🐝 ℹ️ Honeybee extension for export to IES-VE gem file format

Overview

Build Status

Python 3.7

honeybee-ies

Honeybee extension for export a HBJSON file to IES-VE GEM file format

image

Installation

pip install honeybee-ies

QuickStart

import pathlib
from honeybee.model import Model

path_to_hbjson = './tests/assets/sample_model_45.hbjson'
path_to_out_folder = pathlib.Path('./tests/assets/temp')
path_to_out_folder.mkdir(parents=True, exist_ok=True) 
model = Model.from_hbjson(path_to_hbjson)
# the to_gem method is added to model by honeybee-ies library
gem_file = model.to_gem(path_to_out_folder.as_posix(), name='sample_model_45')

You can also run the command from CLI

honeybee-ies translate model-to-gem ./tests/assets/revit_sample_model.hbjson --name revit-sample-model

API Documentation

Local Development

  1. Clone this repo locally
git clone [email protected]:ladybug-tools/honeybee-ies

# or

git clone https://github.com/ladybug-tools/honeybee-ies
  1. Install dependencies:
cd honeybee-ies
pip install -r dev-requirements.txt
pip install -r requirements.txt
  1. Run Tests:
python -m pytest tests/
  1. Generate Documentation:
sphinx-apidoc -f -e -d 4 -o ./docs ./honeybee_ies
sphinx-build -b html ./docs ./docs/_build/docs
You might also like...
Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework)

Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework) Yosh! If you are a django backend develo

A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or LFI.
A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or LFI.

BurpParamFlagger A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF

SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF).

Flask-SeaSurf SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF). CSRF vulnerabilities have been found in large and popular

A BurpSuite extension to parse 5GC NF OpenAPI 3.0 files to assess 5G core networks
A BurpSuite extension to parse 5GC NF OpenAPI 3.0 files to assess 5G core networks

5GC_API_parse Description 5GC API parse is a BurpSuite extension allowing to assess 5G core network functions, by parsing the OpenAPI 3.0 not supporte

Burp Suite extension for encoding/decoding EVM calldata

unblocker Burp Suite extension for encoding/decoding EVM calldata 0x00_prerequisites Burp Suite Java 8+ Python 2.7 0x01_installation clone this reposi

A simple Burp Suite extension to extract datas from source code
A simple Burp Suite extension to extract datas from source code

DataExtractor A simple Burp Suite extension to extract datas from source code. Features in scope parsing file extensions to ignore files exclusion bas

A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.
A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

TProxer A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF. How • Install • Todo • Join Discord How it works

About Hive Burp Suite Extension
About Hive Burp Suite Extension

Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

A Burp Pro extension that adds log4shell checks to Burp Scanner

scan4log4shell A Burp Pro extension that adds log4shell checks to Burp Scanner, written by Daniel Crowley of IBM X-Force Red. Installation To install

Comments
  • ies GEM to hbjson?

    ies GEM to hbjson?

    hi there,

    working for a company that is hooked on IES this is a great addition to the Ladybug tools ecosystem and greatly increases chances of interop -

    wondering if IES GEM --> HB Json is possible or planned?

    many thanks

    question 
    opened by jgunstone 2
  • Support df json

    Support df json

    This PR adds support for translating DFJSON files to IES GEM. The process is straightforward and uses the same workflow as HBJSON after translating the DF model to an HB model. I had to make some choices which I like to run by @chriswmackey before merging this in:

    Supporting Dragonfly model in a Honeybee library

    Since these changes were very small I didn't want to create a whole new package for dragonfly-ies. Maybe I should have done that but that would take much longer to finish. This one took ~1 hour.

    Sensing DFJSON vs HBJSON from the CLI

    I would have liked the CLI to sense the file type and take care of the translation based on the file type and without user input but couldn't find an elegant way to do it. I added an option for the user to indicate the input file type.

    1. I couldn't use the extension because in Queenbee workflow the input files will be renamed.
    2. I tried to pass the model to HB first and then catch the exception and try Dragonfly but passing a DFJSON to honeybee doesn't raise an exception. It just creates a model with no rooms.
    3. I tried the reverse and passed the model to DF first but similarly, there will be no exceptions. It will create an empty dragonfly model from a HBJSON file.

    Empty = no rooms

    enhancement 
    opened by mostaphaRoudsari 1
  • fix(units): ensure GEM file is generated in meters

    fix(units): ensure GEM file is generated in meters

    Turns out IES always expect the units to be in meters. This change will ensure the GEM files are generated in meters regardless of the units of the HBJSON model.

    released 
    opened by mostaphaRoudsari 1
Releases(v0.6.1)
Owner
Ladybug Tools
Ladybug Tools is a collection of free computer applications that support environmentally-conscious design and simulation.
Ladybug Tools
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit

CVE-2021-40444 builders This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit. This repo is just for testing, re

ASL IT Security 168 Nov 9, 2022
A small script to export all AWAF policies from a BIG-IP device

This script leverages BIG-IP iControl REST API to export ALL AWAF policies in the system and saves them locally. The policies can be exported in the following formats: xml, plc and json.

null 3 Feb 3, 2022
Js File Scanner This is Js File Scanner

Js File Scanner This is Js File Scanner . Which are scan in js file and find juicy information Toke,Password Etc.

null 122 Dec 12, 2022
Get important strings inside [Info.plist] & and Binary file also all output of result it will be saved in [app_binary].json , [app_plist_file].json file

Get important strings inside [Info.plist] & and Binary file also all output of result it will be saved in [app_binary].json , [app_plist_file].json file

null 12 Sep 28, 2022
MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions (pdf, doc, docx, etc), and downloads them.

Joe Helle 150 Jan 3, 2023
A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.

A simple python script to dump remote files through a local file read or local file inclusion web vulnerability. Features Dump a single file w

Podalirius 48 Dec 3, 2022
Format SSSD Raw Kerberos Payloads into CCACHE files for use on Windows systems

KCMTicketFormatter This tools takes the output from https://github.com/fireeye/SSSDKCMExtractor and turns it into properly formatted CCACHE files for

Black Lantern Security 35 Oct 25, 2022
IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format.

IDA Pattern Search by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into th

David Lazar 48 Dec 29, 2022
Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries

Binary check tool to identify command injection and format string vulnerabilities in blackbox binaries. Using xrefs to commonly injected and format string'd files, it will scan binaries faster than Firmware Slap.

Christopher Roberts 3 Nov 16, 2021
Provides script to download and format public IP lists related to the Log4j exploit.

Provides script to download and format public IP lists related to the Log4j exploit. Current format includes: plain list, Cisco ASA Network Group.

Gianluca Ulivi 1 Jan 2, 2022