Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Use Github's mermaid diagramms instead of graphviz #6

Open
northdpole opened this issue Jun 22, 2022 · 5 comments
Open

Use Github's mermaid diagramms instead of graphviz #6

northdpole opened this issue Jun 22, 2022 · 5 comments
Assignees

Comments

@northdpole
Copy link
Owner

https://github.blog/2022-02-14-include-diagrams-markdown-files-mermaid/

@northdpole northdpole self-assigned this Jun 22, 2022
@kingthorin
Copy link

Is mermaid rendered for GitHub pages?

@northdpole
Copy link
Owner Author

yes!

@kingthorin
Copy link

Got an example?

Repository owner deleted a comment from i-am-yuvi Feb 23, 2024
@kingthorin
Copy link

I was able to have an LLM come up with these options (they haven't been tested on GitHub pages):

OWASP Wayfinder Flowchart

flowchart TB
  OWASP_Wayfinder["OWASP Wayfinder"]

  subgraph ASVS["Application Security Verification Standard"]
    ASVS_V1["V1: Architecture, Design and Threat Modeling"]
    ASVS_V1 --> ASVS_ThreatDragon["OWASP Threat Dragon"]
    ASVS_V1 --> ASVS_Playbook["OWASP Threat Modeling Playbook"]

    ASVS_V2["V2: Authentication"]
    ASVS_V2 --> ASVS_ASVS["OWASP ASVS"]
    ASVS_V2 --> ASVS_CheatSheet["OWASP Authentication Cheat Sheet"]

    ASVS_V3["V3: Session Management"]
    ASVS_V3 --> ASVS_CheatSheet3["OWASP Cheat Sheet Series"]
    ASVS_V3 --> ASVS_CSRFGuard["OWASP CSRFGuard Project"]

    ASVS_V4["V4: Access Control"]
    ASVS_V4 --> ASVS_AppSensor["OWASP AppSensor Project"]
    ASVS_V4 --> ASVS_CheatSheet4["OWASP Cheat Sheet Series"]
  end

  subgraph SCA["Software Component Analysis"]
    SCA_Dependency["Dependency Management"]
    SCA_Dependency --> SCA_DependencyCheck["OWASP Dependency-Check"]
    SCA_Dependency --> SCA_DependencyTrack["OWASP Dependency-Track"]

    SCA_Vulnerability["Vulnerability Management"]
    SCA_Vulnerability --> SCA_ManagementGuide["OWASP Vulnerability Management Guide"]
    SCA_Vulnerability --> SCA_RiskRating["OWASP Risk Rating Methodology"]
  end

  subgraph Threat["Threat Intelligence"]
    Threat_Modeling["Threat Modeling"]
    Threat_Modeling --> Threat_ThreatDragon["OWASP Threat Dragon"]
    Threat_Modeling --> Threat_Playbook["OWASP Threat Modeling Playbook"]

    Threat_Intelligence["Threat Intelligence Gathering"]
    Threat_Intelligence --> Threat_Honeypot["OWASP Honeypot Project"]
    Threat_Intelligence --> Threat_Database["OWASP Vulnerability Database"]
  end

  subgraph Testing["Security Testing"]
    Testing_Static["Static Analysis"]
    Testing_Static --> Testing_CodeReview["OWASP Code Review Guide"]
    Testing_Static --> Testing_SourceTools["OWASP Source Code Analysis Tools"]

    Testing_Dynamic["Dynamic Analysis"]
    Testing_Dynamic --> Testing_ZAP["OWASP ZAP"]
    Testing_Dynamic --> Testing_WSTG["OWASP Web Security Testing Guide"]

    Testing_IAST["Interactive Application Security Testing"]
    Testing_IAST --> Testing_IASTProject["OWASP IAST Project"]
    Testing_IAST --> Testing_SAMM["OWASP SAMM"]
  end

  OWASP_Wayfinder --> ASVS
  OWASP_Wayfinder --> SCA
  OWASP_Wayfinder --> Threat
  OWASP_Wayfinder --> Testing
Loading

OWASP Wayfinder Diagram

mindmap
  root((OWASP Wayfinder))
    ASVS(Application Security Verification Standard)
      V1(V1: Architecture, Design and Threat Modeling)
        ThreatDragon[OWASP Threat Dragon]
        Playbook[OWASP Threat Modeling Playbook]
      V2(V2: Authentication)
        ASVS[OWASP ASVS]
        CheatSheet[OWASP Authentication Cheat Sheet]
      V3(V3: Session Management)
        CheatSheet[OWASP Cheat Sheet Series]
        CSRFGuard[OWASP CSRFGuard Project]
      V4(V4: Access Control)
        AppSensor[OWASP AppSensor Project]
        CheatSheet[OWASP Cheat Sheet Series]
    SCA(Software Component Analysis)
      Dependency(Dependency Management)
        DependencyCheck[OWASP Dependency-Check]
        DependencyTrack[OWASP Dependency-Track]
      Vulnerability(Vulnerability Management)
        ManagementGuide[OWASP Vulnerability Management Guide]
        RiskRating[OWASP Risk Rating Methodology]
    Threat(Threat Intelligence)
      Modeling(Threat Modeling)
        ThreatDragon[OWASP Threat Dragon]
        Playbook[OWASP Threat Modeling Playbook]
      Intelligence(Threat Intelligence Gathering)
        Honeypot[OWASP Honeypot Project]
        Database[OWASP Vulnerability Database]
    Testing(Security Testing)
      Static(Static Analysis)
        CodeReview[OWASP Code Review Guide]
        SourceTools[OWASP Source Code Analysis Tools]
      Dynamic(Dynamic Analysis)
        ZAP[OWASP ZAP]
        WSTG[OWASP Web Security Testing Guide]
      IAST(Interactive Application Security Testing)
        IASTProject[OWASP IAST Project]
        SAMM[OWASP SAMM]
Loading

OWASP Wayfinder Diagram

mindmap
  root((OWASP Wayfinder))
    ASVS(Application Security Verification Standard)
      V1(V1: Architecture, Design and Threat Modeling)
        ThreatDragon("OWASP Threat Dragon")
        Playbook("OWASP Threat Modeling Playbook")
      V2(V2: Authentication)
        ASVS("OWASP ASVS")
        CheatSheet("OWASP Authentication Cheat Sheet")
      V3(V3: Session Management)
        CheatSheet("OWASP Cheat Sheet Series")
        CSRFGuard("OWASP CSRFGuard Project")
      V4(V4: Access Control)
        AppSensor("OWASP AppSensor Project")
        CheatSheet("OWASP Cheat Sheet Series")
    SCA(Software Component Analysis)
      Dependency(Dependency Management)
        DependencyCheck("OWASP Dependency-Check")
        DependencyTrack("OWASP Dependency-Track")
      Vulnerability(Vulnerability Management)
        ManagementGuide("OWASP Vulnerability Management Guide")
        RiskRating("OWASP Risk Rating Methodology")
    Threat(Threat Intelligence)
      Modeling(Threat Modeling)
        ThreatDragon("OWASP Threat Dragon")
        Playbook("OWASP Threat Modeling Playbook")
      Intelligence(Threat Intelligence Gathering)
        Honeypot("OWASP Honeypot Project")
        Database("OWASP Vulnerability Database")
    Testing(Security Testing)
      Static(Static Analysis)
        CodeReview("OWASP Code Review Guide")
        SourceTools("OWASP Source Code Analysis Tools")
      Dynamic(Dynamic Analysis)
        ZAP("OWASP ZAP")
        WSTG("OWASP Web Security Testing Guide")
      IAST(Interactive Application Security Testing)
        IASTProject("OWASP IAST Project")
        SAMM("OWASP SAMM")
Loading

Not sure I really like any of them, but at least it gives an idea of the possibilities. Also FYI I discovered that GitHub Mermaid syntax doesn't support CSS styling although Mermaid itself does.

@northdpole
Copy link
Owner Author

northdpole commented Jul 7, 2024 via email

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants