The ThreatModel SDK is a minimalistic Java library that provides a basic vendor-neutral object model along with the ability to parse reports generated from common threat modeling tools. The intent of the ThreatModel SDK is to represent threat model data in a normalized way, regardless of approach, tool, or vendor. The primary purpose of the SDK is to facilitate the automation of threat model data by exfiltrating threat intelligence from the model so that identified threats can be automatically added to a team's backlog or defect tracking system. The goal of this project is NOT to graphically represent threat model data through user interfaces. Supported Threat Modeling Tools: Microsoft Threat Modeling Tool 2016. Usage Example: // Threat model file to open File file = new File("/path/to/threatmodel.tm7"); // Creates a normalized, vendor-neutral ThreatModel object ThreatModel threatModel = ThreatModelFactory .parse(file, ThreatModelingTool.MICROSOFT_THREAT_MODELING_TOOL_2016); // Java Bean conventions Threat threat = new Threat(); threat.setName("XSS"); threat.setRisk(risk); // Fluent interface Threat threat = new Threat()
FEATURES
ALTERNATIVES
A parsing tool for Yara Scan Service's JSON output file to help maximize benefits and automate parsing of Yara Scan Service results.
A tool for extracting IOCs from various input sources and converting them into JSON format.
A nonprofit security organization that collects and shares threat data to make the Internet more secure.
HoneyDB is a honeypot-based threat intelligence platform that provides real-time insights into attacker behavior and malicious activity on networks.
Open source web app for storing and searching Actor related data from users and public repositories.
A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel
Tool for visualizing correspondences between YARA ruleset and samples
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.