misp-website/static/graphs/876f6a77-fbc5-4e13-ab1a-561...

3 lines
495 B
Plaintext

digraph {
concentrate=true;overlap=scale;"mitre-enterprise-attack-malware=T9000 - S0098" [label="mitre-enterprise-attack-malware\nT9000 - S0098",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=T9000 - S0098" -> "tool=T9000" [label="similar",dir="both"];"mitre-enterprise-attack-malware=T9000 - S0098" -> "mitre-enterprise-attack-attack-pattern=AppInit DLLs - T1103" [label="uses",];"tool=T9000" [label="tool\nT9000",shape=box,style=filled,color=deepskyblue];}