Skip to content
#

threat-modelling-tool

Here are 2 public repositories matching this topic...

Language: All
Filter by language
RiskIntel

RiskIntel is a powerful Python script designed to assist penetration testers and security professionals in performing external threat reconnaissance and threat modeling. By leveraging multiple online resources, RiskIntel helps identify potential risks and vulnerabilities associated with a given domain.

  • Updated Sep 8, 2024
  • Python

Improve this page

Add a description, image, and links to the threat-modelling-tool topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the threat-modelling-tool topic, visit your repo's landing page and select "manage topics."

Learn more