Skip to content

a powerful Python tool that generates comprehensive threat models in Markdown with SVG diagrams, maps threats to MITRE ATT&CK techniques, and provides detailed mitigation strategies, all while integrating seamlessly with Ansible playbooks for automated threat modeling.

License

Notifications You must be signed in to change notification settings

ellipse2v/SecOpsTM

Repository files navigation

STRIDE Threat Analysis Framework with MITRE ATT&CK Integration

Overview

This project is a Python-based, end-to-end STRIDE threat modeling and analysis framework with MITRE ATT&CK mapping. It enables you to:

  • Model your system architecture in Markdown (threatModel_Template/threat_model.md), including boundaries, actors, servers, data, and dataflows.
  • Automatically identify STRIDE threats for each component and dataflow.
  • Map threats to MITRE ATT&CK techniques for actionable, real-world context.
  • Calculate severity using customizable base scores, target multipliers, and protocol adjustments.
  • Generate detailed reports (HTML, JSON) and visual diagrams (DOT, SVG, HTML) with threat highlights.
  • Generate MITRE ATT&CK Navigator layers for visualizing identified techniques.
  • Generate optimized Attack Flow diagrams for key objectives (Tampering, Spoofing, Information Disclosure, Repudiation).
  • Extend and customize all mappings, calculations, and reporting logic.

Based on PyTM: This framework leverages PyTM's modeling primitives and extends them with advanced reporting, MITRE mapping, and diagram generation.

Python 3.8+ License Maintenance


📚 Full Documentation

For detailed information on features, usage, and advanced customization, please refer to our full documentation in the docs directory.


Quick Start / Installation

  1. Clone the repository:

    git clone https://github.com/ellipse2v/SecOpsTM.git
    cd SecOpsTM
  2. Install Python dependencies:

    pip install -e .
  3. Install Graphviz (for diagram generation):

After installation, restart your terminal or IDE.


Roadmap

License

Apache License 2.0. See LICENSE.


Author

ellipse2v

About

a powerful Python tool that generates comprehensive threat models in Markdown with SVG diagrams, maps threats to MITRE ATT&CK techniques, and provides detailed mitigation strategies, all while integrating seamlessly with Ansible playbooks for automated threat modeling.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Contributors 2

  •  
  •  

Languages