center-for-threat-informed-defense / attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
https://ctid.io/attack-flow
Apache License 2.0
522 stars 83 forks source link

Attack Tree render code #125

Closed allisonrobbins closed 1 week ago

allisonrobbins commented 1 month ago

Add ability to visualize/build/render Attack Trees using existing Attack Flow infastructure

codecov[bot] commented 2 weeks ago

Codecov Report

Attention: Patch coverage is 82.19178% with 26 lines in your changes missing coverage. Please review.

Project coverage is 97.03%. Comparing base (fa725e0) to head (0cd1062). Report is 3 commits behind head on main.

:exclamation: Current head 0cd1062 differs from pull request most recent head 8571e32

Please upload reports for the commit 8571e32 to get more accurate results.

Files Patch % Lines
src/attack_flow/graphviz.py 85.07% 10 Missing :warning:
src/attack_flow/mermaid.py 85.50% 10 Missing :warning:
src/attack_flow/cli.py 40.00% 6 Missing :warning:
Additional details and impacted files ```diff @@ Coverage Diff @@ ## main #125 +/- ## ========================================== - Coverage 99.64% 97.03% -2.61% ========================================== Files 9 9 Lines 837 978 +141 ========================================== + Hits 834 949 +115 - Misses 3 29 +26 ```

:umbrella: View full report in Codecov by Sentry.
:loudspeaker: Have feedback on the report? Share it here.

mikecarenzo commented 1 week ago

@mehaase I've already reviewed a large portion of the code. Now that all the test cases are in, I'll give it one last review before merging.