Last Updated: January 21, 2025
Sl.NO | Malware Vulnerability Enumeration |
1 | 1byte Products Active Exploits |
2 | 21Nails |
3 | 5ss5c Ransomware |
4 | 8220 Group |
5 | APT-C-09 |
6 | APT-C-27 |
7 | APT-C-60 |
8 | APT12 |
9 | APT16 |
10 | APT30 |
11 | AZORult Trojan |
12 | Abcbot Botnet |
13 | Achilles |
14 | Adobe Acrobat Reader Active Exploits |
15 | Adobe ColdFusion Active Exploits |
16 | AdvisorsBot Malware |
17 | Adwind RAT |
18 | Agent Tesla Trojan |
19 | Akira Ransomware Group |
20 | Amnesia33 |
21 | Andariel Group |
22 | AndoryuBot Botnet |
23 | AndroxGh0st Malware |
24 | Angler Exploit Kit |
25 | Antlion APT |
26 | Aoqin Dragon |
27 | Apache Flink Active Exploits |
28 | Apache HTTP Server Active Exploits |
29 | Apache HugeGraph Server Active Exploits |
30 | Apache Log4j Active Exploits |
31 | Apache OfBiz Active Exploits |
32 | Apache Solr Active Exploits |
33 | Apache Spark Active Exploits |
34 | Apache Struts Active Exploits |
35 | Apache Superset Active Exploits |
36 | Apache Tomcat Active Exploits |
37 | Apple MacOS Active Exploits |
38 | Aquatic Panda APT |
39 | Archie Exploit Kit |
40 | Asnarok Trojan |
41 | Asruex Trojan |
42 | AssocAID Exploit Kit |
43 | Astrum Exploit Kit |
44 | Atlassian Products Active Exploits |
45 | Atom Silo Group |
46 | Aurora Panda APT17 |
47 | AveMaria RAT |
48 | AvosLocker Ransomware |
49 | Axiom Group |
50 | B1txor20 Backdoor |
51 | BIG IP Active Exploits |
52 | BITTER APT |
53 | BPFDoor |
54 | BRONZE BUTLER APT |
55 | BUSHWALK Malware |
56 | BabyShark Malware |
57 | BackConfig Trojan |
58 | BackdoorDiplomacy APT |
59 | BadAlloc |
60 | Baldr Trojan |
61 | BalkanDoor Backdoor |
62 | Baron Samedit |
63 | BazaLoader |
64 | Beapy Cryptominer |
65 | Bespoke Malware |
66 | BestPack Exploit Kit |
67 | BianLian Ransomware Group |
68 | BigDebIT |
69 | BillGates Botnet |
70 | Bl00dy Ransomware Group |
71 | Black Basta Group |
72 | Black Kingdom Ransomware |
73 | BlackByte Ransomware |
74 | BlackCat Ransomware |
75 | BlackHole Exploit Kit |
76 | BlackLotus Malware |
77 | BlackOasis APT |
78 | BlackSquid Malware |
79 | BlackTech APT |
80 | Bleeding-Life Exploit Kit |
81 | BleedingTooth |
82 | Blue Mockingbird Group |
83 | BlueKeep |
84 | BlueNoroff APT |
85 | BlueSky Ransomware |
86 | BoldMove Backdoor |
87 | BootHole |
88 | BotenaGo Botnet |
89 | Bottle Exploit Kit |
90 | BrickerBot Botnet |
91 | Buhtrap Group |
92 | ByeBear |
93 | CDPwn |
94 | CK Exploit Kit |
95 | COVID-19 Campaign |
96 | CableHaunt |
97 | CacheOut |
98 | Cacti Active Exploits |
99 | Calypso APT |
100 | Capesand Exploit Kit |
101 | Carbanak APT |
102 | Cerber Ransomware |
103 | Chainshot Malware |
104 | Check Point Security Gateways Active Exploits |
105 | Chthonic Banking Trojan |
106 | Cisco ASA Active Exploit CVE-2018-0296 |
107 | Cisco ASA Active Exploit CVE-2020-3580 |
108 | Cisco ASA Active Exploits |
109 | Cisco AnyConnect Active Exploits |
110 | Cisco ESA Active Exploits |
111 | Cisco IOS XR XE Active Exploits |
112 | Cisco IP Phones Active Exploits |
113 | Cisco SD WAN vManage Active Exploit |
114 | Cisco SMA Active Exploits |
115 | Cisco SPA112 2 Port Phone Adapter Active Exploit |
116 | Cisco Secure Web Appliance Active Exploits |
117 | Cisco Small Business RV Routers Active Exploits |
118 | Citrix ADC Active Exploits |
119 | Citrix ADC Gateway SDWAN WAN-OP Active Exploits |
120 | Citrix Content Collaboration Active Exploits |
121 | Citrix Gateway Active Exploits |
122 | ClOp Ransomware |
123 | Cleaver APT |
124 | Cloud Atlas APT |
125 | Cloud9 Botnet |
126 | CloudMensis Spyware |
127 | Cobalt APT |
128 | Codoso APT19 |
129 | CommentPanda APT1 |
130 | Condi Malware |
131 | Confucius APT |
132 | Contec SolarView Series Active Exploits |
133 | Cool Exploit Kit |
134 | CopyKittens |
135 | CrimeBoss Exploit Kit |
136 | CrimePack Exploit Kit |
137 | CritXPack Exploit Kit |
138 | CrushFTP Active Exploits |
139 | Cuba Ransomware |
140 | Curveball |
141 | Cyber Partisans Group |
142 | D-Link Devices Active Exploits |
143 | DEV-0322 APT |
144 | Dacls RAT |
145 | Dark.IoT Botnet |
146 | DarkGate Malware |
147 | DarkHydrus APT |
148 | DarkIRC Botnet |
149 | DarkMe Malware |
150 | DarkRadiation Ransomware |
151 | Darkhotel APT |
152 | DazzleSpy Spyware |
153 | DearCry Ransomware |
154 | Deep Panda APT |
155 | DevilsTongue Malware |
156 | Dirty Pipe |
157 | Disdain Exploit Kit |
158 | Django Active Exploits |
159 | Dofloo Trojan |
160 | Donot Team APT-C-35 |
161 | DoppelPaymer Ransomware |
162 | DotkaChef Exploit Kit |
163 | Double Dragon APT41 |
164 | DoublePulsar BackDoor |
165 | DragonOK APT |
166 | Dragonfly APT |
167 | DreamBus Malware |
168 | Dridex Malware |
169 | Drown |
170 | Drupal Active Exploits |
171 | Dukes-APT29 |
172 | Dust Storm APT |
173 | ESXiArgs Ransomware |
174 | Ebury Botnet |
175 | Echobot Botnet |
176 | Effluence Backdoor |
177 | Elderwood Group |
178 | Eleonore Exploit Kit |
179 | Elephant Beetle |
180 | Elfin APT33 |
181 | Elise Malware |
182 | Ember-Bear Group |
183 | Emissary Panda APT |
184 | Emotet Trojan |
185 | Empire Pack Exploit Kit |
186 | Equation APT |
187 | EternalBlue |
188 | EternalRed |
189 | EvilPost APT |
190 | EwDoor Botnet |
191 | ExileRat Malware |
192 | Exim Active Exploits |
193 | Exotic Lily Group |
194 | F5 BIG-IP Active Exploits |
195 | FIN11 APT |
196 | FIN6 APT |
197 | FIN7 APT |
198 | FIN8 APT |
199 | FabriXss |
200 | Fallout |
201 | Fallout Exploit Kit |
202 | FatPipe Inc Active Exploits |
203 | Fbot Botnet |
204 | Ficora Botnet |
205 | Fiesta Exploit Kit |
206 | FileZen Active Exploits |
207 | FinSpy |
208 | Firefox Active Exploits |
209 | FiveHands Ransomware |
210 | FlashPack Exploit Kit |
211 | Flimkit Exploit Kit |
212 | Fodcha Botnet |
213 | Follina |
214 | Formbook Malware |
215 | Fortinet Products Active Exploits |
216 | Fox Kitten Campaign |
217 | Fragus Exploit Kit |
218 | Frankenstein Campaign |
219 | FreakOut Malware |
220 | FruityArmor APT |
221 | FudModule Rootkit |
222 | GOLD SOUTHFIELD Group |
223 | Gafgtyt tor Botnet |
224 | Gafgyt Botnet |
225 | Gamaredon Group |
226 | GambleForce Group |
227 | GandCrab Ransomware |
228 | GeoServer Active Exploits |
229 | Gh0stRAT Trojan |
230 | GhostMiner Malware |
231 | Ghostcat |
232 | GitLab Active Exploits |
233 | Gitpaste-12 Malware |
234 | Glazunov Exploit Kit |
235 | Glueball |
236 | Glupteba Malware Dropper |
237 | GoBrut Botnet |
238 | GoMet Backdoor |
239 | Godlua Backdoor |
240 | Godzilla Backdoor |
241 | Godzilla Loader |
242 | Goldoon Botnet |
243 | Gongda Exploit Kit |
244 | Google Chrome Active Exploits |
245 | Gorgon APT |
246 | Grafana Active Exploits |
247 | Grandsoft Exploit Kit |
248 | Graphite Malware |
249 | GreenFlash-Sundown Exploit Kit |
250 | Group5 APT |
251 | GroupA21 APT |
252 | H0lyGh0st Ransomware Group |
253 | H2Miner Botnet |
254 | HTTP2 Rapid Reset Attack |
255 | HabitsRAT |
256 | Hafnium Group |
257 | Hail Cock Botnet |
258 | Hangul Active Exploits |
259 | Hanjuan Exploit Kit |
260 | HawkEye Keylogger |
261 | Hawkball Backdoor |
262 | Headmare Group |
263 | HeartBleed |
264 | Helldown Ransomware Group |
265 | HelloKitty Ransomware |
266 | Hermes Ransomware |
267 | Hezb Malware |
268 | HiMan Exploit Kit |
269 | Hierarchy Exploit Kit |
270 | Higaisa APT |
271 | HinataBot Botnet |
272 | Hive Ransomware |
273 | Hunter Exploit Kit |
274 | IBM WebSphere Active Exploits |
275 | INFRAHALT |
276 | IZ1H9 Malware |
277 | IcePack Exploit Kit |
278 | Illumina UCS Active Exploits |
279 | ImageMagick Active Exploits |
280 | Imminent Monitor RAT |
281 | Impact Exploit Kit |
282 | ImpassionedFramework Exploit Kit |
283 | Incognito Exploit Kit |
284 | InfectedSlurs Botnet |
285 | Infinity Exploit Kit |
286 | Insekt RAT |
287 | IntelBroker Group |
288 | Internet Explorer Active Exploit CVE-2019-0752 |
289 | Internet Explorer Active Exploit CVE-2019-1367 |
290 | Internet Explorer Active Exploit CVE-2020-0674 |
291 | Internet Explorer Active Exploit CVE-2021-33742 |
292 | Internet Explorer Active Exploits |
293 | JNEC.a Ransomware |
294 | Jasmin Ransomware |
295 | Jenkins Active Exploits |
296 | JetBrains TeamCity Active Exploits |
297 | JustExploit Exploit Kit |
298 | KPOT Stealer Malware |
299 | KaiXin Exploit Kit |
300 | KashmirBlack Botnet |
301 | Ke3chang APT |
302 | Kerberods Trojan Dropper |
303 | Khonsari Ransomware |
304 | Kibana Active Exploits |
305 | Kimsuky APT |
306 | Knotweed APT |
307 | Konni Group |
308 | Kore Exploit Kit |
309 | Kovter Malware |
310 | Kr00k |
311 | Kronos Banking Trojan |
312 | KrustyLoader Malware |
313 | KuaiGoMiner Trojan |
314 | LOWZERO Backdoor |
315 | Lamberts APT |
316 | LatenBot |
317 | LatentBot |
318 | Lazarus Group |
319 | Leafminer Group |
320 | Lemon Duck Malware |
321 | Leviathan APT |
322 | LightSpy Spyware |
323 | LightsOut Exploit Kit |
324 | Line Runner Malware |
325 | Linux Kernel Active Exploits |
326 | Linux.Ngioweb Botnet |
327 | LiquorBot Botnet |
328 | LoJax Malware |
329 | LockBit Ransomware |
330 | Loda RAT |
331 | LokiBot Malware |
332 | Lone Wolf Group |
333 | Lord Exploit Kit |
334 | Lotus Blossom APT |
335 | Lucifer Malware |
336 | MATA Backdoor |
337 | MBR Locker Ransomware |
338 | Magecart Group |
339 | Magento Active Exploits |
340 | Magnet Goblin Group |
341 | Magniber Ransomware |
342 | Magnitude Exploit Kit |
343 | MalSmoke Group |
344 | Manganese APT |
345 | Manuscrypt Malware |
346 | Marvin Attack |
347 | Maze Ransomware |
348 | Meltdown |
349 | MenuPass APT10 |
350 | Merry Christmas Exploit Kit |
351 | MetaPack Exploit Kit |
352 | Microsoft Excel Active Exploits |
353 | Microsoft Exchange Server Active Exploits |
354 | Microsoft Windows Active Exploits |
355 | Migraine |
356 | MikroTik RouteOS Active Exploits |
357 | MinIO Active Exploits |
358 | Mirai Botnet |
359 | Mispadu Banking Trojan |
360 | Mitel MiVoice Connect Active Exploits |
361 | MobileIron Active Exploits |
362 | ModifiedElephant APT |
363 | Molerats APT |
364 | Moobot Botnet |
365 | Mozi Botnet |
366 | Mozilla Thunderbird Active Exploits |
367 | Mpack Exploit Kit |
368 | Msupedge Backdoor |
369 | MuddyWater APT |
370 | Muhstik Botnet |
371 | Mukashi Malware |
372 | Mustang Panda APT |
373 | MysterySnail RAT |
374 | NAME:WRECK |
375 | NEODYMIUM APT |
376 | NOTROBIN Malware |
377 | NRSMiner Cryptominer |
378 | NXNSAttack |
379 | Nagios Server Active Exploits |
380 | Naikon APT |
381 | Nansh0u Campaign |
382 | Nebula Exploit Kit |
383 | Necro Botnet |
384 | Nemty Ransomware |
385 | Neosploit Exploit Kit |
386 | Neptune Exploit Kit |
387 | NetCat Attack |
388 | NetWalker Ransomware |
389 | Neutrino Exploit Kit |
390 | NextCry Ransomware |
391 | NicePack Exploit Kit |
392 | Night Sky Ransomware |
393 | Nimbuspwn |
394 | Niteris Exploit Kit |
395 | Nostromo Active Exploits |
396 | Novidade Exploit Kit |
397 | Nuclear Exploit Kit |
398 | Nucsoft Exploit Kit |
399 | NullHole Exploit Kit |
400 | OceanLotus APT32 |
401 | OilRig APT34 |
402 | OmniRAT Malware |
403 | OpenSSL Active Exploits |
404 | Operation Earth Kitsune |
405 | Operation EmailThief |
406 | Operation INJ3CTOR3 Campaign |
407 | Operation LagTime IT Campaign |
408 | Operation Muzabi |
409 | Operation Poison Needles APT |
410 | Operation PowerFall Campaign |
411 | Operation SideCopy |
412 | Operation TunnelSnake |
413 | Operation WatchDog |
414 | Operation WizardOpium Campaign |
415 | Oracle Active Exploits |
416 | Oracle Coherence Active Exploit CVE-2020-2555 |
417 | Oracle WebLogic Server Active Exploit CVE-2015-4852 |
418 | Oracle WebLogic Server Active Exploits |
419 | Orcus Rat Malware |
420 | P2Pinfect Malware |
421 | PHP Active Exploits |
422 | PKPLUG APT |
423 | POLONIUM Group |
424 | Palo Alto Active Exploits |
425 | Persirai Botnet |
426 | Petya Ransomware |
427 | PgMiner Botnet |
428 | Phoenix Exploit Kit |
429 | Phosphorus Group |
430 | Pinchy Spider APT |
431 | Pirpi APT3 |
432 | Pitty Tiger APT |
433 | Platinum APT |
434 | Play Ransomware Group |
435 | Plex Media Server Active Exploits |
436 | PlugX Malware |
437 | Plurox Malware |
438 | Poison Ivy |
439 | Poodle |
440 | PopAds Exploit Kit |
441 | Poseidon Group |
442 | PowerPool APT |
443 | Powerdir |
444 | Praying Mantis APT |
445 | Predator the Thief Stealer Malware |
446 | PrestaShop Active Exploits |
447 | Primetek Primefaces Active Exploits |
448 | PrincessLocker Ransomware |
449 | PrintNightmare |
450 | Private Exploit Kit |
451 | Pro-Ocean Malware |
452 | Progress Kemp LoadMaster Active Exploits |
453 | Progress MOVEit Products Active Exploits |
454 | ProjectM APT |
455 | Promethium APT |
456 | Prophet Spider APT |
457 | ProxyShell |
458 | ProxyToken |
459 | Pulse Connect Secure Active Exploits |
460 | Purple Fox Exploit Kit |
461 | Purple Fox Malware |
462 | Putter Panda APT2 |
463 | PuzzleMaker Group |
464 | Python Active Exploits |
465 | QNAP Active Exploits |
466 | Qakbot |
467 | Qlocker Ransomware |
468 | Quasar |
469 | RAMBleed |
470 | RECON |
471 | RIDL |
472 | RIG Exploit Kit |
473 | Raccoon Stealer |
474 | Rancor APT |
475 | RansomEXX Group |
476 | Raspberry Robin Malware |
477 | Rawin Exploit Kit |
478 | Reaper APT37 |
479 | RedDot Exploit Kit |
480 | RedGoBot |
481 | RedJuliett Campaign |
482 | RedLine Malware |
483 | RedTail Malware |
484 | Redigo Malware |
485 | Redkit Exploit Kit |
486 | RegreSSHion |
487 | Remcos RAT |
488 | Reptile Malware |
489 | Resi Gemini Net Active Exploits |
490 | Retbleed Active Exploits |
491 | Return of the WiZard |
492 | Revenge RAT |
493 | RevengeHotels Campaign |
494 | Ripple20 |
495 | RobbinHood Ransomware |
496 | Roboto Botnet |
497 | Rocke Group |
498 | Rockwell Automation Active Exploits |
499 | RokRAT Malware |
500 | RomCom RAT |
501 | Roundcube Webmail Active Exploits |
502 | Rozena Backdoor |
503 | Ryuk Ransomware |
504 | SAP Applications Active Exploits |
505 | SIGRed |
506 | STAC4663 Group |
507 | SUPERNOVA Malware |
508 | SWEED Group |
509 | Safari Active Exploits |
510 | Sakura Exploit Kit |
511 | SamSam Ransomware |
512 | SandCat APT |
513 | Sandbreak |
514 | Sandworm Team APT |
515 | Sandworm Trojan |
516 | Satan Ransomware |
517 | Satori Botnet |
518 | Sava Exploit Kit |
519 | ScamClub Group |
520 | Scarlet Mimic APT |
521 | Sea Turtle APT |
522 | SeaSide Backdoor |
523 | Sednit Exploit Kit |
524 | ServiceNow Active Exploits |
525 | ShadowPad Backdoor |
526 | SharePoint Active Exploit-CVE-2019-0604 |
527 | SharePoint Active Exploits |
528 | ShellBot Botnet |
529 | ShellShock |
530 | Shlayer Trojan |
531 | Shrootless |
532 | Siberia Exploit Kit |
533 | Sidewinder APT |
534 | Silence APT |
535 | Sitecore XP Active Exploits |
536 | Slingshot APT |
537 | Slub Backdoor |
538 | Smominru Botnet |
539 | Sodinokibi Ransomware |
540 | Sofacy APT28 |
541 | SolarWinds Serv-U Active Exploits |
542 | SolarWinds Web Help Desk Active Exploits |
543 | SonicWall GMS Active Exploit |
544 | SonicWall SMA Active Exploits |
545 | SonicWall SMA-100 Active Exploit CVE-2021-20016 |
546 | Sophos Active Exploits |
547 | SparkRAT Malware |
548 | Spartan Exploit Kit |
549 | SpeakUp Backdoor Trojan |
550 | Spectre |
551 | Spectre-NG |
552 | Spelevo Exploit Kit |
553 | Spiral Group |
554 | Spring Cloud Function Active Exploits |
555 | Spring4Shell |
556 | Stayin Alive Campaign |
557 | Storm 0062 Group |
558 | Storm-0978 Group |
559 | StripedFly Malware |
560 | Styx Exploit Kit |
561 | SubZero Malware |
562 | Suckfly APT |
563 | SugarCRM Active Exploits |
564 | Sundown Exploit Kit |
565 | Sundown-Pirate Exploit Kit |
566 | Sweet Orange Exploit Kit |
567 | Symantec Messaging Gateway Active Exploit CVE-2017-6327 |
568 | Sysrv-hello Botnet |
569 | TA413 APT |
570 | TA459 APT |
571 | TA505 APT |
572 | TIBCO Jasper Reports Active Exploits |
573 | TLStorm |
574 | Taidoor Malware |
575 | Tails Active Exploits |
576 | TeamTNT APT |
577 | Teclib GLPI Active Exploits |
578 | TellYouThePass Ransomware |
579 | Terrapin Attack |
580 | Text4Shell |
581 | The White Company Group |
582 | ThreadKit Exploit Kit |
583 | Tick APT |
584 | ToddleShark Malware |
585 | ToddyCat APT |
586 | Tonto Team APT |
587 | Tornado |
588 | Trend Micro Products Active Exploits |
589 | Trickbot |
590 | Troldesh Ransomware |
591 | Tropic Trooper APT |
592 | TrueBot Malware |
593 | Ttint Trojan |
594 | Turla Malware |
595 | UAC-0194 Group |
596 | UAT4356 Group |
597 | UNC1945 APT |
598 | UNC2198 Group |
599 | UNC2447 Group |
600 | UNC2546 Group |
601 | UNC2630 Group |
602 | UNC2682 Group |
603 | UNC2717 Group |
604 | UNC3886 Group |
605 | UNC4466 Group |
606 | UNC4841 Group |
607 | UNC4857 Group |
608 | UNC5221 Group |
609 | UNC5325 Group |
610 | UTA0218 Group |
611 | Underminer Exploit Kit |
612 | VMWare Active Exploits |
613 | VegaLocker Ransomware |
614 | Velvet Ant Group |
615 | Venom RAT |
616 | Violin Panda APT20 |
617 | Void Banshee APT |
618 | Volatile Cedar APT |
619 | Volt Typhoon Group |
620 | WPS Office Active Exploits |
621 | WS FTP Server Active Exploits |
622 | WSO2 Active Exploits |
623 | WannaCry Ransomware |
624 | Watchbog Malware |
625 | Wavethrough |
626 | Web Shell Malware |
627 | Webtoos DDoS Trojan |
628 | Wekby-APT18 |
629 | Western Digital NAS Devices Active Exploit CVE-2018-18472 |
630 | WhiteLotus Exploit Kit |
631 | Whitefly APT |
632 | Whitehole Exploit Kit |
633 | Windigo APT |
634 | Windows NTLM Active Exploit CVE-2019-1040 |
635 | Wingbird |
636 | Winnti APT |
637 | Winter Vivern APT |
638 | Witchetty APT |
639 | Wizard Spider Group |
640 | WoodyRAT |
641 | WordPress Active Exploits |
642 | XBash Malware |
643 | XCSSET Malware |
644 | XDSpy APT |
645 | XFiles Malware |
646 | XMRig Cryptominer |
647 | XWorm Malware |
648 | ZHtrap Botnet |
649 | Zabbix Active Exploits |
650 | Zebrocy APT |
651 | Zerobot Botnet |
652 | Zerologon |
653 | Zhi Zhu Exploit Kit |
654 | Zimbra Collaboration Active Exploits |
655 | Zirconium APT |
656 | ZoPack |
657 | Zoho ManageEngine ADSelfService Plus Active Exploits |
658 | Zoho ManageEngine Access Manager Plus Active Exploits |
659 | Zoho ManageEngine Desktop Central Active Exploit CVE-2020-10189 |
660 | Zoho ManageEngine PAM360 Active Exploits |
661 | Zoho ManageEngine Password Manager Pro Active Exploits |
662 | Zoho ManageEngine ServiceDesk Plus Active Exploits |
663 | ZombieLoad |
664 | Zoom Active Exploits |
665 | Zyklon Backdoor |
666 | Zyxel Devices Active Exploits |
667 | admin338 APT |
668 | amiak APT |
669 | iPack Exploit Kit |
670 | njRAT |
671 | ownCloud Active Exploits |
672 | vBulletin Active Exploit CVE-2020-17496 |
673 | vBulletin Active Exploit-CVE-2019-16759 |
674 | z0Miner Malware |