD5": _wrap(core_MD5), - "MD6": _wrap(core_MD6), - "magic": _wrap(core_Magic), - "mean": _wrap(core_Mean), - "median": _wrap(core_Median), - "microsoftScriptDecoder": _wrap(core_MicrosoftScriptDecoder), - "multipleBombe": _wrap(core_MultipleBombe), - "multiply": _wrap(core_Multiply), - "NOT": _wrap(core_NOT), - "normaliseImage": _wrap(core_NormaliseImage), - "numberwang": _wrap(core_Numberwang), - "OR": _wrap(core_OR), - "objectIdentifierToHex": _wrap(core_ObjectIdentifierToHex), - "offsetChecker": _wrap(core_OffsetChecker), - "opticalCharacterRecognition": _wrap(core_OpticalCharacterRecognition), - "PEMToHex": _wrap(core_PEMToHex), - "PGPDecrypt": _wrap(core_PGPDecrypt), - "PGPDecryptAndVerify": _wrap(core_PGPDecryptAndVerify), - "PGPEncrypt": _wrap(core_PGPEncrypt), - "PGPEncryptAndSign": _wrap(core_PGPEncryptAndSign), - "PGPVerify": _wrap(core_PGPVerify), - "PHPDeserialize": _wrap(core_PHPDeserialize), - "padLines": _wrap(core_PadLines), - "parseASN1HexString": _wrap(core_ParseASN1HexString), - "parseColourCode": _wrap(core_ParseColourCode), - "parseDateTime": _wrap(core_ParseDateTime), - "parseIPRange": _wrap(core_ParseIPRange), - "parseIPv4Header": _wrap(core_ParseIPv4Header), - "parseIPv6Address": _wrap(core_ParseIPv6Address), - "parseQRCode": _wrap(core_ParseQRCode), - "parseSSHHostKey": _wrap(core_ParseSSHHostKey), - "parseTLV": _wrap(core_ParseTLV), - "parseUDP": _wrap(core_ParseUDP), - "parseUNIXFilePermissions": _wrap(core_ParseUNIXFilePermissions), - "parseURI": _wrap(core_ParseURI), - "parseUserAgent": _wrap(core_ParseUserAgent), - "parseX509Certificate": _wrap(core_ParseX509Certificate), - "playMedia": _wrap(core_PlayMedia), - "powerSet": _wrap(core_PowerSet), - "protobufDecode": _wrap(core_ProtobufDecode), - "pseudoRandomNumberGenerator": _wrap(core_PseudoRandomNumberGenerator), - "RC2Decrypt": _wrap(core_RC2Decrypt), - "RC2Encrypt": _wrap(core_RC2Encrypt), - "RC4": _wrap(core_RC4), - "RC4Drop": _wrap(core_RC4Drop), - "RIPEMD": _wrap(core_RIPEMD), - "ROT13": _wrap(core_ROT13), - "ROT47": _wrap(core_ROT47), - "randomizeColourPalette": _wrap(core_RandomizeColourPalette), - "rawDeflate": _wrap(core_RawDeflate), - "rawInflate": _wrap(core_RawInflate), - "register": _wrap(core_Register), - "regularExpression": _wrap(core_RegularExpression), - "removeDiacritics": _wrap(core_RemoveDiacritics), - "removeEXIF": _wrap(core_RemoveEXIF), - "removeLineNumbers": _wrap(core_RemoveLineNumbers), - "removeNullBytes": _wrap(core_RemoveNullBytes), - "removeWhitespace": _wrap(core_RemoveWhitespace), - "renderImage": _wrap(core_RenderImage), - "renderMarkdown": _wrap(core_RenderMarkdown), - "resizeImage": _wrap(core_ResizeImage), - "Return": _wrap(core_Return), - "reverse": _wrap(core_Reverse), - "rotateImage": _wrap(core_RotateImage), - "rotateLeft": _wrap(core_RotateLeft), - "rotateRight": _wrap(core_RotateRight), - "SHA0": _wrap(core_SHA0), - "SHA1": _wrap(core_SHA1), - "SHA2": _wrap(core_SHA2), - "SHA3": _wrap(core_SHA3), - "SQLBeautify": _wrap(core_SQLBeautify), - "SQLMinify": _wrap(core_SQLMinify), - "SSDEEP": _wrap(core_SSDEEP), - "SUB": _wrap(core_SUB), - "scanForEmbeddedFiles": _wrap(core_ScanForEmbeddedFiles), - "scatterChart": _wrap(core_ScatterChart), - "scrypt": _wrap(core_Scrypt), - "seriesChart": _wrap(core_SeriesChart), - "setDifference": _wrap(core_SetDifference), - "setIntersection": _wrap(core_SetIntersection), - "setUnion": _wrap(core_SetUnion), - "shake": _wrap(core_Shake), - "sharpenImage": _wrap(core_SharpenImage), - "showBase64Offsets": _wrap(core_ShowBase64Offsets), - "showOnMap": _wrap(core_ShowOnMap), - "sleep": _wrap(core_Sleep), - "snefru": _wrap(core_Snefru), - "sort": _wrap(core_Sort), - "split": _wrap(core_Split), - "splitColourChannels": _wrap(core_SplitColourChannels), - "standardDeviation": _wrap(core_StandardDeviation), - "streebog": _wrap(core_Streebog), - "strings": _wrap(core_Strings), - "stripHTMLTags": _wrap(core_StripHTMLTags), - "stripHTTPHeaders": _wrap(core_StripHTTPHeaders), - "subsection": _wrap(core_Subsection), - "substitute": _wrap(core_Substitute), - "subtract": _wrap(core_Subtract), - "sum": _wrap(core_Sum), - "swapEndianness": _wrap(core_SwapEndianness), - "symmetricDifference": _wrap(core_SymmetricDifference), - "TCPIPChecksum": _wrap(core_TCPIPChecksum), - "tail": _wrap(core_Tail), - "takeBytes": _wrap(core_TakeBytes), - "tar": _wrap(core_Tar), - "textEncodingBruteForce": _wrap(core_TextEncodingBruteForce), - "toBCD": _wrap(core_ToBCD), - "toBase": _wrap(core_ToBase), - "toBase32": _wrap(core_ToBase32), - "toBase58": _wrap(core_ToBase58), - "toBase62": _wrap(core_ToBase62), - "toBase64": _wrap(core_ToBase64), - "toBase85": _wrap(core_ToBase85), - "toBinary": _wrap(core_ToBinary), - "toBraille": _wrap(core_ToBraille), - "toCamelCase": _wrap(core_ToCamelCase), - "toCaseInsensitiveRegex": _wrap(core_ToCaseInsensitiveRegex), - "toCharcode": _wrap(core_ToCharcode), - "toDecimal": _wrap(core_ToDecimal), - "toHTMLEntity": _wrap(core_ToHTMLEntity), - "toHex": _wrap(core_ToHex), - "toHexContent": _wrap(core_ToHexContent), - "toHexdump": _wrap(core_ToHexdump), - "toKebabCase": _wrap(core_ToKebabCase), - "toLowerCase": _wrap(core_ToLowerCase), - "toMessagePack": _wrap(core_ToMessagePack), - "toMorseCode": _wrap(core_ToMorseCode), - "toOctal": _wrap(core_ToOctal), - "toPunycode": _wrap(core_ToPunycode), - "toQuotedPrintable": _wrap(core_ToQuotedPrintable), - "toSnakeCase": _wrap(core_ToSnakeCase), - "toTable": _wrap(core_ToTable), - "toUNIXTimestamp": _wrap(core_ToUNIXTimestamp), - "toUpperCase": _wrap(core_ToUpperCase), - "translateDateTimeFormat": _wrap(core_TranslateDateTimeFormat), - "tripleDESDecrypt": _wrap(core_TripleDESDecrypt), - "tripleDESEncrypt": _wrap(core_TripleDESEncrypt), - "typex": _wrap(core_Typex), - "UNIXTimestampToWindowsFiletime": _wrap(core_UNIXTimestampToWindowsFiletime), - "URLDecode": _wrap(core_URLDecode), - "URLEncode": _wrap(core_URLEncode), - "unescapeString": _wrap(core_UnescapeString), - "unescapeUnicodeCharacters": _wrap(core_UnescapeUnicodeCharacters), - "unique": _wrap(core_Unique), - "untar": _wrap(core_Untar), - "unzip": _wrap(core_Unzip), - "varIntDecode": _wrap(core_VarIntDecode), - "varIntEncode": _wrap(core_VarIntEncode), - "viewBitPlane": _wrap(core_ViewBitPlane), - "vigenèreDecode": _wrap(core_VigenèreDecode), - "vigenèreEncode": _wrap(core_VigenèreEncode), - "whirlpool": _wrap(core_Whirlpool), - "windowsFiletimeToUNIXTimestamp": _wrap(core_WindowsFiletimeToUNIXTimestamp), - "XKCDRandomNumber": _wrap(core_XKCDRandomNumber), - "XMLBeautify": _wrap(core_XMLBeautify), - "XMLMinify": _wrap(core_XMLMinify), - "XOR": _wrap(core_XOR), - "XORBruteForce": _wrap(core_XORBruteForce), - "XPathExpression": _wrap(core_XPathExpression), - "YARARules": _wrap(core_YARARules), - "zip": _wrap(core_Zip), - "zlibDeflate": _wrap(core_ZlibDeflate), - "zlibInflate": _wrap(core_ZlibInflate), - "fork": _explainExludedFunction("Fork"), - "merge": _explainExludedFunction("Merge"), - "jump": _explainExludedFunction("Jump"), - "conditionalJump": _explainExludedFunction("ConditionalJump"), - "label": _explainExludedFunction("Label"), - "comment": _explainExludedFunction("Comment"), - "javaScriptBeautify": _explainExludedFunction("JavaScriptBeautify"), - "javaScriptMinify": _explainExludedFunction("JavaScriptMinify"), - "javaScriptParser": _explainExludedFunction("JavaScriptParser"), - "syntaxHighlighter": _explainExludedFunction("SyntaxHighlighter"), - }; -} - -const chef = generateChef(); -// Add some additional features to chef object. -chef.help = help; -chef.Dish = NodeDish; - -// Define consts here so we can add to top-level export - wont allow -// export of chef property. -const A1Z26CipherDecode = chef.A1Z26CipherDecode; -const A1Z26CipherEncode = chef.A1Z26CipherEncode; -const ADD = chef.ADD; -const AESDecrypt = chef.AESDecrypt; -const AESEncrypt = chef.AESEncrypt; -const AND = chef.AND; -const addLineNumbers = chef.addLineNumbers; -const addTextToImage = chef.addTextToImage; -const adler32Checksum = chef.adler32Checksum; -const affineCipherDecode = chef.affineCipherDecode; -const affineCipherEncode = chef.affineCipherEncode; -const analyseHash = chef.analyseHash; -const atbashCipher = chef.atbashCipher; -const BLAKE2b = chef.BLAKE2b; -const BLAKE2s = chef.BLAKE2s; -const BSONDeserialise = chef.BSONDeserialise; -const BSONSerialise = chef.BSONSerialise; -const baconCipherDecode = chef.baconCipherDecode; -const baconCipherEncode = chef.baconCipherEncode; -const bcrypt = chef.bcrypt; -const bcryptCompare = chef.bcryptCompare; -const bcryptParse = chef.bcryptParse; -const bifidCipherDecode = chef.bifidCipherDecode; -const bifidCipherEncode = chef.bifidCipherEncode; -const bitShiftLeft = chef.bitShiftLeft; -const bitShiftRight = chef.bitShiftRight; -const blowfishDecrypt = chef.blowfishDecrypt; -const blowfishEncrypt = chef.blowfishEncrypt; -const blurImage = chef.blurImage; -const bombe = chef.bombe; -const bzip2Compress = chef.bzip2Compress; -const bzip2Decompress = chef.bzip2Decompress; -const CRC16Checksum = chef.CRC16Checksum; -const CRC32Checksum = chef.CRC32Checksum; -const CRC8Checksum = chef.CRC8Checksum; -const CSSBeautify = chef.CSSBeautify; -const CSSMinify = chef.CSSMinify; -const CSSSelector = chef.CSSSelector; -const CSVToJSON = chef.CSVToJSON; -const CTPH = chef.CTPH; -const cartesianProduct = chef.cartesianProduct; -const changeIPFormat = chef.changeIPFormat; -const chiSquare = chef.chiSquare; -const citrixCTX1Decode = chef.citrixCTX1Decode; -const citrixCTX1Encode = chef.citrixCTX1Encode; -const comment = chef.comment; -const compareCTPHHashes = chef.compareCTPHHashes; -const compareSSDEEPHashes = chef.compareSSDEEPHashes; -const conditionalJump = chef.conditionalJump; -const containImage = chef.containImage; -const convertArea = chef.convertArea; -const convertCoordinateFormat = chef.convertCoordinateFormat; -const convertDataUnits = chef.convertDataUnits; -const convertDistance = chef.convertDistance; -const convertImageFormat = chef.convertImageFormat; -const convertMass = chef.convertMass; -const convertSpeed = chef.convertSpeed; -const countOccurrences = chef.countOccurrences; -const coverImage = chef.coverImage; -const cropImage = chef.cropImage; -const DESDecrypt = chef.DESDecrypt; -const DESEncrypt = chef.DESEncrypt; -const DNSOverHTTPS = chef.DNSOverHTTPS; -const dechunkHTTPResponse = chef.dechunkHTTPResponse; -const decodeNetBIOSName = chef.decodeNetBIOSName; -const decodeText = chef.decodeText; -const defangIPAddresses = chef.defangIPAddresses; -const defangURL = chef.defangURL; -const deriveEVPKey = chef.deriveEVPKey; -const derivePBKDF2Key = chef.derivePBKDF2Key; -const detectFileType = chef.detectFileType; -const diff = chef.diff; -const disassembleX86 = chef.disassembleX86; -const ditherImage = chef.ditherImage; -const divide = chef.divide; -const dropBytes = chef.dropBytes; -const encodeNetBIOSName = chef.encodeNetBIOSName; -const encodeText = chef.encodeText; -const enigma = chef.enigma; -const entropy = chef.entropy; -const escapeString = chef.escapeString; -const escapeUnicodeCharacters = chef.escapeUnicodeCharacters; -const expandAlphabetRange = chef.expandAlphabetRange; -const extractDates = chef.extractDates; -const extractDomains = chef.extractDomains; -const extractEXIF = chef.extractEXIF; -const extractEmailAddresses = chef.extractEmailAddresses; -const extractFilePaths = chef.extractFilePaths; -const extractFiles = chef.extractFiles; -const extractIPAddresses = chef.extractIPAddresses; -const extractLSB = chef.extractLSB; -const extractMACAddresses = chef.extractMACAddresses; -const extractRGBA = chef.extractRGBA; -const extractURLs = chef.extractURLs; -const filter = chef.filter; -const findReplace = chef.findReplace; -const fletcher16Checksum = chef.fletcher16Checksum; -const fletcher32Checksum = chef.fletcher32Checksum; -const fletcher64Checksum = chef.fletcher64Checksum; -const fletcher8Checksum = chef.fletcher8Checksum; -const flipImage = chef.flipImage; -const fork = chef.fork; -const formatMACAddresses = chef.formatMACAddresses; -const frequencyDistribution = chef.frequencyDistribution; -const fromBCD = chef.fromBCD; -const fromBase = chef.fromBase; -const fromBase32 = chef.fromBase32; -const fromBase58 = chef.fromBase58; -const fromBase62 = chef.fromBase62; -const fromBase64 = chef.fromBase64; -const fromBase85 = chef.fromBase85; -const fromBinary = chef.fromBinary; -const fromBraille = chef.fromBraille; -const fromCaseInsensitiveRegex = chef.fromCaseInsensitiveRegex; -const fromCharcode = chef.fromCharcode; -const fromDecimal = chef.fromDecimal; -const fromHTMLEntity = chef.fromHTMLEntity; -const fromHex = chef.fromHex; -const fromHexContent = chef.fromHexContent; -const fromHexdump = chef.fromHexdump; -const fromMessagePack = chef.fromMessagePack; -const fromMorseCode = chef.fromMorseCode; -const fromOctal = chef.fromOctal; -const fromPunycode = chef.fromPunycode; -const fromQuotedPrintable = chef.fromQuotedPrintable; -const fromUNIXTimestamp = chef.fromUNIXTimestamp; -const GOSTHash = chef.GOSTHash; -const generateAllHashes = chef.generateAllHashes; -const generateHOTP = chef.generateHOTP; -const generateLoremIpsum = chef.generateLoremIpsum; -const generatePGPKeyPair = chef.generatePGPKeyPair; -const generateQRCode = chef.generateQRCode; -const generateTOTP = chef.generateTOTP; -const generateUUID = chef.generateUUID; -const genericCodeBeautify = chef.genericCodeBeautify; -const groupIPAddresses = chef.groupIPAddresses; -const gunzip = chef.gunzip; -const gzip = chef.gzip; -const HAS160 = chef.HAS160; -const HMAC = chef.HMAC; -const HTMLToText = chef.HTMLToText; -const HTTPRequest = chef.HTTPRequest; -const hammingDistance = chef.hammingDistance; -const haversineDistance = chef.haversineDistance; -const head = chef.head; -const heatmapChart = chef.heatmapChart; -const hexDensityChart = chef.hexDensityChart; -const hexToObjectIdentifier = chef.hexToObjectIdentifier; -const hexToPEM = chef.hexToPEM; -const imageBrightnessContrast = chef.imageBrightnessContrast; -const imageFilter = chef.imageFilter; -const imageHueSaturationLightness = chef.imageHueSaturationLightness; -const imageOpacity = chef.imageOpacity; -const indexOfCoincidence = chef.indexOfCoincidence; -const invertImage = chef.invertImage; -const JPathExpression = chef.JPathExpression; -const JSONBeautify = chef.JSONBeautify; -const JSONMinify = chef.JSONMinify; -const JSONToCSV = chef.JSONToCSV; -const JWTDecode = chef.JWTDecode; -const JWTSign = chef.JWTSign; -const JWTVerify = chef.JWTVerify; -const javaScriptBeautify = chef.javaScriptBeautify; -const javaScriptMinify = chef.javaScriptMinify; -const javaScriptParser = chef.javaScriptParser; -const jump = chef.jump; -const keccak = chef.keccak; -const label = chef.label; -const MD2 = chef.MD2; -const MD4 = chef.MD4; -const MD5 = chef.MD5; -const MD6 = chef.MD6; -const magic = chef.magic; -const mean = chef.mean; -const median = chef.median; -const merge = chef.merge; -const microsoftScriptDecoder = chef.microsoftScriptDecoder; -const multipleBombe = chef.multipleBombe; -const multiply = chef.multiply; -const NOT = chef.NOT; -const normaliseImage = chef.normaliseImage; -const numberwang = chef.numberwang; -const OR = chef.OR; -const objectIdentifierToHex = chef.objectIdentifierToHex; -const offsetChecker = chef.offsetChecker; -const opticalCharacterRecognition = chef.opticalCharacterRecognition; -const PEMToHex = chef.PEMToHex; -const PGPDecrypt = chef.PGPDecrypt; -const PGPDecryptAndVerify = chef.PGPDecryptAndVerify; -const PGPEncrypt = chef.PGPEncrypt; -const PGPEncryptAndSign = chef.PGPEncryptAndSign; -const PGPVerify = chef.PGPVerify; -const PHPDeserialize = chef.PHPDeserialize; -const padLines = chef.padLines; -const parseASN1HexString = chef.parseASN1HexString; -const parseColourCode = chef.parseColourCode; -const parseDateTime = chef.parseDateTime; -const parseIPRange = chef.parseIPRange; -const parseIPv4Header = chef.parseIPv4Header; -const parseIPv6Address = chef.parseIPv6Address; -const parseQRCode = chef.parseQRCode; -const parseSSHHostKey = chef.parseSSHHostKey; -const parseTLV = chef.parseTLV; -const parseUDP = chef.parseUDP; -const parseUNIXFilePermissions = chef.parseUNIXFilePermissions; -const parseURI = chef.parseURI; -const parseUserAgent = chef.parseUserAgent; -const parseX509Certificate = chef.parseX509Certificate; -const playMedia = chef.playMedia; -const powerSet = chef.powerSet; -const protobufDecode = chef.protobufDecode; -const pseudoRandomNumberGenerator = chef.pseudoRandomNumberGenerator; -const RC2Decrypt = chef.RC2Decrypt; -const RC2Encrypt = chef.RC2Encrypt; -const RC4 = chef.RC4; -const RC4Drop = chef.RC4Drop; -const RIPEMD = chef.RIPEMD; -const ROT13 = chef.ROT13; -const ROT47 = chef.ROT47; -const randomizeColourPalette = chef.randomizeColourPalette; -const rawDeflate = chef.rawDeflate; -const rawInflate = chef.rawInflate; -const register = chef.register; -const regularExpression = chef.regularExpression; -const removeDiacritics = chef.removeDiacritics; -const removeEXIF = chef.removeEXIF; -const removeLineNumbers = chef.removeLineNumbers; -const removeNullBytes = chef.removeNullBytes; -const removeWhitespace = chef.removeWhitespace; -const renderImage = chef.renderImage; -const renderMarkdown = chef.renderMarkdown; -const resizeImage = chef.resizeImage; -const Return = chef.Return; -const reverse = chef.reverse; -const rotateImage = chef.rotateImage; -const rotateLeft = chef.rotateLeft; -const rotateRight = chef.rotateRight; -const SHA0 = chef.SHA0; -const SHA1 = chef.SHA1; -const SHA2 = chef.SHA2; -const SHA3 = chef.SHA3; -const SQLBeautify = chef.SQLBeautify; -const SQLMinify = chef.SQLMinify; -const SSDEEP = chef.SSDEEP; -const SUB = chef.SUB; -const scanForEmbeddedFiles = chef.scanForEmbeddedFiles; -const scatterChart = chef.scatterChart; -const scrypt = chef.scrypt; -const seriesChart = chef.seriesChart; -const setDifference = chef.setDifference; -const setIntersection = chef.setIntersection; -const setUnion = chef.setUnion; -const shake = chef.shake; -const sharpenImage = chef.sharpenImage; -const showBase64Offsets = chef.showBase64Offsets; -const showOnMap = chef.showOnMap; -const sleep = chef.sleep; -const snefru = chef.snefru; -const sort = chef.sort; -const split = chef.split; -const splitColourChannels = chef.splitColourChannels; -const standardDeviation = chef.standardDeviation; -const streebog = chef.streebog; -const strings = chef.strings; -const stripHTMLTags = chef.stripHTMLTags; -const stripHTTPHeaders = chef.stripHTTPHeaders; -const subsection = chef.subsection; -const substitute = chef.substitute; -const subtract = chef.subtract; -const sum = chef.sum; -const swapEndianness = chef.swapEndianness; -const symmetricDifference = chef.symmetricDifference; -const syntaxHighlighter = chef.syntaxHighlighter; -const TCPIPChecksum = chef.TCPIPChecksum; -const tail = chef.tail; -const takeBytes = chef.takeBytes; -const tar = chef.tar; -const textEncodingBruteForce = chef.textEncodingBruteForce; -const toBCD = chef.toBCD; -const toBase = chef.toBase; -const toBase32 = chef.toBase32; -const toBase58 = chef.toBase58; -const toBase62 = chef.toBase62; -const toBase64 = chef.toBase64; -const toBase85 = chef.toBase85; -const toBinary = chef.toBinary; -const toBraille = chef.toBraille; -const toCamelCase = chef.toCamelCase; -const toCaseInsensitiveRegex = chef.toCaseInsensitiveRegex; -const toCharcode = chef.toCharcode; -const toDecimal = chef.toDecimal; -const toHTMLEntity = chef.toHTMLEntity; -const toHex = chef.toHex; -const toHexContent = chef.toHexContent; -const toHexdump = chef.toHexdump; -const toKebabCase = chef.toKebabCase; -const toLowerCase = chef.toLowerCase; -const toMessagePack = chef.toMessagePack; -const toMorseCode = chef.toMorseCode; -const toOctal = chef.toOctal; -const toPunycode = chef.toPunycode; -const toQuotedPrintable = chef.toQuotedPrintable; -const toSnakeCase = chef.toSnakeCase; -const toTable = chef.toTable; -const toUNIXTimestamp = chef.toUNIXTimestamp; -const toUpperCase = chef.toUpperCase; -const translateDateTimeFormat = chef.translateDateTimeFormat; -const tripleDESDecrypt = chef.tripleDESDecrypt; -const tripleDESEncrypt = chef.tripleDESEncrypt; -const typex = chef.typex; -const UNIXTimestampToWindowsFiletime = chef.UNIXTimestampToWindowsFiletime; -const URLDecode = chef.URLDecode; -const URLEncode = chef.URLEncode; -const unescapeString = chef.unescapeString; -const unescapeUnicodeCharacters = chef.unescapeUnicodeCharacters; -const unique = chef.unique; -const untar = chef.untar; -const unzip = chef.unzip; -const varIntDecode = chef.varIntDecode; -const varIntEncode = chef.varIntEncode; -const viewBitPlane = chef.viewBitPlane; -const vigenèreDecode = chef.vigenèreDecode; -const vigenèreEncode = chef.vigenèreEncode; -const whirlpool = chef.whirlpool; -const windowsFiletimeToUNIXTimestamp = chef.windowsFiletimeToUNIXTimestamp; -const XKCDRandomNumber = chef.XKCDRandomNumber; -const XMLBeautify = chef.XMLBeautify; -const XMLMinify = chef.XMLMinify; -const XOR = chef.XOR; -const XORBruteForce = chef.XORBruteForce; -const XPathExpression = chef.XPathExpression; -const YARARules = chef.YARARules; -const zip = chef.zip; -const zlibDeflate = chef.zlibDeflate; -const zlibInflate = chef.zlibInflate; - - -// Define array of all operations to create register for bake. -const operations = [ - A1Z26CipherDecode, - A1Z26CipherEncode, - ADD, - AESDecrypt, - AESEncrypt, - AND, - addLineNumbers, - addTextToImage, - adler32Checksum, - affineCipherDecode, - affineCipherEncode, - analyseHash, - atbashCipher, - BLAKE2b, - BLAKE2s, - BSONDeserialise, - BSONSerialise, - baconCipherDecode, - baconCipherEncode, - bcrypt, - bcryptCompare, - bcryptParse, - bifidCipherDecode, - bifidCipherEncode, - bitShiftLeft, - bitShiftRight, - blowfishDecrypt, - blowfishEncrypt, - blurImage, - bombe, - bzip2Compress, - bzip2Decompress, - CRC16Checksum, - CRC32Checksum, - CRC8Checksum, - CSSBeautify, - CSSMinify, - CSSSelector, - CSVToJSON, - CTPH, - cartesianProduct, - changeIPFormat, - chiSquare, - citrixCTX1Decode, - citrixCTX1Encode, - comment, - compareCTPHHashes, - compareSSDEEPHashes, - conditionalJump, - containImage, - convertArea, - convertCoordinateFormat, - convertDataUnits, - convertDistance, - convertImageFormat, - convertMass, - convertSpeed, - countOccurrences, - coverImage, - cropImage, - DESDecrypt, - DESEncrypt, - DNSOverHTTPS, - dechunkHTTPResponse, - decodeNetBIOSName, - decodeText, - defangIPAddresses, - defangURL, - deriveEVPKey, - derivePBKDF2Key, - detectFileType, - diff, - disassembleX86, - ditherImage, - divide, - dropBytes, - encodeNetBIOSName, - encodeText, - enigma, - entropy, - escapeString, - escapeUnicodeCharacters, - expandAlphabetRange, - extractDates, - extractDomains, - extractEXIF, - extractEmailAddresses, - extractFilePaths, - extractFiles, - extractIPAddresses, - extractLSB, - extractMACAddresses, - extractRGBA, - extractURLs, - filter, - findReplace, - fletcher16Checksum, - fletcher32Checksum, - fletcher64Checksum, - fletcher8Checksum, - flipImage, - fork, - formatMACAddresses, - frequencyDistribution, - fromBCD, - fromBase, - fromBase32, - fromBase58, - fromBase62, - fromBase64, - fromBase85, - fromBinary, - fromBraille, - fromCaseInsensitiveRegex, - fromCharcode, - fromDecimal, - fromHTMLEntity, - fromHex, - fromHexContent, - fromHexdump, - fromMessagePack, - fromMorseCode, - fromOctal, - fromPunycode, - fromQuotedPrintable, - fromUNIXTimestamp, - GOSTHash, - generateAllHashes, - generateHOTP, - generateLoremIpsum, - generatePGPKeyPair, - generateQRCode, - generateTOTP, - generateUUID, - genericCodeBeautify, - groupIPAddresses, - gunzip, - gzip, - HAS160, - HMAC, - HTMLToText, - HTTPRequest, - hammingDistance, - haversineDistance, - head, - heatmapChart, - hexDensityChart, - hexToObjectIdentifier, - hexToPEM, - imageBrightnessContrast, - imageFilter, - imageHueSaturationLightness, - imageOpacity, - indexOfCoincidence, - invertImage, - JPathExpression, - JSONBeautify, - JSONMinify, - JSONToCSV, - JWTDecode, - JWTSign, - JWTVerify, - javaScriptBeautify, - javaScriptMinify, - javaScriptParser, - jump, - keccak, - label, - MD2, - MD4, - MD5, - MD6, - magic, - mean, - median, - merge, - microsoftScriptDecoder, - multipleBombe, - multiply, - NOT, - normaliseImage, - numberwang, - OR, - objectIdentifierToHex, - offsetChecker, - opticalCharacterRecognition, - PEMToHex, - PGPDecrypt, - PGPDecryptAndVerify, - PGPEncrypt, - PGPEncryptAndSign, - PGPVerify, - PHPDeserialize, - padLines, - parseASN1HexString, - parseColourCode, - parseDateTime, - parseIPRange, - parseIPv4Header, - parseIPv6Address, - parseQRCode, - parseSSHHostKey, - parseTLV, - parseUDP, - parseUNIXFilePermissions, - parseURI, - parseUserAgent, - parseX509Certificate, - playMedia, - powerSet, - protobufDecode, - pseudoRandomNumberGenerator, - RC2Decrypt, - RC2Encrypt, - RC4, - RC4Drop, - RIPEMD, - ROT13, - ROT47, - randomizeColourPalette, - rawDeflate, - rawInflate, - register, - regularExpression, - removeDiacritics, - removeEXIF, - removeLineNumbers, - removeNullBytes, - removeWhitespace, - renderImage, - renderMarkdown, - resizeImage, - Return, - reverse, - rotateImage, - rotateLeft, - rotateRight, - SHA0, - SHA1, - SHA2, - SHA3, - SQLBeautify, - SQLMinify, - SSDEEP, - SUB, - scanForEmbeddedFiles, - scatterChart, - scrypt, - seriesChart, - setDifference, - setIntersection, - setUnion, - shake, - sharpenImage, - showBase64Offsets, - showOnMap, - sleep, - snefru, - sort, - split, - splitColourChannels, - standardDeviation, - streebog, - strings, - stripHTMLTags, - stripHTTPHeaders, - subsection, - substitute, - subtract, - sum, - swapEndianness, - symmetricDifference, - syntaxHighlighter, - TCPIPChecksum, - tail, - takeBytes, - tar, - textEncodingBruteForce, - toBCD, - toBase, - toBase32, - toBase58, - toBase62, - toBase64, - toBase85, - toBinary, - toBraille, - toCamelCase, - toCaseInsensitiveRegex, - toCharcode, - toDecimal, - toHTMLEntity, - toHex, - toHexContent, - toHexdump, - toKebabCase, - toLowerCase, - toMessagePack, - toMorseCode, - toOctal, - toPunycode, - toQuotedPrintable, - toSnakeCase, - toTable, - toUNIXTimestamp, - toUpperCase, - translateDateTimeFormat, - tripleDESDecrypt, - tripleDESEncrypt, - typex, - UNIXTimestampToWindowsFiletime, - URLDecode, - URLEncode, - unescapeString, - unescapeUnicodeCharacters, - unique, - untar, - unzip, - varIntDecode, - varIntEncode, - viewBitPlane, - vigenèreDecode, - vigenèreEncode, - whirlpool, - windowsFiletimeToUNIXTimestamp, - XKCDRandomNumber, - XMLBeautify, - XMLMinify, - XOR, - XORBruteForce, - XPathExpression, - YARARules, - zip, - zlibDeflate, - zlibInflate, -]; - -const prebaked = bake(operations); -chef.bake = prebaked; -export default chef; - -// Operations as top level exports. -export { - operations, - A1Z26CipherDecode, - A1Z26CipherEncode, - ADD, - AESDecrypt, - AESEncrypt, - AND, - addLineNumbers, - addTextToImage, - adler32Checksum, - affineCipherDecode, - affineCipherEncode, - analyseHash, - atbashCipher, - BLAKE2b, - BLAKE2s, - BSONDeserialise, - BSONSerialise, - baconCipherDecode, - baconCipherEncode, - bcrypt, - bcryptCompare, - bcryptParse, - bifidCipherDecode, - bifidCipherEncode, - bitShiftLeft, - bitShiftRight, - blowfishDecrypt, - blowfishEncrypt, - blurImage, - bombe, - bzip2Compress, - bzip2Decompress, - CRC16Checksum, - CRC32Checksum, - CRC8Checksum, - CSSBeautify, - CSSMinify, - CSSSelector, - CSVToJSON, - CTPH, - cartesianProduct, - changeIPFormat, - chiSquare, - citrixCTX1Decode, - citrixCTX1Encode, - comment, - compareCTPHHashes, - compareSSDEEPHashes, - conditionalJump, - containImage, - convertArea, - convertCoordinateFormat, - convertDataUnits, - convertDistance, - convertImageFormat, - convertMass, - convertSpeed, - countOccurrences, - coverImage, - cropImage, - DESDecrypt, - DESEncrypt, - DNSOverHTTPS, - dechunkHTTPResponse, - decodeNetBIOSName, - decodeText, - defangIPAddresses, - defangURL, - deriveEVPKey, - derivePBKDF2Key, - detectFileType, - diff, - disassembleX86, - ditherImage, - divide, - dropBytes, - encodeNetBIOSName, - encodeText, - enigma, - entropy, - escapeString, - escapeUnicodeCharacters, - expandAlphabetRange, - extractDates, - extractDomains, - extractEXIF, - extractEmailAddresses, - extractFilePaths, - extractFiles, - extractIPAddresses, - extractLSB, - extractMACAddresses, - extractRGBA, - extractURLs, - filter, - findReplace, - fletcher16Checksum, - fletcher32Checksum, - fletcher64Checksum, - fletcher8Checksum, - flipImage, - fork, - formatMACAddresses, - frequencyDistribution, - fromBCD, - fromBase, - fromBase32, - fromBase58, - fromBase62, - fromBase64, - fromBase85, - fromBinary, - fromBraille, - fromCaseInsensitiveRegex, - fromCharcode, - fromDecimal, - fromHTMLEntity, - fromHex, - fromHexContent, - fromHexdump, - fromMessagePack, - fromMorseCode, - fromOctal, - fromPunycode, - fromQuotedPrintable, - fromUNIXTimestamp, - GOSTHash, - generateAllHashes, - generateHOTP, - generateLoremIpsum, - generatePGPKeyPair, - generateQRCode, - generateTOTP, - generateUUID, - genericCodeBeautify, - groupIPAddresses, - gunzip, - gzip, - HAS160, - HMAC, - HTMLToText, - HTTPRequest, - hammingDistance, - haversineDistance, - head, - heatmapChart, - hexDensityChart, - hexToObjectIdentifier, - hexToPEM, - imageBrightnessContrast, - imageFilter, - imageHueSaturationLightness, - imageOpacity, - indexOfCoincidence, - invertImage, - JPathExpression, - JSONBeautify, - JSONMinify, - JSONToCSV, - JWTDecode, - JWTSign, - JWTVerify, - javaScriptBeautify, - javaScriptMinify, - javaScriptParser, - jump, - keccak, - label, - MD2, - MD4, - MD5, - MD6, - magic, - mean, - median, - merge, - microsoftScriptDecoder, - multipleBombe, - multiply, - NOT, - normaliseImage, - numberwang, - OR, - objectIdentifierToHex, - offsetChecker, - opticalCharacterRecognition, - PEMToHex, - PGPDecrypt, - PGPDecryptAndVerify, - PGPEncrypt, - PGPEncryptAndSign, - PGPVerify, - PHPDeserialize, - padLines, - parseASN1HexString, - parseColourCode, - parseDateTime, - parseIPRange, - parseIPv4Header, - parseIPv6Address, - parseQRCode, - parseSSHHostKey, - parseTLV, - parseUDP, - parseUNIXFilePermissions, - parseURI, - parseUserAgent, - parseX509Certificate, - playMedia, - powerSet, - protobufDecode, - pseudoRandomNumberGenerator, - RC2Decrypt, - RC2Encrypt, - RC4, - RC4Drop, - RIPEMD, - ROT13, - ROT47, - randomizeColourPalette, - rawDeflate, - rawInflate, - register, - regularExpression, - removeDiacritics, - removeEXIF, - removeLineNumbers, - removeNullBytes, - removeWhitespace, - renderImage, - renderMarkdown, - resizeImage, - Return, - reverse, - rotateImage, - rotateLeft, - rotateRight, - SHA0, - SHA1, - SHA2, - SHA3, - SQLBeautify, - SQLMinify, - SSDEEP, - SUB, - scanForEmbeddedFiles, - scatterChart, - scrypt, - seriesChart, - setDifference, - setIntersection, - setUnion, - shake, - sharpenImage, - showBase64Offsets, - showOnMap, - sleep, - snefru, - sort, - split, - splitColourChannels, - standardDeviation, - streebog, - strings, - stripHTMLTags, - stripHTTPHeaders, - subsection, - substitute, - subtract, - sum, - swapEndianness, - symmetricDifference, - syntaxHighlighter, - TCPIPChecksum, - tail, - takeBytes, - tar, - textEncodingBruteForce, - toBCD, - toBase, - toBase32, - toBase58, - toBase62, - toBase64, - toBase85, - toBinary, - toBraille, - toCamelCase, - toCaseInsensitiveRegex, - toCharcode, - toDecimal, - toHTMLEntity, - toHex, - toHexContent, - toHexdump, - toKebabCase, - toLowerCase, - toMessagePack, - toMorseCode, - toOctal, - toPunycode, - toQuotedPrintable, - toSnakeCase, - toTable, - toUNIXTimestamp, - toUpperCase, - translateDateTimeFormat, - tripleDESDecrypt, - tripleDESEncrypt, - typex, - UNIXTimestampToWindowsFiletime, - URLDecode, - URLEncode, - unescapeString, - unescapeUnicodeCharacters, - unique, - untar, - unzip, - varIntDecode, - varIntEncode, - viewBitPlane, - vigenèreDecode, - vigenèreEncode, - whirlpool, - windowsFiletimeToUNIXTimestamp, - XKCDRandomNumber, - XMLBeautify, - XMLMinify, - XOR, - XORBruteForce, - XPathExpression, - YARARules, - zip, - zlibDeflate, - zlibInflate, - NodeDish as Dish, - prebaked as bake, - help, - OperationError, - ExcludedOperationError, - DishError, -};