Hackers of India

Avatar

Pytm: A Pythonic Framework for Threat Modeling


Rohit Shambhuni 



From: https://github.com/izar/pytm

Traditional threat modeling too often comes late to the party, or sometimes not at all. In addition, creating manual data flows and reports can be extremely time-consuming. The goal of pytm is to shift threat modeling to the left, making threat modeling more automated and developer-centric.

Based on your input and definition of the architectural design, pytm can automatically generate the following items:

List of Sessions


---- Tool Demo ----
---- 2019 ----