Generate your own NFTs and their metadata based on your desired probabilities.

Overview

Onigiri Town's Art Generation Tool (Open-Sourced)

Onigiri Town is a cozy community built on Solana. For more information, please see our website.

Instructions

  1. Create the directory structure

Have a trait-layers folder that contains one subfolder for each attribute type. For example, if you look at this project's trait-layers, you will see seven different subfolders:

  • background
  • cheeks
  • eyes
  • front
  • headpiece
  • mouth
  • rice
  1. Export each attribute to its subfolder

For example, each exported headpiece can be found in the trait-layers/headpiece folder. In general, filenames should be kept lowercase, with any spaces replaced with hyphens (e.g. "Rainbow Hat" is saved as "rainbow-hat.png").

  1. Update the configuration file with desired probabilities

The configuration file, config.json, has the structure:

{
    "layers": [
        {
            "name": "background",
            "values": {
                "beige": 20,
                "blue": 20,
                "brown": 20,
            }
        },
    ]
}

The layers array contains the configuration for each attribute. name is the attribute name (e.g. background, eyes, headpiece). values is a mapping between each attribute value and their weighted probability. These probabilities do not need to sum up to 100.

In this example, all NFTs will have either a beige, blue, or brown background. There's a 1/3 chance for it to be beige, another 1/3 chance for it to blue, etc.

If sometimes you do not want any value for this attribute, you can use the keyword none.

Use config.json as a reference for a fully complete configuration file.

  1. Update the metadata template with your desired metadata

The metadata template, metadata_template.json, is based on the official Metaplex documentation.

Note that seller_fee_basis_points only refers to the royalties given to creators when your NFTs are sold on secondary marketplaces. The mint price of your NFT is configured using Candy Machine.

  1. Generate your NFTs
$ python generate.py 100

The only argument required is an integer representing the number of images you want to create. All metadata and images will be saved to the assets folder (which will be created if it doesn't already exist).

Owner
hex
Building Onigiri Town with rice, code, and love.
hex
A forensic collection tool written in Python.

CHIRP A forensic collection tool written in Python. Watch the video overview ๐Ÿ“ Table of Contents ๐Ÿ“ Table of Contents ๐Ÿง About ๐Ÿ Getting Started Pre

Cybersecurity and Infrastructure Security Agency 1k Dec 09, 2022
A small utility to deal with malware embedded hashes.

Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for various things such as: Dyn

Abdallah Elshinbary 48 Dec 19, 2022
Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD).

What is Spray365? Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD). How is Spray3

Mark Hedrick 246 Dec 28, 2022
Password List Creator Simple !

Password List Creator Simple !

MR.D3F417 4 Jan 27, 2022
Simple tool to create passwords.

PasswordGenerator Simple password generator: -Simplisitc Window Application -Allows Numbers, Symbols & letters upper and lowercase -Restricts rows of

DM 1 Jan 10, 2022
A collection of intelligence about Log4Shell and its exploitation activity

Log4Shell-IOCs Members of the Curated Intelligence Trust Group have compiled a list of IOC feeds and threat reports focused on the recent Log4Shell ex

Curated Intel 172 Nov 17, 2022
MITMSDR for INDIAN ARMY cybersecurity hackthon

There mainly three things here: MITMSDR spectrum Manual reverse shell MITMSDR Installation Clone the project and run the setup file: ./setup One of th

2 Jul 26, 2022
This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM device

f5-waf-enforce-sigs-CVE-2021-44228 This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM device Overview This script enforce

Ismael Gonรงalves 5 Mar 31, 2022
A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Malware Configuration Extractor A Malware Configuration Extraction Tool and Modules for MalDuck This project is FREE as in FREE ๐Ÿบ , use it commercial

c3rb3ru5 103 Dec 18, 2022
Log4jake works by spidering a web application for GET/POST requests

Log4jake Log4jake works by spidering a web application for GET/POST requests. It will then automatically execute the GET/POST requests, filling any di

16 May 09, 2022
Tools for converting Nintendo DS binaries to an ELF file for Ghidra/IDA

nds2elf Requirements nds2elf.py uses LIEF and template.elf to form a new binary. LIEF is available via pip: pip3 install lief Usage DSi and DSi-enhan

Max Thomas 17 Aug 14, 2022
A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

Zack Koppert 30 May 17, 2022
A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)

wifi-bf [LINUX ONLY] A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021) This script is purely for educa

Finn Lancaster 20 Nov 12, 2022
A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

Aidan 2 Mar 20, 2022
A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Fayas Noushad 3 Nov 28, 2021
This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

26 Dec 26, 2022
SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

The SCodeScanner stands for Source Code Scanner, where you can scan your source code files like PHP and get identify the vulnerabilities inside it. The tool can use by Pentester, Developer to quickly

136 Dec 13, 2022
IPscan - This Script is Framework To automate IP process large scope For Bug Hunting

IPscan This Script is Framework To automate IP process large scope For Bug Hunti

0xd2rdir 8 Mar 12, 2022
AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically.

Dipen Chavan 14 Dec 23, 2022
Threat research and reporting from IronNet's Threat Research Teams

IronNet Threat Research ๐Ÿ•ต๏ธ Overview This repository contains IronNet's Threat Research. Research & Reporting ๐Ÿ“ Project Description Cobalt Strike Res

36 Dec 02, 2022