OWASP / threat-dragon

An open source threat modeling tool from OWASP
https://owasp.org/www-project-threat-dragon/
Apache License 2.0
911 stars 247 forks source link

Refactor Providers to use standard model #860

Open steve-winter opened 8 months ago

steve-winter commented 8 months ago

The existing providers have been maintained against the initial Github schema. A refactor to maintain a standard repository schema is necessary to simplify the code base.

jgadsden commented 8 months ago

this is required for issue #9 'Add Gitlab integration', thanks for doing this @steve-winter

steve-winter commented 8 months ago

this is required for issue #9 'Add Gitlab integration', thanks for doing this @steve-winter

Not required for #9, will merge that without the refactor and then address this one. Unless you would prefer to block the PR until this is done?

jgadsden commented 8 months ago

oops, no, my misunderstanding - please go ahead with the PR for #9