gchq / CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
https://gchq.github.io/CyberChef
Apache License 2.0
28.66k stars 3.22k forks source link

Add support for subnet mask on the "Parse IP range" operation #1896

Open aman207 opened 3 weeks ago

aman207 commented 3 weeks ago

This PR enables a subnet mask (ex 255.255.255.0) to be used instead of a CIDR Closes #1894

CLAassistant commented 3 weeks ago

CLA assistant check
All committers have signed the CLA.