From c0abd1c73387683c432d2c38b3e15b6b63edeee5 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Peter=20Reutera=CC=8As?= Date: Wed, 8 May 2024 07:19:11 +0200 Subject: [PATCH] Fix path --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 84ca5c0..a6bd4df 100644 --- a/README.md +++ b/README.md @@ -39,7 +39,7 @@ Result is shown below. Locking at the graph it is also easy to see that [T1548.004](https://attack.mitre.org/techniques/T1548/004/) is not associated with APT28 by MITRE ATT&CK. -![Result in Obsidian with lists generated](https://raw.githubusercontent.com/reuteras/obsidian-mitre-attack/main/resources/text.png) +![Result in Obsidian with lists generated](https://raw.githubusercontent.com/reuteras/obsidian-mitre-attack/main/resources/graph.png) ## TODO