threatmodel-sdk

所属分类:Python编程
开发工具:Java
文件大小:0KB
下载次数:0
上传日期:2023-02-15 11:57:20
上 传 者sh-1993
说明:  用于解析和以编程方式使用威胁模型的Java库
(A Java library for parsing and programmatically using threat models)

文件列表:
threatmodel-sdk-trunk/ (0, 2022-04-27)
threatmodel-sdk-trunk/pom.xml (6016, 2022-04-27)
threatmodel-sdk-trunk/samples/ (0, 2022-04-27)
threatmodel-sdk-trunk/samples/command-line/ (0, 2022-04-27)
threatmodel-sdk-trunk/samples/command-line/src/ (0, 2022-04-27)
threatmodel-sdk-trunk/samples/command-line/src/tmconsole.java (4155, 2022-04-27)
threatmodel-sdk-trunk/src/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/IParser.java (1332, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/ThreatModelFactory.java (1786, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/ThreatModelingTool.java (811, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/exception/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/exception/ParseException.java (1549, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/Asset.java (3427, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/CAPEC.java (29652, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/CWE.java (63557, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/DataFlow.java (1475, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/EntryPoint.java (3885, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/ExternalDependency.java (2397, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/Risk.java (2872, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/Stride.java (2073, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/Threat.java (10444, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/ThreatClassification.java (839, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/ThreatModel.java (10869, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/ThreatState.java (1247, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/model/TrustLevel.java (3504, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/tools/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/tools/mstmt2016/ (0, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/tools/mstmt2016/Parser.java (5350, 2022-04-27)
threatmodel-sdk-trunk/src/main/java/us/springett/threatmodeling/tools/mstmt2016/model/ (0, 2022-04-27)
... ...

[![Build Status](https://github.com/stevespringett/threatmodel-sdk/workflows/Maven%20CI/badge.svg)](https://github.com/stevespringett/threatmodel-sdk/actions?workflow=Maven+CI) [![Codacy Badge](https://api.codacy.com/project/badge/Grade/a70de450d92041cf8966b88ab35230c2)](https://www.codacy.com/app/stevespringett/threatmodel-sdk?utm_source=github.com&utm_medium=referral&utm_content=stevespringett/threatmodel-sdk&utm_campaign=Badge_Grade) [![License](https://img.shields.io/badge/license-Apache%202.0-brightgreen.svg)][Apache 2.0] ThreatModel SDK ===================================== The ThreatModel SDK is a minimalistic Java library that provides a basic vendor-neutral object model along with the ability to parse reports generated from common threat modeling tools. Intent and Purpose ------------------- The intent of the ThreatModel SDK is to represent threat model data in a normalized way, regardless of approach, tool, or vendor. The primary purpose of the SDK is to facilitate the automation of threat model data by exfiltrating threat intelligence from the model so that identified threats can be automatically added to a teams backlog or defect tracking system. The goal of this project is NOT to graphically represent threat model data through user interfaces. Supported Threat Modeling Tools ------------------- * Microsoft Threat Modeling Tool 2016 Compiling ------------------- > $ mvn clean package Usage Example ------------------- ```java // Threat model file to open File file = new File("/path/to/threatmodel.tm7"); // Creates a normalized, vender-neutral ThreatModel object ThreatModel threatModel = ThreatModelFactory .parse(file, ThreatModelingTool.MICROSOFT_THREAT_MODELING_TOOL_2016); ``` ```java // Java Bean conventions Threat threat = new Threat(); threat.setName("XSS"); threat.setRisk(risk); // Fluent interface Threat threat = new Threat() .name("XSS") .risk(risk); ``` Maven Usage ------------------- The Threatmodel SDK is available on the Maven Central Repository. ```xml us.springett threatmodel-sdk 1.0.0 ``` Copyright & License ------------------- ThreatModel SDK is Copyright (c) Steve Springett. All Rights Reserved. All other trademarks are property of their respective owners. Permission to modify and redistribute is granted under the terms of the [Apache 2.0] license. [Apache 2.0]: http://www.apache.org/licenses/LICENSE-2.0.txt

近期下载者

相关文件


收藏者