Last Updated: September 29, 2023
Sl.NO | MVE(Malware Vulnerability Enumeration) |
1 | 1byte Products Active Exploits |
2 | 21Nails |
3 | 5ss5c Ransomware |
4 | APT-C-09 |
5 | APT-C-27 |
6 | APT16 |
7 | APT30 |
8 | AZORult Trojan |
9 | Abcbot Botnet |
10 | Achilles |
11 | Adobe Acrobat Reader Active Exploits |
12 | Adobe ColdFusion Active Exploits |
13 | AdvisorsBot Malware |
14 | Adwind RAT |
15 | Agent Tesla Trojan |
16 | Akira Ransomware Group |
17 | Amnesia33 |
18 | AndoryuBot Botnet |
19 | Angler Exploit Kit |
20 | Antlion APT |
21 | Aoqin Dragon |
22 | Apache HTTP Server Active Exploits |
23 | Apache Log4j Active Exploits |
24 | Apache Solr Active Exploits |
25 | Apache Spark Active Exploits |
26 | Apache Struts Active Exploits |
27 | Apple MacOS Active Exploits |
28 | Aquatic Panda APT |
29 | Archie Exploit Kit |
30 | Asnarok Trojan |
31 | Asruex Trojan |
32 | AssocAID Exploit Kit |
33 | Astrum Exploit Kit |
34 | Atlassian Products Active Exploits |
35 | Atom Silo Group |
36 | Aurora Panda APT17 |
37 | AveMaria RAT |
38 | AvosLocker Ransomware |
39 | B1txor20 Backdoor |
40 | BITTER APT |
41 | BPFDoor |
42 | BRONZE BUTLER APT |
43 | BabyShark Malware |
44 | BackConfig Trojan |
45 | BadAlloc |
46 | Baldr Trojan |
47 | BalkanDoor Backdoor |
48 | Baron Samedit |
49 | BazaLoader |
50 | Beapy Cryptominer |
51 | BestPack Exploit Kit |
52 | BigDebIT |
53 | BillGates Botnet |
54 | Bl00dy Ransomware Group |
55 | Black Basta Group |
56 | Black Kingdom Ransomware |
57 | BlackByte Ransomware |
58 | BlackCat Ransomware |
59 | BlackHole Exploit Kit |
60 | BlackLotus Malware |
61 | BlackOasis APT |
62 | BlackSquid Malware |
63 | BlackTech APT |
64 | Bleeding-Life Exploit Kit |
65 | BleedingTooth |
66 | Blue Mockingbird Group |
67 | BlueKeep |
68 | BlueNoroff APT |
69 | BlueSky Ransomware |
70 | BoldMove Backdoor |
71 | BootHole |
72 | BotenaGo Botnet |
73 | Bottle Exploit Kit |
74 | Buhtrap Group |
75 | ByeBear |
76 | CDPwn |
77 | CK Exploit Kit |
78 | COVID-19 Campaign |
79 | CableHaunt |
80 | CacheOut |
81 | Cacti Active Exploits |
82 | Calypso APT |
83 | Capesand Exploit Kit |
84 | Carbanak APT |
85 | Cerber Ransomware |
86 | Chainshot Malware |
87 | Chthonic Banking Trojan |
88 | Cisco ASA Active Exploit CVE-2018-0296 |
89 | Cisco ASA Active Exploit CVE-2020-3580 |
90 | Cisco ASA Active Exploits |
91 | Cisco AnyConnect Active Exploits |
92 | Cisco ESA Active Exploits |
93 | Cisco IOS XR Active Exploits |
94 | Cisco IP Phones Active Exploits |
95 | Cisco SMA Active Exploits |
96 | Cisco Secure Web Appliance Active Exploits |
97 | Cisco Small Business RV Routers Active Exploits |
98 | Citrix ADC Active Exploits |
99 | Citrix ADC Gateway SDWAN WAN-OP Active Exploits |
100 | Citrix Content Collaboration Active Exploits |
101 | Citrix Gateway Active Exploits |
102 | ClOp Ransomware |
103 | Cleaver APT |
104 | Cloud Atlas APT |
105 | Cloud9 Botnet |
106 | CloudMensis Spyware |
107 | Cobalt APT |
108 | Codoso APT19 |
109 | CommentPanda APT1 |
110 | Contec SolarView Series Active Exploits |
111 | Cool Exploit Kit |
112 | CopyKittens |
113 | CrimeBoss Exploit Kit |
114 | CrimePack Exploit Kit |
115 | CritXPack Exploit Kit |
116 | Cuba Ransomware |
117 | Curveball |
118 | Cyber Partisans Group |
119 | DEV-0322 APT |
120 | Dacls RAT |
121 | Dark.IoT Botnet |
122 | DarkHydrus APT |
123 | DarkIRC Botnet |
124 | Darkhotel APT |
125 | DazzleSpy Spyware |
126 | DearCry Ransomware |
127 | Deep Panda APT |
128 | DevilsTongue Malware |
129 | Dirty Pipe |
130 | Disdain Exploit Kit |
131 | Django Active Exploits |
132 | Dofloo Trojan |
133 | Donot Team APT-C-35 |
134 | DoppelPaymer Ransomware |
135 | DotkaChef Exploit Kit |
136 | Double Dragon APT41 |
137 | DoublePulsar BackDoor |
138 | DragonOK APT |
139 | Dragonfly APT |
140 | DreamBus Malware |
141 | Dridex Malware |
142 | Drown |
143 | Drupal Active Exploits |
144 | Dukes-APT29 |
145 | Dust Storm APT |
146 | ESXiArgs Ransomware |
147 | Echobot Botnet |
148 | Eleonore Exploit Kit |
149 | Elephant Beetle |
150 | Elfin APT33 |
151 | Elise Malware |
152 | Emissary Panda APT |
153 | Emotet Trojan |
154 | Empire Pack Exploit Kit |
155 | EternalBlue |
156 | EternalRed |
157 | EvilPost APT |
158 | EwDoor Botnet |
159 | ExileRat Malware |
160 | Exim Active Exploit CVE-2018-6789 |
161 | Exotic Lily Group |
162 | F5 BIG-IP Active Exploits |
163 | FIN11 APT |
164 | FIN6 APT |
165 | FIN7 APT |
166 | FIN8 APT |
167 | FabriXss |
168 | Fallout |
169 | Fallout Exploit Kit |
170 | FatPipe Inc Active Exploits |
171 | Fbot Botnet |
172 | Fiesta Exploit Kit |
173 | FileZen Active Exploits |
174 | FinSpy |
175 | Firefox Active Exploits |
176 | FiveHands Ransomware |
177 | FlashPack Exploit Kit |
178 | Flimkit Exploit Kit |
179 | Fodcha Botnet |
180 | Follina |
181 | Formbook Malware |
182 | Fortinet FortiOS Active Exploits |
183 | Fortinet Products Active Exploits |
184 | Fox Kitten Campaign |
185 | Fragus Exploit Kit |
186 | Frankenstein Campaign |
187 | FreakOut Malware |
188 | FruityArmor APT |
189 | Gafgtyt tor Botnet |
190 | Gafgyt Botnet |
191 | Gamaredon Group |
192 | GandCrab Ransomware |
193 | Gh0stRAT Trojan |
194 | GhostMiner Malware |
195 | Ghostcat |
196 | GitLab Active Exploits |
197 | Gitpaste-12 Malware |
198 | Glazunov Exploit Kit |
199 | Glueball |
200 | Glupteba Malware Dropper |
201 | GoBrut Botnet |
202 | GoMet Backdoor |
203 | Godlua Backdoor |
204 | Godzilla Loader |
205 | Gongda Exploit Kit |
206 | Google Chrome Active Exploits |
207 | Gorgon APT |
208 | Grafana Active Exploits |
209 | Grandsoft Exploit Kit |
210 | Graphite Malware |
211 | GreenFlash-Sundown Exploit Kit |
212 | Group5 APT |
213 | GroupA21 APT |
214 | H2Miner Botnet |
215 | HabitsRAT |
216 | Hafnium Group |
217 | Hangul Active Exploits |
218 | Hanjuan Exploit Kit |
219 | HawkEye Keylogger |
220 | Hawkball Backdoor |
221 | HeartBleed |
222 | HelloKitty Ransomware |
223 | Hermes Ransomware |
224 | Hezb Malware |
225 | HiMan Exploit Kit |
226 | Hierarchy Exploit Kit |
227 | Hive Ransomware |
228 | Hunter Exploit Kit |
229 | IBM WebSphere Active Exploits |
230 | INFRAHALT |
231 | IcePack Exploit Kit |
232 | Illumina UCS Active Exploits |
233 | Imminent Monitor RAT |
234 | Impact Exploit Kit |
235 | ImpassionedFramework Exploit Kit |
236 | Incognito Exploit Kit |
237 | Infinity Exploit Kit |
238 | Insekt RAT |
239 | Internet Explorer Active Exploit CVE-2019-0752 |
240 | Internet Explorer Active Exploit CVE-2019-1367 |
241 | Internet Explorer Active Exploit CVE-2020-0674 |
242 | Internet Explorer Active Exploit CVE-2021-33742 |
243 | Internet Explorer Active Exploits |
244 | JNEC.a Ransomware |
245 | Jenkins Active Exploits |
246 | JustExploit Exploit Kit |
247 | KPOT Stealer Malware |
248 | KaiXin Exploit Kit |
249 | KashmirBlack Botnet |
250 | Ke3chang APT |
251 | Kerberods Trojan Dropper |
252 | Khonsari Ransomware |
253 | Kibana Active Exploits |
254 | Kimsuky APT |
255 | Knotweed APT |
256 | Konni Group |
257 | Kore Exploit Kit |
258 | Kovter Malware |
259 | Kr00k |
260 | Kronos Banking Trojan |
261 | KuaiGoMiner Trojan |
262 | LOWZERO Backdoor |
263 | Lamberts APT |
264 | LatenBot |
265 | LatentBot |
266 | Lazarus Group |
267 | Leafminer Group |
268 | Lemon Duck Malware |
269 | Leviathan APT |
270 | LightsOut Exploit Kit |
271 | Linux Kernel Active Exploits |
272 | Linux.Ngioweb Botnet |
273 | LiquorBot Botnet |
274 | LoJax Malware |
275 | LockBit Ransomware |
276 | Loda RAT |
277 | LokiBot Malware |
278 | Lone Wolf Group |
279 | Lord Exploit Kit |
280 | Lotus Blossom APT |
281 | Lucifer Malware |
282 | MBR Locker Ransomware |
283 | Magecart Group |
284 | Magento Active Exploits |
285 | Magniber Ransomware |
286 | Magnitude Exploit Kit |
287 | MalSmoke Group |
288 | Manganese APT |
289 | Manuscrypt Malware |
290 | Maze Ransomware |
291 | Meltdown |
292 | MenuPass APT10 |
293 | Merry Christmas Exploit Kit |
294 | MetaPack Exploit Kit |
295 | Microsoft Excel Active Exploits |
296 | Microsoft Exchange Server Active Exploits |
297 | Microsoft Windows Active Exploits |
298 | Migraine |
299 | MikroTik RouteOS Active Exploits |
300 | MinIO Active Exploits |
301 | Mirai Botnet |
302 | Mitel MiVoice Connect Active Exploits |
303 | MobileIron Active Exploits |
304 | ModifiedElephant APT |
305 | Molerats APT |
306 | Moobot Botnet |
307 | Mozi Botnet |
308 | Mozilla Thunderbird Active Exploits |
309 | Mpack Exploit Kit |
310 | MuddyWater APT |
311 | Muhstik Botnet |
312 | Mustang Panda APT |
313 | MysterySnail RAT |
314 | NAME:WRECK |
315 | NEODYMIUM APT |
316 | NOTROBIN Malware |
317 | NRSMiner Cryptominer |
318 | NXNSAttack |
319 | Nagios Server Active Exploits |
320 | Naikon APT |
321 | Nansh0u Campaign |
322 | Nebula Exploit Kit |
323 | Necro Botnet |
324 | Nemty Ransomware |
325 | Neosploit Exploit Kit |
326 | Neptune Exploit Kit |
327 | NetCat Attack |
328 | NetWalker Ransomware |
329 | Neutrino Exploit Kit |
330 | NextCry Ransomware |
331 | NicePack Exploit Kit |
332 | Night Sky Ransomware |
333 | Nimbuspwn |
334 | Niteris Exploit Kit |
335 | Novidade Exploit Kit |
336 | Nuclear Exploit Kit |
337 | Nucsoft Exploit Kit |
338 | NullHole Exploit Kit |
339 | OceanLotus APT32 |
340 | OilRig APT34 |
341 | OmniRAT Malware |
342 | OpenSSL Active Exploits |
343 | Operation Earth Kitsune |
344 | Operation EmailThief |
345 | Operation INJ3CTOR3 Campaign |
346 | Operation LagTime IT Campaign |
347 | Operation Muzabi |
348 | Operation Poison Needles APT |
349 | Operation PowerFall Campaign |
350 | Operation SideCopy |
351 | Operation TunnelSnake |
352 | Operation WatchDog |
353 | Operation WizardOpium Campaign |
354 | Oracle Active Exploits |
355 | Oracle Coherence Active Exploit CVE-2020-2555 |
356 | Oracle WebLogic Server Active Exploit CVE-2015-4852 |
357 | Oracle WebLogic Server Active Exploits |
358 | Orcus Rat Malware |
359 | P2Pinfect Malware |
360 | PHP Active Exploits |
361 | PKPLUG APT |
362 | POLONIUM Group |
363 | Palo Alto Active Exploits |
364 | Persirai Botnet |
365 | Petya Ransomware |
366 | PgMiner Botnet |
367 | Phoenix Exploit Kit |
368 | Phosphorus Group |
369 | Pinchy Spider APT |
370 | Pirpi APT3 |
371 | Pitty Tiger APT |
372 | Platinum APT |
373 | Play Ransomware Group |
374 | Plex Media Server Active Exploits |
375 | PlugX Malware |
376 | Plurox Malware |
377 | Poison Ivy |
378 | Poodle |
379 | PopAds Exploit Kit |
380 | PowerPool APT |
381 | Powerdir |
382 | Praying Mantis APT |
383 | Predator the Thief Stealer Malware |
384 | PrestaShop Active Exploits |
385 | Primetek Primefaces Active Exploits |
386 | PrincessLocker Ransomware |
387 | PrintNightmare |
388 | Private Exploit Kit |
389 | Pro-Ocean Malware |
390 | ProjectM APT |
391 | Promethium APT |
392 | Prophet Spider APT |
393 | ProxyShell |
394 | ProxyToken |
395 | Pulse Connect Secure Active Exploits |
396 | Purple Fox Exploit Kit |
397 | Purple Fox Malware |
398 | Putter Panda APT2 |
399 | PuzzleMaker Group |
400 | Python Active Exploits |
401 | QNAP Active Exploits |
402 | Qakbot |
403 | Qlocker Ransomware |
404 | Quasar |
405 | RAMBleed |
406 | RECON |
407 | RIDL |
408 | RIG Exploit Kit |
409 | Raccoon Stealer |
410 | Rancor APT |
411 | Rawin Exploit Kit |
412 | Reaper APT37 |
413 | RedDot Exploit Kit |
414 | RedGoBot |
415 | RedLine Malware |
416 | Redigo Malware |
417 | Redkit Exploit Kit |
418 | Remcos RAT |
419 | Reptile Malware |
420 | Resi Gemini Net Active Exploits |
421 | Retbleed Active Exploits |
422 | Return of the WiZard |
423 | Revenge RAT |
424 | RevengeHotels Campaign |
425 | Ripple20 |
426 | RobbinHood Ransomware |
427 | Roboto Botnet |
428 | Rocke Group |
429 | RomCom RAT |
430 | Rozena Backdoor |
431 | Ryuk Ransomware |
432 | SAP Applications Active Exploits |
433 | SIGRed |
434 | STAC4663 Group |
435 | SUPERNOVA Malware |
436 | SWEED Group |
437 | Safari Active Exploits |
438 | Sakura Exploit Kit |
439 | SamSam Ransomware |
440 | SandCat APT |
441 | Sandbreak |
442 | Sandworm Team APT |
443 | Sandworm Trojan |
444 | Satan Ransomware |
445 | Satori Botnet |
446 | Sava Exploit Kit |
447 | ScamClub Group |
448 | Scarlet Mimic APT |
449 | Sea Turtle APT |
450 | SeaSide Backdoor |
451 | Sednit Exploit Kit |
452 | ShadowPad Backdoor |
453 | SharePoint Active Exploit CVE-2020-16952 |
454 | SharePoint Active Exploit-CVE-2019-0604 |
455 | ShellBot Botnet |
456 | ShellShock |
457 | Shlayer Trojan |
458 | Shrootless |
459 | Siberia Exploit Kit |
460 | Sidewinder APT |
461 | Silence APT |
462 | Sitecore XP Active Exploits |
463 | Slingshot APT |
464 | Slub Backdoor |
465 | Smominru Botnet |
466 | Sodinokibi Ransomware |
467 | Sofacy APT28 |
468 | SolarWinds Serv-U Active Exploits |
469 | SonicWall SMA Active Exploits |
470 | SonicWall SMA-100 Active Exploit CVE-2021-20016 |
471 | Sophos Active Exploits |
472 | Spartan Exploit Kit |
473 | SpeakUp Backdoor Trojan |
474 | Spectre |
475 | Spectre-NG |
476 | Spelevo Exploit Kit |
477 | Spiral Group |
478 | Spring Cloud Function Active Exploits |
479 | Spring4Shell |
480 | Storm-0978 Group |
481 | Styx Exploit Kit |
482 | SubZero Malware |
483 | Suckfly APT |
484 | SugarCRM Active Exploits |
485 | Sundown Exploit Kit |
486 | Sundown-Pirate Exploit Kit |
487 | Sweet Orange Exploit Kit |
488 | Symantec Messaging Gateway Active Exploit CVE-2017-6327 |
489 | Sysrv-hello Botnet |
490 | TA413 APT |
491 | TA459 APT |
492 | TA505 APT |
493 | TIBCO Jasper Reports Active Exploits |
494 | TLStorm |
495 | Taidoor Malware |
496 | Tails Active Exploits |
497 | TeamTNT APT |
498 | Teclib GLPI Active Exploits |
499 | Text4Shell |
500 | ThreadKit Exploit Kit |
501 | Tick APT |
502 | Tornado |
503 | Trend Micro Products Active Exploits |
504 | Trickbot |
505 | Troldesh Ransomware |
506 | Tropic Trooper APT |
507 | Ttint Trojan |
508 | Turla Malware |
509 | UNC1945 APT |
510 | UNC2198 Group |
511 | UNC2447 Group |
512 | UNC2546 Group |
513 | UNC2630 Group |
514 | UNC2682 Group |
515 | UNC2717 Group |
516 | UNC3886 Group |
517 | UNC4466 Group |
518 | Underminer Exploit Kit |
519 | VMWare Active Exploits |
520 | VegaLocker Ransomware |
521 | Venom RAT |
522 | Violin Panda APT20 |
523 | WPS Office Active Exploits |
524 | WSO2 Active Exploits |
525 | WannaCry Ransomware |
526 | Watchbog Malware |
527 | Wavethrough |
528 | Web Shell Malware |
529 | Webtoos DDoS Trojan |
530 | Wekby-APT18 |
531 | Western Digital NAS Devices Active Exploit CVE-2018-18472 |
532 | WhiteLotus Exploit Kit |
533 | Whitefly APT |
534 | Whitehole Exploit Kit |
535 | Windows NTLM Active Exploit CVE-2019-1040 |
536 | Wingbird |
537 | Winnti APT |
538 | Winter Vivern APT |
539 | Witchetty APT |
540 | WoodyRAT |
541 | WordPress Active Exploits |
542 | XBash Malware |
543 | XCSSET Malware |
544 | XDSpy APT |
545 | XFiles Malware |
546 | XMRig Cryptominer |
547 | ZHtrap Botnet |
548 | Zabbix Active Exploits |
549 | Zebrocy APT |
550 | Zerobot Botnet |
551 | Zerologon |
552 | Zhi Zhu Exploit Kit |
553 | Zimbra Collaboration Active Exploits |
554 | Zirconium APT |
555 | ZoPack |
556 | Zoho ManageEngine ADSelfService Plus Active Exploits |
557 | Zoho ManageEngine Access Manager Plus Active Exploits |
558 | Zoho ManageEngine Desktop Central Active Exploit CVE-2020-10189 |
559 | Zoho ManageEngine PAM360 Active Exploits |
560 | Zoho ManageEngine Password Manager Pro Active Exploits |
561 | Zoho ManageEngine ServiceDesk Plus Active Exploits |
562 | ZombieLoad |
563 | Zoom Active Exploits |
564 | Zyklon Backdoor |
565 | Zyxel Devices Active Exploits |
566 | admin338 APT |
567 | amiak APT |
568 | iPack Exploit Kit |
569 | njRAT |
570 | vBulletin Active Exploit CVE-2020-17496 |
571 | vBulletin Active Exploit-CVE-2019-16759 |
572 | z0Miner Malware |