owasp-threat-dragon-common

0.0.1 • Public • Published

Threat Dragon Logo

Build Status codecov.io Code Climate GitHub license

OWASP Threat Dragon

Threat Dragon is an online threat modelling web application including system diagramming and a rule engine to auto-generate threats/mitigations. It is an OWASP Incubator Project. The focus will be on great UX, a powerful rule engine and integration with other development lifecycle tools.

We are currently maintaining a working protoype in sych with the master code branch.

This repository contains the core files and modules for the project. For more info, go to the main project repo.

Project leader: Mike Goodwin (mike.goodwin@owasp.org)

Readme

Keywords

none

Package Sidebar

Install

npm i owasp-threat-dragon-common

Weekly Downloads

1

Version

0.0.1

License

Apache-2.0

Last publish

Collaborators

  • mike.goodwin