Project: Replace ElasticSearch with Zerologon in README.md

This commit is contained in:
Shreya Malviya 2022-02-24 14:42:36 +05:30
parent 5cbcb88dd6
commit 31e6c09673
1 changed files with 1 additions and 1 deletions

View File

@ -47,7 +47,7 @@ The Infection Monkey uses the following techniques and exploits to propagate to
* SMB
* WMI
* Log4Shell
* Elastic Search (CVE-2015-1427)
* Zerologon
* Weblogic server
* and more, see our [Documentation hub](https://www.guardicore.com/infectionmonkey/docs/reference/exploiters/) for more information about our RCE exploiters.