Skip to content
SecPod  – Documentation
  • Docs Home
  • Categories
    • SanerNow CyberHygiene Platform
    • Products
    • Security Intelligence
    • Supported OSs and Platforms
    • How Tos
    • Release Notes
    • Knowledge Base
    • FAQs
  • Other Resources
  • About SecPod
  • Contact Support
  • Toggle website search
Search this website
Menu Close
  • Docs Home
  • Categories
    • SanerNow CyberHygiene Platform
    • Products
    • Security Intelligence
    • Supported OSs and Platforms
    • How Tos
    • Release Notes
    • Knowledge Base
    • FAQs
  • Other Resources
  • About SecPod
  • Contact Support
  • Toggle website search
  • Docs Home
  • Categories
    • SanerNow CyberHygiene Platform
    • Products
    • Security Intelligence
    • Supported OSs and Platforms
    • How Tos
    • Release Notes
    • Knowledge Base
    • FAQs
  • Other Resources
  • About SecPod
  • Contact Support

SanerNow CyberHygiene Platform

  • What’s New in SanerNow?
  • Getting Started with SanerNow
  • Pre-requisites for SanerNow Deployment
  • How does SanerNow’s deployment architecture work?
  • Platform Function Guides

Products

  • SanerNow AVM
    • Overview of SanerNow Advanced Vulnerability Management
  • Vulnerability Management
    • SanerNow Vulnerability Management User Guide
  • Patch Management
    • SanerNow Patch Management User Guide
  • Compliance Management
    • SanerNow Compliance Management User Guide
  • Asset Exposure
    • SanerNow Asset Exposure User Guide
  • Endpoint Management
    • SanerNow Endpoint Management User Guide
  • Posture Anomaly Management
    • Data Points IT teams can Fetch from SanerNow Continuous Posture Anomaly Management
    • Posture Anomaly Computation Rules
    • SanerNow Continuous Posture Anomaly Management Tool Product Guide
  • SanerNow Cyber Hygiene Score
    • SanerNow Cyber Hygiene Score User Guide
  • SanerNow Unified Dashboard
    • SanerNow Unified Dashboard User Guide

Release Notes

  • SanerNow Risk Prioritization Launch
  • Release Notes SanerNow 6.0
  • Release Notes SanerNow 5.3.1
  • Release Notes SanerNow 5.3
  • Release Notes SanerNow 5.2
  • Release Notes SanerNow 5.1
  • Release Notes SanerNow 5.0
  • Release Notes SanerNow 4.8.0.0
  • Release Notes SanerNow 4.7.0.0
  • Release Notes SanerNow 4.6.0.0
  • Release Notes SanerNow 4.5.0.0
  • Release Notes SanerNow 4.4.0.0
  • Release Notes SanerNow 4.3.0.0
  • Release Notes SanerNow 4.2.2.1
  • Release Notes SanerNow 4.2.2.0
  • Release Notes SanerNow 4.2.1.0
  • Release Notes SanerNow 4.2.0.0
  • Release Notes SanerNow 4.1.1.0
  • Release Notes SanerNow 4.0.0.5

FAQs

  • Technical FAQs

Security Intelligence

  • Overview of Security Content and Intelligence
  • Security Content Statistics
  • OVAL Definitions Platform Coverage
  • OVAL Definitions Class-wise Distribution
  • OVAL Definitions Family-wise Distribution
  • Application and OS Remediation Coverage
  • Compliance Benchmark Coverage
  • List of Vulnerability to Exploit/Malware Mapping covered in SanerNow
  • List of IoA (Indicators of Attack) covered in SanerNow

Supported OSs and Platforms

  • Supported Third-party Applications for Patching
  • Operating Systems and Platforms Supported

How Tos

  • General
    • How to set alerts in SanerNow?
    • How to view, download and filter the audit logs?
    • How to enable SSO authentication policy in SanerNow?
    • How to designate saner agent to perform network scan?
    • How to create new mail settings in SanerNow?
    • How to Co-Brand with your logo?
    • How to fetch the details of the mandatory fields from the Okta account?
    • How to create MFA policy for Okta?
    • How to fetch the details of the mandatory fields from the PingID account?
    • How to create MFA policy for PingID?
    • How to fetch the details of the mandatory fields from the PingOne account?
    • How to create MFA policy for PingOne?
    • How to download and install Saner agent in Mac?
    • How to download and install Saner agent in Linux?
    • How to download and install the Saner agent in Windows?
    • How to update the expiry date of an existing subscription?
    • How to manage users and their preferences using role-based access?
    • How to create a new user in SanerNow?
    • How to onboard a new organization?
    • How to uninstall the Saner agent through SecPod Saner deployer?
    • How to deploy the Saner agent through SecPod Saner deployer?
    • How to install a Saner agent through the command line?
    • How to uninstall the Saner agent through command line?
    • How to create a new account in SanerNow?
    • How to sign-up with SanerNow?
  • Vulnerability Management
    • How to remediate vulnerabilities from vulnerability management dashboard?
    • How to manage excluded vulnerabilities in SanerNow?
    • How to exclude vulnerabilities in SanerNow VM tool
    • How to automate and schedule vulnerability scans?
  • Patch Management
    • How to manage excluded patches in SanerNow?
    • How to exclude patches in SanerNow PM tool
    • How to automate patch management in SanerNow?
    • How to roll back patches in SanerNow?
    • How to fix firmware in SanerNow?
    • How to apply missing patches in SanerNow?
    • How to check the status of patching activity?
    • How to apply the most critical patches in SanerNow?
  • Compliance Management
    • How to run a compliance scan?
    • How to custom create a security policy?
    • How to align with PCI security compliance management?
    • How to align with NIST 800-171 security compliance management?
    • How to align with NIST 800-53 security compliance management?
    • How to align with HIPAA security compliance management?
  • Asset Exposure
    • How to run an asset scan?
    • How to manage asset licenses?
    • How to blacklist and whitelist applications in SanerNow?
  • Endpoint Management
    • How to collect all shared resources on Windows systems?
    • How to collect all security events from Windows Events Log?
    • How to check password policy set in Windows systems?
    • How to check faulty Anti-Virus (AV) status in Windows systems?
    • How to check status of DEP in Windows systems?
    • How to check for Anti-Virus (AV) status in Windows systems?
    • How to check account lockout policy on Windows systems?
    • How to check if Bit-locker protection is OFF in Windows systems?
    • How to collect all storage devices connected to Windows systems?
    • How to collect all keyboard and pointing devices connected to Windows systems?
    • How to list all Groups in Windows systems?
    • How to list all inactive users on Windows systems?
    • How to list all guest accounts in Windows systems?
    • How to list all Administrator accounts on Windows systems?
    • How to list last-logon details of users on Windows systems?
    • How to identify all users in Windows systems?
    • How to collect all services that are currently running in Windows systems?
    • How to manually import devices into SanerNow?
    • How to investigate total RAM or CPU threshold (greater than or equal to 80%) in Windows systems?
    • How to collect operating systems information in Windows?
    • How to investigate disks running out of space (<100 MB) in Windows systems?
    • How to collect and investigate disk information on Windows systems?
    • How to collect BIOS information such as serial number, version, manufacturer in Windows systems?
    • How to check the status of Windows Update Server (WSUS/SCCM)?
    • How to collect all software patches that are hidden in the Windows Update server?
    • How to collect all installed patches in Windows systems?
    • How to collect all the important missing patches in Windows systems?
    • How to collect mounted disk information on Linux systems?
    • How to check wireless signal quality in Linux systems?
    • How to check wireless security in Linux systems?
    • How to check all firewall policies on Linux systems?
    • How to collect DNS information on Linux systems?
    • How to collect all Dynamic Host Configuration Protocol (DHCP) information on Linux systems?
    • How to collect ARP entries that are created when a hostname is resolved to an IP address and then to a MAC addressing in Linux?
    • How to check wireless signal quality in Windows systems?
    • How to check wireless security in Windows systems?
    • How to collect all open ports in Windows systems?
    • How to collect all network interfaces in Windows systems?
    • How to investigate DNS cache on Windows systems?
    • How to check all firewall policies on Windows systems?
    • How to collect DNS information on Windows systems?
    • How to collect all Dynamic Host Configuration Protocol (DHCP) information on Windows systems?
    • How to collect all the applications with an unknown publisher in Mac systems?
    • How to collect environment variables set in all operating systems?
    • How to collect all families of operating systems such as Windows, Unix, and macOS?
    • How to collect ARP entries that are created when a hostname is resolved to an IP address and then to a MAC addressing Windows?
    • How to collect all software licenses in Mac systems?
    • How to collect all the applications with an unknown publisher in Windows systems?
    • How to collect a list of applications that are started when you boot your computer?
    • How to identify potentially unwanted programs such as torrent downloaders or unnecessary toolbars running on Windows systems?
    • How to collect all software licenses in Windows systems?
    • How to collect all the applications with an unknown publisher in Linux systems?
    • How to perform system tuning?
    • How to enable/disable devices in SanerNow?
    • How to block blacklisted applications in SanerNow?
    • How to delete and quarantine a file?
    • How to deploy software in SanerNow?
    • How to enable and disable firewall settings in SanerNow?
    • How to start and stop the processes in SanerNow?
  • Continuous Posture Anomaly Management
    • How to create new response in PA tool?
    • How to build your own detection and response in PA tool?
    • How to whitelist an entire PA ID?
    • How to configure Posture Anomaly tool for custom detection?
    • How to fix Anomalies from PA dashboard?
    • How to fix anomalies from PA Summary page?
    • How to fix anomalies detected in your account from All Anomalies Page?
    • How to delete PA scan preferences?
    • How to schedule PA Scans on Daily, Weekly, and Monthly basis?
    • How to launch Posture Anomaly scans?
  • Reports
    • How to schedule for the report back up?
    • How to create a custom report in SanerNow?
    • How to configure mail settings to email Report PDF?
  • Home
  • Docs
  • Security Intelligence
  • List of Vulnerability to Exploit/Malware Mapping covered in SanerNow

List of Vulnerability to Exploit/Malware Mapping covered in SanerNow

Last Updated: September 29, 2023

Sl.NOMVE(Malware Vulnerability Enumeration)
11byte Products Active Exploits
221Nails
35ss5c Ransomware
4APT-C-09
5APT-C-27
6APT16
7APT30
8AZORult Trojan
9Abcbot Botnet
10Achilles
11Adobe Acrobat Reader Active Exploits
12Adobe ColdFusion Active Exploits
13AdvisorsBot Malware
14Adwind RAT
15Agent Tesla Trojan
16Akira Ransomware Group
17Amnesia33
18AndoryuBot Botnet
19Angler Exploit Kit
20Antlion APT
21Aoqin Dragon
22Apache HTTP Server Active Exploits
23Apache Log4j Active Exploits
24Apache Solr Active Exploits
25Apache Spark Active Exploits
26Apache Struts Active Exploits
27Apple MacOS Active Exploits
28Aquatic Panda APT
29Archie Exploit Kit
30Asnarok Trojan
31Asruex Trojan
32AssocAID Exploit Kit
33Astrum Exploit Kit
34Atlassian Products Active Exploits
35Atom Silo Group
36Aurora Panda APT17
37AveMaria RAT
38AvosLocker Ransomware
39B1txor20 Backdoor
40BITTER APT
41BPFDoor
42BRONZE BUTLER APT
43BabyShark Malware
44BackConfig Trojan
45BadAlloc
46Baldr Trojan
47BalkanDoor Backdoor
48Baron Samedit
49BazaLoader
50Beapy Cryptominer
51BestPack Exploit Kit
52BigDebIT
53BillGates Botnet
54Bl00dy Ransomware Group
55Black Basta Group
56Black Kingdom Ransomware
57BlackByte Ransomware
58BlackCat Ransomware
59BlackHole Exploit Kit
60BlackLotus Malware
61BlackOasis APT
62BlackSquid Malware
63BlackTech APT
64Bleeding-Life Exploit Kit
65BleedingTooth
66Blue Mockingbird Group
67BlueKeep
68BlueNoroff APT
69BlueSky Ransomware
70BoldMove Backdoor
71BootHole
72BotenaGo Botnet
73Bottle Exploit Kit
74Buhtrap Group
75ByeBear
76CDPwn
77CK Exploit Kit
78COVID-19 Campaign
79CableHaunt
80CacheOut
81Cacti Active Exploits
82Calypso APT
83Capesand Exploit Kit
84Carbanak APT
85Cerber Ransomware
86Chainshot Malware
87Chthonic Banking Trojan
88Cisco ASA Active Exploit CVE-2018-0296
89Cisco ASA Active Exploit CVE-2020-3580
90Cisco ASA Active Exploits
91Cisco AnyConnect Active Exploits
92Cisco ESA Active Exploits
93Cisco IOS XR Active Exploits
94Cisco IP Phones Active Exploits
95Cisco SMA Active Exploits
96Cisco Secure Web Appliance Active Exploits
97Cisco Small Business RV Routers Active Exploits
98Citrix ADC Active Exploits
99Citrix ADC Gateway SDWAN WAN-OP Active Exploits
100Citrix Content Collaboration Active Exploits
101Citrix Gateway Active Exploits
102ClOp Ransomware
103Cleaver APT
104Cloud Atlas APT
105Cloud9 Botnet
106CloudMensis Spyware
107Cobalt APT
108Codoso APT19
109CommentPanda APT1
110Contec SolarView Series Active Exploits
111Cool Exploit Kit
112CopyKittens
113CrimeBoss Exploit Kit
114CrimePack Exploit Kit
115CritXPack Exploit Kit
116Cuba Ransomware
117Curveball
118Cyber Partisans Group
119DEV-0322 APT
120Dacls RAT
121Dark.IoT Botnet
122DarkHydrus APT
123DarkIRC Botnet
124Darkhotel APT
125DazzleSpy Spyware
126DearCry Ransomware
127Deep Panda APT
128DevilsTongue Malware
129Dirty Pipe
130Disdain Exploit Kit
131Django Active Exploits
132Dofloo Trojan
133Donot Team APT-C-35
134DoppelPaymer Ransomware
135DotkaChef Exploit Kit
136Double Dragon APT41
137DoublePulsar BackDoor
138DragonOK APT
139Dragonfly APT
140DreamBus Malware
141Dridex Malware
142Drown
143Drupal Active Exploits
144Dukes-APT29
145Dust Storm APT
146ESXiArgs Ransomware
147Echobot Botnet
148Eleonore Exploit Kit
149Elephant Beetle
150Elfin APT33
151Elise Malware
152Emissary Panda APT
153Emotet Trojan
154Empire Pack Exploit Kit
155EternalBlue
156EternalRed
157EvilPost APT
158EwDoor Botnet
159ExileRat Malware
160Exim Active Exploit CVE-2018-6789
161Exotic Lily Group
162F5 BIG-IP Active Exploits
163FIN11 APT
164FIN6 APT
165FIN7 APT
166FIN8 APT
167FabriXss
168Fallout
169Fallout Exploit Kit
170FatPipe Inc Active Exploits
171Fbot Botnet
172Fiesta Exploit Kit
173FileZen Active Exploits
174FinSpy
175Firefox Active Exploits
176FiveHands Ransomware
177FlashPack Exploit Kit
178Flimkit Exploit Kit
179Fodcha Botnet
180Follina
181Formbook Malware
182Fortinet FortiOS Active Exploits
183Fortinet Products Active Exploits
184Fox Kitten Campaign
185Fragus Exploit Kit
186Frankenstein Campaign
187FreakOut Malware
188FruityArmor APT
189Gafgtyt tor Botnet
190Gafgyt Botnet
191Gamaredon Group
192GandCrab Ransomware
193Gh0stRAT Trojan
194GhostMiner Malware
195Ghostcat
196GitLab Active Exploits
197Gitpaste-12 Malware
198Glazunov Exploit Kit
199Glueball
200Glupteba Malware Dropper
201GoBrut Botnet
202GoMet Backdoor
203Godlua Backdoor
204Godzilla Loader
205Gongda Exploit Kit
206Google Chrome Active Exploits
207Gorgon APT
208Grafana Active Exploits
209Grandsoft Exploit Kit
210Graphite Malware
211GreenFlash-Sundown Exploit Kit
212Group5 APT
213GroupA21 APT
214H2Miner Botnet
215HabitsRAT
216Hafnium Group
217Hangul Active Exploits
218Hanjuan Exploit Kit
219HawkEye Keylogger
220Hawkball Backdoor
221HeartBleed
222HelloKitty Ransomware
223Hermes Ransomware
224Hezb Malware
225HiMan Exploit Kit
226Hierarchy Exploit Kit
227Hive Ransomware
228Hunter Exploit Kit
229IBM WebSphere Active Exploits
230INFRAHALT
231IcePack Exploit Kit
232Illumina UCS Active Exploits
233Imminent Monitor RAT
234Impact Exploit Kit
235ImpassionedFramework Exploit Kit
236Incognito Exploit Kit
237Infinity Exploit Kit
238Insekt RAT
239Internet Explorer Active Exploit CVE-2019-0752
240Internet Explorer Active Exploit CVE-2019-1367
241Internet Explorer Active Exploit CVE-2020-0674
242Internet Explorer Active Exploit CVE-2021-33742
243Internet Explorer Active Exploits
244JNEC.a Ransomware
245Jenkins Active Exploits
246JustExploit Exploit Kit
247KPOT Stealer Malware
248KaiXin Exploit Kit
249KashmirBlack Botnet
250Ke3chang APT
251Kerberods Trojan Dropper
252Khonsari Ransomware
253Kibana Active Exploits
254Kimsuky APT
255Knotweed APT
256Konni Group
257Kore Exploit Kit
258Kovter Malware
259Kr00k
260Kronos Banking Trojan
261KuaiGoMiner Trojan
262LOWZERO Backdoor
263Lamberts APT
264LatenBot
265LatentBot
266Lazarus Group
267Leafminer Group
268Lemon Duck Malware
269Leviathan APT
270LightsOut Exploit Kit
271Linux Kernel Active Exploits
272Linux.Ngioweb Botnet
273LiquorBot Botnet
274LoJax Malware
275LockBit Ransomware
276Loda RAT
277LokiBot Malware
278Lone Wolf Group
279Lord Exploit Kit
280Lotus Blossom APT
281Lucifer Malware
282MBR Locker Ransomware
283Magecart Group
284Magento Active Exploits
285Magniber Ransomware
286Magnitude Exploit Kit
287MalSmoke Group
288Manganese APT
289Manuscrypt Malware
290Maze Ransomware
291Meltdown
292MenuPass APT10
293Merry Christmas Exploit Kit
294MetaPack Exploit Kit
295Microsoft Excel Active Exploits
296Microsoft Exchange Server Active Exploits
297Microsoft Windows Active Exploits
298Migraine
299MikroTik RouteOS Active Exploits
300MinIO Active Exploits
301Mirai Botnet
302Mitel MiVoice Connect Active Exploits
303MobileIron Active Exploits
304ModifiedElephant APT
305Molerats APT
306Moobot Botnet
307Mozi Botnet
308Mozilla Thunderbird Active Exploits
309Mpack Exploit Kit
310MuddyWater APT
311Muhstik Botnet
312Mustang Panda APT
313MysterySnail RAT
314NAME:WRECK
315NEODYMIUM APT
316NOTROBIN Malware
317NRSMiner Cryptominer
318NXNSAttack
319Nagios Server Active Exploits
320Naikon APT
321Nansh0u Campaign
322Nebula Exploit Kit
323Necro Botnet
324Nemty Ransomware
325Neosploit Exploit Kit
326Neptune Exploit Kit
327NetCat Attack
328NetWalker Ransomware
329Neutrino Exploit Kit
330NextCry Ransomware
331NicePack Exploit Kit
332Night Sky Ransomware
333Nimbuspwn
334Niteris Exploit Kit
335Novidade Exploit Kit
336Nuclear Exploit Kit
337Nucsoft Exploit Kit
338NullHole Exploit Kit
339OceanLotus APT32
340OilRig APT34
341OmniRAT Malware
342OpenSSL Active Exploits
343Operation Earth Kitsune
344Operation EmailThief
345Operation INJ3CTOR3 Campaign
346Operation LagTime IT Campaign
347Operation Muzabi
348Operation Poison Needles APT
349Operation PowerFall Campaign
350Operation SideCopy
351Operation TunnelSnake
352Operation WatchDog
353Operation WizardOpium Campaign
354Oracle Active Exploits
355Oracle Coherence Active Exploit CVE-2020-2555
356Oracle WebLogic Server Active Exploit CVE-2015-4852
357Oracle WebLogic Server Active Exploits
358Orcus Rat Malware
359P2Pinfect Malware
360PHP Active Exploits
361PKPLUG APT
362POLONIUM Group
363Palo Alto Active Exploits
364Persirai Botnet
365Petya Ransomware
366PgMiner Botnet
367Phoenix Exploit Kit
368Phosphorus Group
369Pinchy Spider APT
370Pirpi APT3
371Pitty Tiger APT
372Platinum APT
373Play Ransomware Group
374Plex Media Server Active Exploits
375PlugX Malware
376Plurox Malware
377Poison Ivy
378Poodle
379PopAds Exploit Kit
380PowerPool APT
381Powerdir
382Praying Mantis APT
383Predator the Thief Stealer Malware
384PrestaShop Active Exploits
385Primetek Primefaces Active Exploits
386PrincessLocker Ransomware
387PrintNightmare
388Private Exploit Kit
389Pro-Ocean Malware
390ProjectM APT
391Promethium APT
392Prophet Spider APT
393ProxyShell
394ProxyToken
395Pulse Connect Secure Active Exploits
396Purple Fox Exploit Kit
397Purple Fox Malware
398Putter Panda APT2
399PuzzleMaker Group
400Python Active Exploits
401QNAP Active Exploits
402Qakbot
403Qlocker Ransomware
404Quasar
405RAMBleed
406RECON
407RIDL
408RIG Exploit Kit
409Raccoon Stealer
410Rancor APT
411Rawin Exploit Kit
412Reaper APT37
413RedDot Exploit Kit
414RedGoBot
415RedLine Malware
416Redigo Malware
417Redkit Exploit Kit
418Remcos RAT
419Reptile Malware
420Resi Gemini Net Active Exploits
421Retbleed Active Exploits
422Return of the WiZard
423Revenge RAT
424RevengeHotels Campaign
425Ripple20
426RobbinHood Ransomware
427Roboto Botnet
428Rocke Group
429RomCom RAT
430Rozena Backdoor
431Ryuk Ransomware
432SAP Applications Active Exploits
433SIGRed
434STAC4663 Group
435SUPERNOVA Malware
436SWEED Group
437Safari Active Exploits
438Sakura Exploit Kit
439SamSam Ransomware
440SandCat APT
441Sandbreak
442Sandworm Team APT
443Sandworm Trojan
444Satan Ransomware
445Satori Botnet
446Sava Exploit Kit
447ScamClub Group
448Scarlet Mimic APT
449Sea Turtle APT
450SeaSide Backdoor
451Sednit Exploit Kit
452ShadowPad Backdoor
453SharePoint Active Exploit CVE-2020-16952
454SharePoint Active Exploit-CVE-2019-0604
455ShellBot Botnet
456ShellShock
457Shlayer Trojan
458Shrootless
459Siberia Exploit Kit
460Sidewinder APT
461Silence APT
462Sitecore XP Active Exploits
463Slingshot APT
464Slub Backdoor
465Smominru Botnet
466Sodinokibi Ransomware
467Sofacy APT28
468SolarWinds Serv-U Active Exploits
469SonicWall SMA Active Exploits
470SonicWall SMA-100 Active Exploit CVE-2021-20016
471Sophos Active Exploits
472Spartan Exploit Kit
473SpeakUp Backdoor Trojan
474Spectre
475Spectre-NG
476Spelevo Exploit Kit
477Spiral Group
478Spring Cloud Function Active Exploits
479Spring4Shell
480Storm-0978 Group
481Styx Exploit Kit
482SubZero Malware
483Suckfly APT
484SugarCRM Active Exploits
485Sundown Exploit Kit
486Sundown-Pirate Exploit Kit
487Sweet Orange Exploit Kit
488Symantec Messaging Gateway Active Exploit CVE-2017-6327
489Sysrv-hello Botnet
490TA413 APT
491TA459 APT
492TA505 APT
493TIBCO Jasper Reports Active Exploits
494TLStorm
495Taidoor Malware
496Tails Active Exploits
497TeamTNT APT
498Teclib GLPI Active Exploits
499Text4Shell
500ThreadKit Exploit Kit
501Tick APT
502Tornado
503Trend Micro Products Active Exploits
504Trickbot
505Troldesh Ransomware
506Tropic Trooper APT
507Ttint Trojan
508Turla Malware
509UNC1945 APT
510UNC2198 Group
511UNC2447 Group
512UNC2546 Group
513UNC2630 Group
514UNC2682 Group
515UNC2717 Group
516UNC3886 Group
517UNC4466 Group
518Underminer Exploit Kit
519VMWare Active Exploits
520VegaLocker Ransomware
521Venom RAT
522Violin Panda APT20
523WPS Office Active Exploits
524WSO2 Active Exploits
525WannaCry Ransomware
526Watchbog Malware
527Wavethrough
528Web Shell Malware
529Webtoos DDoS Trojan
530Wekby-APT18
531Western Digital NAS Devices Active Exploit CVE-2018-18472
532WhiteLotus Exploit Kit
533Whitefly APT
534Whitehole Exploit Kit
535Windows NTLM Active Exploit CVE-2019-1040
536Wingbird
537Winnti APT
538Winter Vivern APT
539Witchetty APT
540WoodyRAT
541WordPress Active Exploits
542XBash Malware
543XCSSET Malware
544XDSpy APT
545XFiles Malware
546XMRig Cryptominer
547ZHtrap Botnet
548Zabbix Active Exploits
549Zebrocy APT
550Zerobot Botnet
551Zerologon
552Zhi Zhu Exploit Kit
553Zimbra Collaboration Active Exploits
554Zirconium APT
555ZoPack
556Zoho ManageEngine ADSelfService Plus Active Exploits
557Zoho ManageEngine Access Manager Plus Active Exploits
558Zoho ManageEngine Desktop Central Active Exploit CVE-2020-10189
559Zoho ManageEngine PAM360 Active Exploits
560Zoho ManageEngine Password Manager Pro Active Exploits
561Zoho ManageEngine ServiceDesk Plus Active Exploits
562ZombieLoad
563Zoom Active Exploits
564Zyklon Backdoor
565Zyxel Devices Active Exploits
566admin338 APT
567amiak APT
568iPack Exploit Kit
569njRAT
570vBulletin Active Exploit CVE-2020-17496
571vBulletin Active Exploit-CVE-2019-16759
572z0Miner Malware
What are your Feelings
Share This Article :
  • Twitter
  • LinkedIn
Updated on September 29, 2023
Copyright 2023 - SecPod. All Rights Reserved. Privacy Policy.