Last Updated: December 20, 2024
Sl.NO | Malware Vulnerability Enumeration |
1 | 1byte Products Active Exploits |
2 | 21Nails |
3 | 5ss5c Ransomware |
4 | 8220 Group |
5 | APT-C-09 |
6 | APT-C-27 |
7 | APT-C-60 |
8 | APT12 |
9 | APT16 |
10 | APT30 |
11 | AZORult Trojan |
12 | Abcbot Botnet |
13 | Achilles |
14 | Adobe Acrobat Reader Active Exploits |
15 | Adobe ColdFusion Active Exploits |
16 | AdvisorsBot Malware |
17 | Adwind RAT |
18 | Agent Tesla Trojan |
19 | Akira Ransomware Group |
20 | Amnesia33 |
21 | Andariel Group |
22 | AndoryuBot Botnet |
23 | AndroxGh0st Malware |
24 | Angler Exploit Kit |
25 | Antlion APT |
26 | Aoqin Dragon |
27 | Apache Flink Active Exploits |
28 | Apache HTTP Server Active Exploits |
29 | Apache HugeGraph Server Active Exploits |
30 | Apache Log4j Active Exploits |
31 | Apache OfBiz Active Exploits |
32 | Apache Solr Active Exploits |
33 | Apache Spark Active Exploits |
34 | Apache Struts Active Exploits |
35 | Apache Superset Active Exploits |
36 | Apple MacOS Active Exploits |
37 | Aquatic Panda APT |
38 | Archie Exploit Kit |
39 | Asnarok Trojan |
40 | Asnarok Trojan |
41 | Asruex Trojan |
42 | AssocAID Exploit Kit |
43 | Astrum Exploit Kit |
44 | Atlassian Products Active Exploits |
45 | Atom Silo Group |
46 | Aurora Panda APT17 |
47 | AveMaria RAT |
48 | AvosLocker Ransomware |
49 | Axiom Group |
50 | B1txor20 Backdoor |
51 | BIG IP Active Exploits |
52 | BITTER APT |
53 | BPFDoor |
54 | BRONZE BUTLER APT |
55 | BUSHWALK Malware |
56 | BabyShark Malware |
57 | BackConfig Trojan |
58 | BackdoorDiplomacy APT |
59 | BadAlloc |
60 | Baldr Trojan |
61 | BalkanDoor Backdoor |
62 | Baron Samedit |
63 | BazaLoader |
64 | Beapy Cryptominer |
65 | Bespoke Malware |
66 | BestPack Exploit Kit |
67 | BianLian Ransomware Group |
68 | BigDebIT |
69 | BillGates Botnet |
70 | Bl00dy Ransomware Group |
71 | Black Basta Group |
72 | Black Kingdom Ransomware |
73 | BlackByte Ransomware |
74 | BlackCat Ransomware |
75 | BlackHole Exploit Kit |
76 | BlackLotus Malware |
77 | BlackOasis APT |
78 | BlackSquid Malware |
79 | BlackTech APT |
80 | Bleeding-Life Exploit Kit |
81 | BleedingTooth |
82 | Blue Mockingbird Group |
83 | BlueKeep |
84 | BlueNoroff APT |
85 | BlueSky Ransomware |
86 | BoldMove Backdoor |
87 | BootHole |
88 | BotenaGo Botnet |
89 | Bottle Exploit Kit |
90 | Buhtrap Group |
91 | ByeBear |
92 | CDPwn |
93 | CK Exploit Kit |
94 | COVID-19 Campaign |
95 | CableHaunt |
96 | CacheOut |
97 | Cacti Active Exploits |
98 | Calypso APT |
99 | Capesand Exploit Kit |
100 | Carbanak APT |
101 | Cerber Ransomware |
102 | Chainshot Malware |
103 | Check Point Security Gateways Active Exploits |
104 | Chthonic Banking Trojan |
105 | Cisco ASA Active Exploit CVE-2018-0296 |
106 | Cisco ASA Active Exploit CVE-2020-3580 |
107 | Cisco ASA Active Exploits |
108 | Cisco AnyConnect Active Exploits |
109 | Cisco ESA Active Exploits |
110 | Cisco IOS XR XE Active Exploits |
111 | Cisco IP Phones Active Exploits |
112 | Cisco SMA Active Exploits |
113 | Cisco SPA112 2 Port Phone Adapter Active Exploit |
114 | Cisco Secure Web Appliance Active Exploits |
115 | Cisco Small Business RV Routers Active Exploits |
116 | Citrix ADC Active Exploits |
117 | Citrix ADC Gateway SDWAN WAN-OP Active Exploits |
118 | Citrix Content Collaboration Active Exploits |
119 | Citrix Gateway Active Exploits |
120 | ClOp Ransomware |
121 | Cleaver APT |
122 | Cloud Atlas APT |
123 | Cloud9 Botnet |
124 | CloudMensis Spyware |
125 | Cobalt APT |
126 | Codoso APT19 |
127 | CommentPanda APT1 |
128 | Condi Malware |
129 | Confucius APT |
130 | Contec SolarView Series Active Exploits |
131 | Cool Exploit Kit |
132 | CopyKittens |
133 | CrimeBoss Exploit Kit |
134 | CrimePack Exploit Kit |
135 | CritXPack Exploit Kit |
136 | CrushFTP Active Exploits |
137 | CrushFTP Active Exploits |
138 | Cuba Ransomware |
139 | Curveball |
140 | Cyber Partisans Group |
141 | D-Link Devices Active Exploits |
142 | DEV-0322 APT |
143 | Dacls RAT |
144 | Dark.IoT Botnet |
145 | DarkGate Malware |
146 | DarkHydrus APT |
147 | DarkIRC Botnet |
148 | DarkMe Malware |
149 | DarkRadiation Ransomware |
150 | Darkhotel APT |
151 | DazzleSpy Spyware |
152 | DearCry Ransomware |
153 | Deep Panda APT |
154 | DevilsTongue Malware |
155 | Dirty Pipe |
156 | Disdain Exploit Kit |
157 | Django Active Exploits |
158 | Dofloo Trojan |
159 | Donot Team APT-C-35 |
160 | DoppelPaymer Ransomware |
161 | DotkaChef Exploit Kit |
162 | Double Dragon APT41 |
163 | DoublePulsar BackDoor |
164 | DragonOK APT |
165 | Dragonfly APT |
166 | DreamBus Malware |
167 | Dridex Malware |
168 | Drown |
169 | Drupal Active Exploits |
170 | Dukes-APT29 |
171 | Dust Storm APT |
172 | ESXiArgs Ransomware |
173 | Ebury Botnet |
174 | Echobot Botnet |
175 | Effluence Backdoor |
176 | Elderwood Group |
177 | Eleonore Exploit Kit |
178 | Elephant Beetle |
179 | Elfin APT33 |
180 | Elise Malware |
181 | Ember-Bear Group |
182 | Emissary Panda APT |
183 | Emotet Trojan |
184 | Empire Pack Exploit Kit |
185 | Equation APT |
186 | EternalBlue |
187 | EternalRed |
188 | EvilPost APT |
189 | EwDoor Botnet |
190 | ExileRat Malware |
191 | Exim Active Exploits |
192 | Exotic Lily Group |
193 | F5 BIG-IP Active Exploits |
194 | FIN11 APT |
195 | FIN6 APT |
196 | FIN7 APT |
197 | FIN8 APT |
198 | FabriXss |
199 | Fallout |
200 | Fallout Exploit Kit |
201 | FatPipe Inc Active Exploits |
202 | Fbot Botnet |
203 | Fiesta Exploit Kit |
204 | FileZen Active Exploits |
205 | FinSpy |
206 | Firefox Active Exploits |
207 | FiveHands Ransomware |
208 | FlashPack Exploit Kit |
209 | Flimkit Exploit Kit |
210 | Fodcha Botnet |
211 | Follina |
212 | Formbook Malware |
213 | Fortinet FortiOS Active Exploits |
214 | Fortinet Products Active Exploits |
215 | Fox Kitten Campaign |
216 | Fragus Exploit Kit |
217 | Frankenstein Campaign |
218 | FreakOut Malware |
219 | FruityArmor APT |
220 | FudModule Rootkit |
221 | GOLD SOUTHFIELD Group |
222 | Gafgtyt tor Botnet |
223 | Gafgyt Botnet |
224 | Gamaredon Group |
225 | GambleForce Group |
226 | GandCrab Ransomware |
227 | GeoServer Active Exploits |
228 | Gh0stRAT Trojan |
229 | GhostMiner Malware |
230 | Ghostcat |
231 | GitLab Active Exploits |
232 | Gitpaste-12 Malware |
233 | Glazunov Exploit Kit |
234 | Glueball |
235 | Glupteba Malware Dropper |
236 | GoBrut Botnet |
237 | GoMet Backdoor |
238 | Godlua Backdoor |
239 | Godzilla Backdoor |
240 | Godzilla Loader |
241 | Goldoon Botnet |
242 | Gongda Exploit Kit |
243 | Google Chrome Active Exploits |
244 | Gorgon APT |
245 | Grafana Active Exploits |
246 | Grandsoft Exploit Kit |
247 | Graphite Malware |
248 | GreenFlash-Sundown Exploit Kit |
249 | Group5 APT |
250 | GroupA21 APT |
251 | H0lyGh0st Ransomware Group |
252 | H2Miner Botnet |
253 | HTTP2 Rapid Reset Attack |
254 | HabitsRAT |
255 | Hafnium Group |
256 | Hangul Active Exploits |
257 | Hanjuan Exploit Kit |
258 | HawkEye Keylogger |
259 | Hawkball Backdoor |
260 | Headmare Group |
261 | HeartBleed |
262 | Helldown Ransomware Group |
263 | HelloKitty Ransomware |
264 | Hermes Ransomware |
265 | Hezb Malware |
266 | HiMan Exploit Kit |
267 | Hierarchy Exploit Kit |
268 | Higaisa APT |
269 | Hive Ransomware |
270 | Hunter Exploit Kit |
271 | IBM WebSphere Active Exploits |
272 | INFRAHALT |
273 | IZ1H9 Malware |
274 | IcePack Exploit Kit |
275 | Illumina UCS Active Exploits |
276 | ImageMagick Active Exploits |
277 | Imminent Monitor RAT |
278 | Impact Exploit Kit |
279 | ImpassionedFramework Exploit Kit |
280 | Incognito Exploit Kit |
281 | InfectedSlurs Botnet |
282 | Infinity Exploit Kit |
283 | Insekt RAT |
284 | IntelBroker Group |
285 | Internet Explorer Active Exploit CVE-2019-0752 |
286 | Internet Explorer Active Exploit CVE-2019-1367 |
287 | Internet Explorer Active Exploit CVE-2020-0674 |
288 | Internet Explorer Active Exploit CVE-2021-33742 |
289 | Internet Explorer Active Exploits |
290 | JNEC.a Ransomware |
291 | Jasmin Ransomware |
292 | Jenkins Active Exploits |
293 | JetBrains TeamCity Active Exploits |
294 | JustExploit Exploit Kit |
295 | KPOT Stealer Malware |
296 | KaiXin Exploit Kit |
297 | KashmirBlack Botnet |
298 | Ke3chang APT |
299 | Kerberods Trojan Dropper |
300 | Khonsari Ransomware |
301 | Kibana Active Exploits |
302 | Kimsuky APT |
303 | Knotweed APT |
304 | Konni Group |
305 | Kore Exploit Kit |
306 | Kovter Malware |
307 | Kr00k |
308 | Kronos Banking Trojan |
309 | KrustyLoader Malware |
310 | KuaiGoMiner Trojan |
311 | LOWZERO Backdoor |
312 | Lamberts APT |
313 | LatenBot |
314 | LatentBot |
315 | Lazarus Group |
316 | Leafminer Group |
317 | Lemon Duck Malware |
318 | Leviathan APT |
319 | LightSpy Spyware |
320 | LightsOut Exploit Kit |
321 | Line Runner Malware |
322 | Linux Kernel Active Exploits |
323 | Linux.Ngioweb Botnet |
324 | LiquorBot Botnet |
325 | LoJax Malware |
326 | LockBit Ransomware |
327 | Loda RAT |
328 | LokiBot Malware |
329 | Lone Wolf Group |
330 | Lord Exploit Kit |
331 | Lotus Blossom APT |
332 | Lucifer Malware |
333 | MATA Backdoor |
334 | MBR Locker Ransomware |
335 | Magecart Group |
336 | Magento Active Exploits |
337 | Magnet Goblin Group |
338 | Magniber Ransomware |
339 | Magnitude Exploit Kit |
340 | MalSmoke Group |
341 | Manganese APT |
342 | Manuscrypt Malware |
343 | Marvin Attack |
344 | Maze Ransomware |
345 | Meltdown |
346 | MenuPass APT10 |
347 | Merry Christmas Exploit Kit |
348 | MetaPack Exploit Kit |
349 | Microsoft Excel Active Exploits |
350 | Microsoft Exchange Server Active Exploits |
351 | Microsoft Windows Active Exploits |
352 | Migraine |
353 | MikroTik RouteOS Active Exploits |
354 | MinIO Active Exploits |
355 | Mirai Botnet |
356 | Mispadu Banking Trojan |
357 | Mitel MiVoice Connect Active Exploits |
358 | MobileIron Active Exploits |
359 | ModifiedElephant APT |
360 | Molerats APT |
361 | Moobot Botnet |
362 | Mozi Botnet |
363 | Mozilla Thunderbird Active Exploits |
364 | Mpack Exploit Kit |
365 | Msupedge Backdoor |
366 | MuddyWater APT |
367 | Muhstik Botnet |
368 | Mukashi Malware |
369 | Mustang Panda APT |
370 | MysterySnail RAT |
371 | NAME:WRECK |
372 | NEODYMIUM APT |
373 | NOTROBIN Malware |
374 | NRSMiner Cryptominer |
375 | NXNSAttack |
376 | Nagios Server Active Exploits |
377 | Naikon APT |
378 | Nansh0u Campaign |
379 | Nebula Exploit Kit |
380 | Necro Botnet |
381 | Nemty Ransomware |
382 | Neosploit Exploit Kit |
383 | Neptune Exploit Kit |
384 | NetCat Attack |
385 | NetWalker Ransomware |
386 | Neutrino Exploit Kit |
387 | NextCry Ransomware |
388 | NicePack Exploit Kit |
389 | Night Sky Ransomware |
390 | Nimbuspwn |
391 | Niteris Exploit Kit |
392 | Nostromo Active Exploits |
393 | Novidade Exploit Kit |
394 | Nuclear Exploit Kit |
395 | Nucsoft Exploit Kit |
396 | NullHole Exploit Kit |
397 | OceanLotus APT32 |
398 | OilRig APT34 |
399 | OmniRAT Malware |
400 | OpenSSL Active Exploits |
401 | Operation Earth Kitsune |
402 | Operation EmailThief |
403 | Operation INJ3CTOR3 Campaign |
404 | Operation LagTime IT Campaign |
405 | Operation Muzabi |
406 | Operation Poison Needles APT |
407 | Operation PowerFall Campaign |
408 | Operation SideCopy |
409 | Operation TunnelSnake |
410 | Operation WatchDog |
411 | Operation WizardOpium Campaign |
412 | Oracle Active Exploits |
413 | Oracle Coherence Active Exploit CVE-2020-2555 |
414 | Oracle WebLogic Server Active Exploit CVE-2015-4852 |
415 | Oracle WebLogic Server Active Exploits |
416 | Orcus Rat Malware |
417 | P2Pinfect Malware |
418 | PHP Active Exploits |
419 | PKPLUG APT |
420 | POLONIUM Group |
421 | Palo Alto Active Exploits |
422 | Persirai Botnet |
423 | Petya Ransomware |
424 | PgMiner Botnet |
425 | Phoenix Exploit Kit |
426 | Phosphorus Group |
427 | Pinchy Spider APT |
428 | Pirpi APT3 |
429 | Pitty Tiger APT |
430 | Platinum APT |
431 | Play Ransomware Group |
432 | Plex Media Server Active Exploits |
433 | PlugX Malware |
434 | Plurox Malware |
435 | Poison Ivy |
436 | Poodle |
437 | PopAds Exploit Kit |
438 | Poseidon Group |
439 | PowerPool APT |
440 | Powerdir |
441 | Praying Mantis APT |
442 | Predator the Thief Stealer Malware |
443 | PrestaShop Active Exploits |
444 | Primetek Primefaces Active Exploits |
445 | PrincessLocker Ransomware |
446 | PrintNightmare |
447 | Private Exploit Kit |
448 | Pro-Ocean Malware |
449 | Progress Kemp LoadMaster Active Exploits |
450 | Progress MOVEit Products Active Exploits |
451 | ProjectM APT |
452 | Promethium APT |
453 | Prophet Spider APT |
454 | ProxyShell |
455 | ProxyToken |
456 | Pulse Connect Secure Active Exploits |
457 | Purple Fox Exploit Kit |
458 | Purple Fox Malware |
459 | Putter Panda APT2 |
460 | PuzzleMaker Group |
461 | Python Active Exploits |
462 | QNAP Active Exploits |
463 | Qakbot |
464 | Qlocker Ransomware |
465 | Quasar |
466 | RAMBleed |
467 | RECON |
468 | RIDL |
469 | RIG Exploit Kit |
470 | Raccoon Stealer |
471 | Rancor APT |
472 | RansomEXX Group |
473 | Raspberry Robin Malware |
474 | Rawin Exploit Kit |
475 | Reaper APT37 |
476 | RedDot Exploit Kit |
477 | RedGoBot |
478 | RedJuliett Campaign |
479 | RedLine Malware |
480 | RedTail Malware |
481 | Redigo Malware |
482 | Redkit Exploit Kit |
483 | RegreSSHion |
484 | Remcos RAT |
485 | Reptile Malware |
486 | Resi Gemini Net Active Exploits |
487 | Retbleed Active Exploits |
488 | Return of the WiZard |
489 | Revenge RAT |
490 | RevengeHotels Campaign |
491 | Ripple20 |
492 | RobbinHood Ransomware |
493 | Roboto Botnet |
494 | Rocke Group |
495 | Rockwell Automation Active Exploits |
496 | RokRAT Malware |
497 | RomCom RAT |
498 | Roundcube Webmail Active Exploits |
499 | Rozena Backdoor |
500 | Ryuk Ransomware |
501 | SAP Applications Active Exploits |
502 | SIGRed |
503 | STAC4663 Group |
504 | SUPERNOVA Malware |
505 | SWEED Group |
506 | Safari Active Exploits |
507 | Sakura Exploit Kit |
508 | SamSam Ransomware |
509 | SandCat APT |
510 | Sandbreak |
511 | Sandworm Team APT |
512 | Sandworm Trojan |
513 | Satan Ransomware |
514 | Satori Botnet |
515 | Sava Exploit Kit |
516 | ScamClub Group |
517 | Scarlet Mimic APT |
518 | Sea Turtle APT |
519 | SeaSide Backdoor |
520 | Sednit Exploit Kit |
521 | ServiceNow Active Exploits |
522 | ShadowPad Backdoor |
523 | SharePoint Active Exploit-CVE-2019-0604 |
524 | SharePoint Active Exploits |
525 | ShellBot Botnet |
526 | ShellShock |
527 | Shlayer Trojan |
528 | Shrootless |
529 | Siberia Exploit Kit |
530 | Sidewinder APT |
531 | Silence APT |
532 | Sitecore XP Active Exploits |
533 | Slingshot APT |
534 | Slub Backdoor |
535 | Smominru Botnet |
536 | Sodinokibi Ransomware |
537 | Sofacy APT28 |
538 | SolarWinds Serv-U Active Exploits |
539 | SolarWinds Web Help Desk Active Exploits |
540 | SonicWall SMA Active Exploits |
541 | SonicWall SMA-100 Active Exploit CVE-2021-20016 |
542 | Sophos Active Exploits |
543 | SparkRAT Malware |
544 | Spartan Exploit Kit |
545 | SpeakUp Backdoor Trojan |
546 | Spectre |
547 | Spectre-NG |
548 | Spelevo Exploit Kit |
549 | Spiral Group |
550 | Spring Cloud Function Active Exploits |
551 | Spring4Shell |
552 | Stayin Alive Campaign |
553 | Storm 0062 Group |
554 | Storm-0978 Group |
555 | StripedFly Malware |
556 | Styx Exploit Kit |
557 | SubZero Malware |
558 | Suckfly APT |
559 | SugarCRM Active Exploits |
560 | Sundown Exploit Kit |
561 | Sundown-Pirate Exploit Kit |
562 | Sweet Orange Exploit Kit |
563 | Symantec Messaging Gateway Active Exploit CVE-2017-6327 |
564 | Sysrv-hello Botnet |
565 | TA413 APT |
566 | TA459 APT |
567 | TA505 APT |
568 | TIBCO Jasper Reports Active Exploits |
569 | TLStorm |
570 | Taidoor Malware |
571 | Tails Active Exploits |
572 | TeamTNT APT |
573 | Teclib GLPI Active Exploits |
574 | TellYouThePass Ransomware |
575 | Terrapin Attack |
576 | Text4Shell |
577 | The White Company Group |
578 | ThreadKit Exploit Kit |
579 | Tick APT |
580 | ToddleShark Malware |
581 | ToddyCat APT |
582 | Tonto Team APT |
583 | Tornado |
584 | Trend Micro Products Active Exploits |
585 | Trickbot |
586 | Troldesh Ransomware |
587 | Tropic Trooper APT |
588 | Ttint Trojan |
589 | Turla Malware |
590 | UAC-0194 Group |
591 | UAT4356 Group |
592 | UNC1945 APT |
593 | UNC2198 Group |
594 | UNC2447 Group |
595 | UNC2546 Group |
596 | UNC2630 Group |
597 | UNC2682 Group |
598 | UNC2717 Group |
599 | UNC3886 Group |
600 | UNC4466 Group |
601 | UNC4841 Group |
602 | UNC5221 Group |
603 | UNC5325 Group |
604 | UTA0218 Group |
605 | Underminer Exploit Kit |
606 | VMWare Active Exploits |
607 | VegaLocker Ransomware |
608 | Velvet Ant Group |
609 | Venom RAT |
610 | Violin Panda APT20 |
611 | Void Banshee APT |
612 | Volatile Cedar APT |
613 | Volt Typhoon Group |
614 | WPS Office Active Exploits |
615 | WS FTP Server Active Exploits |
616 | WSO2 Active Exploits |
617 | WannaCry Ransomware |
618 | Watchbog Malware |
619 | Wavethrough |
620 | Web Shell Malware |
621 | Webtoos DDoS Trojan |
622 | Wekby-APT18 |
623 | Western Digital NAS Devices Active Exploit CVE-2018-18472 |
624 | WhiteLotus Exploit Kit |
625 | Whitefly APT |
626 | Whitehole Exploit Kit |
627 | Windigo APT |
628 | Windows NTLM Active Exploit CVE-2019-1040 |
629 | Wingbird |
630 | Winnti APT |
631 | Winter Vivern APT |
632 | Witchetty APT |
633 | Wizard Spider Group |
634 | WoodyRAT |
635 | WordPress Active Exploits |
636 | XBash Malware |
637 | XCSSET Malware |
638 | XDSpy APT |
639 | XFiles Malware |
640 | XMRig Cryptominer |
641 | XWorm Malware |
642 | ZHtrap Botnet |
643 | Zabbix Active Exploits |
644 | Zebrocy APT |
645 | Zerobot Botnet |
646 | Zerologon |
647 | Zhi Zhu Exploit Kit |
648 | Zimbra Collaboration Active Exploits |
649 | Zirconium APT |
650 | ZoPack |
651 | Zoho ManageEngine ADSelfService Plus Active Exploits |
652 | Zoho ManageEngine Access Manager Plus Active Exploits |
653 | Zoho ManageEngine Desktop Central Active Exploit CVE-2020-10189 |
654 | Zoho ManageEngine PAM360 Active Exploits |
655 | Zoho ManageEngine Password Manager Pro Active Exploits |
656 | Zoho ManageEngine ServiceDesk Plus Active Exploits |
657 | ZombieLoad |
658 | Zoom Active Exploits |
659 | Zyklon Backdoor |
660 | Zyxel Devices Active Exploits |
661 | admin338 APT |
662 | amiak APT |
663 | iPack Exploit Kit |
664 | njRAT |
665 | ownCloud Active Exploits |
666 | vBulletin Active Exploit CVE-2020-17496 |
667 | vBulletin Active Exploit-CVE-2019-16759 |
668 | z0Miner Malware |