misp-website/static/graphs/211cfe9f-2676-4e1c-a5f5-2c8...

3 lines
539 B
Plaintext

digraph {
concentrate=true;overlap=scale;"mitre-enterprise-attack-malware=HAPPYWORK - S0214" [label="mitre-enterprise-attack-malware\nHAPPYWORK - S0214",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=HAPPYWORK - S0214" -> "tool=HAPPYWORK" [label="similar",dir="both"];"mitre-enterprise-attack-malware=HAPPYWORK - S0214" -> "mitre-enterprise-attack-attack-pattern=System Information Discovery - T1082" [label="uses",];"tool=HAPPYWORK" [label="tool\nHAPPYWORK",shape=box,style=filled,color=deepskyblue];}