Threat Dragon version 2.0

Contributing

OWASP Threat Dragon

Contributing

Pull requests, feature requests, bug reports and feedback of any kind are very welcome, please refer to the page for contributors.

We are trying to keep the test coverage relatively high, so please try to update tests in any PRs. There are some developer notes to help you get started with this project.

Quick start

Clone and install the Threat Dragon repo:

git clone [email protected]:OWASP/threat-dragon.git
cd threat-dragon
npm install

After making any changes be sure to test them:

npm start
npm test
npm run test:vue

Vulnerability disclosure

If you find a vulnerability in this project please let us know ASAP and we will fix it as a priority. For secure disclosure, please see the security policy.

Project leaders

Mike Goodwin

Jon Gadsden

Leo Reading