forked from p15670423/monkey
Project: Replace ElasticSearch with Zerologon in README.md
This commit is contained in:
parent
5cbcb88dd6
commit
31e6c09673
|
@ -47,7 +47,7 @@ The Infection Monkey uses the following techniques and exploits to propagate to
|
||||||
* SMB
|
* SMB
|
||||||
* WMI
|
* WMI
|
||||||
* Log4Shell
|
* Log4Shell
|
||||||
* Elastic Search (CVE-2015-1427)
|
* Zerologon
|
||||||
* Weblogic server
|
* Weblogic server
|
||||||
* and more, see our [Documentation hub](https://www.guardicore.com/infectionmonkey/docs/reference/exploiters/) for more information about our RCE exploiters.
|
* and more, see our [Documentation hub](https://www.guardicore.com/infectionmonkey/docs/reference/exploiters/) for more information about our RCE exploiters.
|
||||||
|
|
||||||
|
|
Loading…
Reference in New Issue