Skip to content
SecPod  – Documentation
  • Docs Home
  • Categories
    • SanerNow CyberHygiene Platform
    • Products
    • Security Intelligence
    • Supported OSs and Platforms
    • How Tos
    • Release Notes
    • Knowledge Base
    • FAQs
  • Other Resources
  • About SecPod
  • Contact Support
Search this website
Menu Close
  • Docs Home
  • Categories
    • SanerNow CyberHygiene Platform
    • Products
    • Security Intelligence
    • Supported OSs and Platforms
    • How Tos
    • Release Notes
    • Knowledge Base
    • FAQs
  • Other Resources
  • About SecPod
  • Contact Support
  • Docs Home
  • Categories
    • SanerNow CyberHygiene Platform
    • Products
    • Security Intelligence
    • Supported OSs and Platforms
    • How Tos
    • Release Notes
    • Knowledge Base
    • FAQs
  • Other Resources
  • About SecPod
  • Contact Support

SanerNow CyberHygiene Platform

  • Platform Function Guides
  • Getting Started with SanerNow
  • How does SanerNow’s deployment architecture work?
  • Pre-requisites for SanerNow Deployment

Products

SanerNow AVM
  • What’s New in SanerNow?
  • Product User Guides
  • Overview of SanerNow Advanced Vulnerability Management
Vulnerability Management
  • SanerNow Vulnerability Management User Guide
Patch Management
  • SanerNow Patch Management User Guide
Compliance Management
  • SanerNow Compliance Management User Guide
Asset Exposure
  • SanerNow Asset Exposure User Guide
Endpoint Management
  • SanerNow Endpoint Management User Guide
Posture Anomaly
  • SanerNow Continuous Posture Anomaly Management Tool Product Guide

Security Intelligence

  • List of IoA (Indicators of Attack) covered in SanerNow
  • List of Vulnerability to Exploit/Malware Mapping covered in SanerNow
  • Compliance Benchmark Coverage
  • Application and OS Remediation Coverage
  • OVAL Definitions Family-wise Distribution
  • OVAL Definitions Class-wise Distribution
  • OVAL Definitions Platform Coverage
  • Security Content Statistics
  • Overview of Security Content and Intelligence

Supported OSs and Platforms

  • Supported Third-party Applications for Patching
  • Operating Systems and Platforms Supported

How Tos

General
  • How to download and install Saner agent in Mac?
  • How to download and install Saner agent in Linux?
  • How to download and install the Saner agent in Windows?
  • How to update the expiry date of an existing subscription?
  • How to manage users and their preferences using role-based access?
  • How to create a new user in SanerNow?
  • How to onboard a new organization?
  • How to uninstall the Saner agent through SecPod Saner deployer?
  • How to deploy the Saner agent through SecPod Saner deployer?
  • How to install a Saner agent through the command line?
  • How to uninstall the Saner agent through command line?
  • How to create a new account in SanerNow?
  • How to sign-up with SanerNow?
Vulnerability Management
  • How to remediate vulnerabilities from vulnerability management dashboard?
  • How to manage excluded vulnerabilities in SanerNow?
  • How to exclude vulnerabilities in SanerNow?
  • How to automate and schedule vulnerability scans?
Patch Management
  • How to manage excluded patches in SanerNow?
  • How to exclude patches in SanerNow?
  • How to automate patch management in SanerNow?
  • How to roll back patches in SanerNow?
  • How to fix firmware in SanerNow?
  • How to apply missing patches in SanerNow?
  • How to check the status of patching activity?
  • How to apply the most critical patches in SanerNow?
Compliance Management
  • How to run a compliance scan?
  • How to custom create a security policy?
  • How to align with PCI security compliance management?
  • How to align with NIST 800-171 security compliance management?
  • How to align with NIST 800-53 security compliance management?
  • How to align with HIPAA security compliance management?
Asset Exposure
  • How to run an asset scan?
  • How to manage asset licenses?
  • How to blacklist and whitelist applications in SanerNow?
Endpoint Management
  • How to investigate total RAM or CPU threshold (greater than or equal to 80%) in Windows systems?
  • How to collect operating systems information in Windows?
  • How to investigate disks running out of space (<100 MB) in Windows systems?
  • How to collect and investigate disk information on Windows systems?
  • How to collect BIOS information such as serial number, version, manufacturer in Windows systems?
  • How to check the status of Windows Update Server (WSUS/SCCM)?
  • How to collect all software patches that are hidden in the Windows Update server?
  • How to collect all installed patches in Windows systems?
  • How to collect all the important missing patches in Windows systems?
  • How to collect mounted disk information on Linux systems?
  • How to check wireless signal quality in Linux systems?
  • How to check wireless security in Linux systems?
  • How to check all firewall policies on Linux systems?
  • How to collect DNS information on Linux systems?
  • How to collect all Dynamic Host Configuration Protocol (DHCP) information on Linux systems?
  • How to collect ARP entries that are created when a hostname is resolved to an IP address and then to a MAC addressing in Linux?
  • How to check wireless signal quality in Windows systems?
  • How to check wireless security in Windows systems?
  • How to collect all open ports in Windows systems?
  • How to collect all network interfaces in Windows systems?
  • How to investigate DNS cache on Windows systems?
  • How to check all firewall policies on Windows systems?
  • How to collect DNS information on Windows systems?
  • How to collect all Dynamic Host Configuration Protocol (DHCP) information on Windows systems?
  • How to collect all the applications with an unknown publisher in Mac systems?
  • How to collect environment variables set in all operating systems?
  • How to collect all families of operating systems such as Windows, Unix, and macOS?
  • How to collect ARP entries that are created when a hostname is resolved to an IP address and then to a MAC addressing Windows?
  • How to collect all software licenses in Mac systems?
  • How to collect all the applications with an unknown publisher in Windows systems?
  • How to collect a list of applications that are started when you boot your computer?
  • How to identify potentially unwanted programs such as torrent downloaders or unnecessary toolbars running on Windows systems?
  • How to collect all software licenses in Windows systems?
  • How to collect all the applications with an unknown publisher in Linux systems?
  • How to perform system tuning?
  • How to enable/disable devices in SanerNow?
  • How to block blacklisted applications in SanerNow?
  • How to delete and quarantine a file?
  • How to deploy software in SanerNow?
  • How to enable and disable firewall settings in SanerNow?
  • How to start and stop the processes in SanerNow?
Reports
  • How to schedule for the report back up?
  • How to create a custom report in SanerNow?
  • How to configure mail settings to email Report PDF?

Release Notes

  • Release Notes SanerNow 5.3
  • Release Notes SanerNow 5.2
  • Release Notes SanerNow 5.1
  • Release Notes SanerNow 5.0
  • Release Notes SanerNow 4.8.0.0
  • Release Notes SanerNow 4.7.0.0
  • Release Notes SanerNow 4.6.0.0
  • Release Notes SanerNow 4.5.0.0
  • Release Notes SanerNow 4.4.0.0
  • Release Notes SanerNow 4.3.0.0
  • Release Notes SanerNow 4.2.2.1
  • Release Notes SanerNow 4.2.2.0
  • Release Notes SanerNow 4.2.1.0
  • Release Notes SanerNow 4.2.0.0
  • Release Notes SanerNow 4.1.1.0
  • Release Notes SanerNow 4.0.0.5

FAQs

  • Technical FAQs
  • Home
  • Docs
  • Security Intelligence
  • List of Vulnerability to Exploit/Malware Mapping covered in SanerNow

List of Vulnerability to Exploit/Malware Mapping covered in SanerNow

Sl. No.MVE (Malware Vulnerability Enumeration)
121Nails
25ss5c Ransomware
3APT-C-09
4APT-C-27
5APT16
6APT30
7AZORult Trojan
8Abcbot Botnet
9Adobe ColdFusion Active Exploit CVE-2018-4939
10Adobe Reader Active Exploit CVE-2021-21017
11Adobe Reader Active Exploit CVE-2021-28550
12AdvisorsBot Malware
13Adwind RAT
14Agent Tesla Trojan
15Amnesia33
16Angler Exploit Kit
17Antlion APT
18Aoqin Dragon
19Apache HTTP Server Active Exploits
20Apache Log4j Active Exploits
21Apache Solr Active Exploits
22Apache Spark Active Exploits
23Apache Struts Active Exploits
24Apple MacOS Active Exploits
25Aquatic Panda APT
26Archie Exploit Kit
27Asnarok Trojan
28Asruex Trojan
29AssocAID Exploit Kit
30Astrum Exploit Kit
31Atlassian Confluence Active Exploits
32Atom Silo Group
33Aurora Panda APT17
34AveMaria RAT
35AvosLocker Ransomware
36B1txor20 Backdoor
37BITTER APT
38BPFDoor
39BRONZE BUTLER APT
40BabyShark Malware
41BackConfig Trojan
42BadAlloc
43Baldr Trojan
44BalkanDoor Backdoor
45Baron Samedit
46BazaLoader
47Beapy Cryptominer
48BestPack Exploit Kit
49BigDebIT
50BillGates Botnet
51Black Kingdom Ransomware
52BlackCat Ransomware
53BlackHole Exploit Kit
54BlackOasis APT
55BlackSquid Malware
56BlackTech APT
57Bleeding-Life Exploit Kit
58BleedingTooth
59Blue Mockingbird Group
60BlueKeep
61BlueNoroff APT
62BootHole
63BotenaGo Botnet
64Bottle Exploit Kit
65Buhtrap Group
66ByeBear
67CDPwn
68CK Exploit Kit
69COVID-19 Campaign
70CableHaunt
71CacheOut
72Calypso APT
73Capesand Exploit Kit
74Carbanak APT
75Cerber Ransomware
76Chainshot Malware
77Chthonic Banking Trojan
78Cisco ASA Active Exploit CVE-2018-0296
79Cisco ASA Active Exploit CVE-2020-3580
80Cisco ASA Active Exploits
81Cisco ESA Active Exploits
82Cisco IOS XR Active Exploits
83Cisco SMA Active Exploits
84Citrix ADC Active Exploit CVE-2019-19781
85Citrix ADC Gateway SDWAN WAN-OP Active Exploits
86Cleaver APT
87Cloud Atlas APT
88Cobalt APT
89Codoso APT19
90CommentPanda APT1
91Cool Exploit Kit
92CopyKittens
93CrimeBoss Exploit Kit
94CrimePack Exploit Kit
95CritXPack Exploit Kit
96Curveball
97Cyber Partisans Group
98DEV-0322 APT
99Dacls RAT
100Dark.IoT Botnet
101DarkHydrus APT
102DarkIRC Botnet
103Darkhotel APT
104DazzleSpy Spyware
105DearCry Ransomware
106Deep Panda APT
107DevilsTongue Malware
108Dirty Pipe
109Disdain Exploit Kit
110Django Active Exploits
111Dofloo Trojan
112Donot Team APT-C-35
113DoppelPaymer Ransomware
114DotkaChef Exploit Kit
115Double Dragon APT41
116DoublePulsar BackDoor
117DragonOK APT
118Dragonfly APT
119Dridex Malware
120Drown
121Dukes-APT29
122Dust Storm APT
123Echobot Botnet
124Eleonore Exploit Kit
125Elephant Beetle
126Elfin APT33
127Elise Malware
128Emissary Panda APT
129Emotet Trojan
130Empire Pack Exploit Kit
131EternalBlue
132EternalRed
133EvilPost APT
134EwDoor Botnet
135ExileRat Malware
136Exim Active Exploit CVE-2018-6789
137Exotic Lily Group
138F5 BIG-IP Active Exploits
139FIN11 APT
140FIN6 APT
141FIN7 APT
142FIN8 APT
143Fallout
144Fallout Exploit Kit
145FatPipe Inc Active Exploits
146Fbot Botnet
147Fiesta Exploit Kit
148FileZen Active Exploits
149FinSpy
150Firefox Active Exploits
151FiveHands Ransomware
152FlashPack Exploit Kit
153Flimkit Exploit Kit
154Fodcha Botnet
155Follina
156Formbook Malware
157Fortinet FortiOS Active Exploits
158Fox Kitten Campaign
159Fragus Exploit Kit
160Frankenstein Campaign
161FreakOut Malware
162FruityArmor APT
163Gafgtyt tor Botnet
164Gamaredon Group
165GandCrab Ransomware
166Gh0stRAT Trojan
167GhostMiner Malware
168Ghostcat
169GitLab Active Exploits
170Gitpaste-12 Malware
171Glazunov Exploit Kit
172Glueball
173Glupteba Malware Dropper
174GoBrut Botnet
175Godlua Backdoor
176Godzilla Loader
177Gongda Exploit Kit
178Google Chrome Active Exploits
179Gorgon APT
180Grafana Active Exploits
181Grandsoft Exploit Kit
182Graphite Malware
183GreenFlash-Sundown Exploit Kit
184Group5 APT
185GroupA21 APT
186H2Miner Botnet
187HabitsRAT
188Hafnium Group
189Hangul Active Exploits
190Hanjuan Exploit Kit
191HawkEye Keylogger
192Hawkball Backdoor
193HeartBleed
194HelloKitty Ransomware
195Hermes Ransomware
196Hezb Malware
197HiMan Exploit Kit
198Hierarchy Exploit Kit
199Hunter Exploit Kit
200IBM WebSphere Active Exploits
201INFRAHALT
202IcePack Exploit Kit
203Imminent Monitor RAT
204Impact Exploit Kit
205ImpassionedFramework Exploit Kit
206Incognito Exploit Kit
207Infinity Exploit Kit
208Internet Explorer Active Exploit CVE-2019-0752
209Internet Explorer Active Exploit CVE-2019-1367
210Internet Explorer Active Exploit CVE-2020-0674
211Internet Explorer Active Exploit CVE-2021-33742
212Internet Explorer Active Exploits
213JNEC.a Ransomware
214Jenkins Active Exploits
215JustExploit Exploit Kit
216KPOT Stealer Malware
217KaiXin Exploit Kit
218KashmirBlack Botnet
219Ke3chang APT
220Kerberods Trojan Dropper
221Khonsari Ransomware
222Kibana Active Exploits
223Kimsuky APT
224Konni Group
225Kore Exploit Kit
226Kovter Malware
227Kr00k
228Kronos Banking Trojan
229KuaiGoMiner Trojan
230Lamberts APT
231LatenBot
232LatentBot
233Lazarus Group
234Leafminer Group
235Lemon Duck Malware
236Leviathan APT
237LightsOut Exploit Kit
238Linux.Ngioweb Botnet
239LiquorBot Botnet
240LoJax Malware
241LockBit Ransomware
242Loda RAT
243LokiBot Malware
244Lone Wolf Group
245Lord Exploit Kit
246Lotus Blossom APT
247Lucifer Malware
248MBR Locker Ransomware
249Magecart Group
250Magento Active Exploits
251Magniber Ransomware
252Magnitude Exploit Kit
253MalSmoke Group
254Manganese APT
255Manuscrypt Malware
256Maze Ransomware
257Meltdown
258MenuPass APT10
259Merry Christmas Exploit Kit
260MetaPack Exploit Kit
261Microsoft Excel Active Exploits
262Microsoft Exchange Server Active Exploit CVE-2018-8581
263Microsoft Exchange Server Active Exploit CVE-2020-0688
264Microsoft Exchange Server Active Exploits
265Microsoft Windows Active Exploits
266Mirai Botnet
267Mitel MiVoice Connect Active Exploits
268MobileIron Active Exploit CVE-2020-15505
269ModifiedElephant APT
270Molerats APT
271Moobot Botnet
272Mozi Botnet
273Mozilla Firefox Active Exploit CVE-2019-17026
274Mozilla Thunderbird Active Exploits
275Mpack Exploit Kit
276MuddyWater APT
277Muhstik Botnet
278Mustang Panda APT
279MysterySnail RAT
280NAME:WRECK
281NEODYMIUM APT
282NOTROBIN Malware
283NRSMiner Cryptominer
284NXNSAttack
285Nagios Server Active Exploits
286Naikon APT
287Nansh0u Campaign
288Nebula Exploit Kit
289Necro Botnet
290Nemty Ransomware
291Neosploit Exploit Kit
292Neptune Exploit Kit
293NetCat Attack
294NetWalker Ransomware
295Neutrino Exploit Kit
296NextCry Ransomware
297NicePack Exploit Kit
298Night Sky Ransomware
299Niteris Exploit Kit
300Novidade Exploit Kit
301Nuclear Exploit Kit
302Nucsoft Exploit Kit
303NullHole Exploit Kit
304OceanLotus APT32
305OilRig APT34
306OmniRAT Malware
307OpenSSL Active Exploits
308Operation Earth Kitsune
309Operation INJ3CTOR3 Campaign
310Operation LagTime IT Campaign
311Operation Muzabi
312Operation Poison Needles APT
313Operation PowerFall Campaign
314Operation SideCopy
315Operation TunnelSnake
316Operation WatchDog
317Operation WizardOpium Campaign
318Oracle Active Exploits
319Oracle Coherence Active Exploit CVE-2020-2555
320Oracle WebLogic Server Active Exploit CVE-2015-4852
321Oracle WebLogic Server Active Exploits
322Orcus Rat Malware
323PHP Active Exploits
324PKPLUG APT
325POLONIUM Group
326Persirai Botnet
327Petya Ransomware
328PgMiner Botnet
329Phoenix Exploit Kit
330Phosphorus Group
331Pinchy Spider APT
332Pirpi APT3
333Pitty Tiger APT
334Platinum APT
335PlugX Malware
336Plurox Malware
337Poison Ivy
338Poodle
339PopAds Exploit Kit
340PowerPool APT
341Powerdir
342Praying Mantis APT
343Predator the Thief Stealer Malware
344Primetek Primefaces Active Exploits
345PrincessLocker Ransomware
346PrintNightmare
347Private Exploit Kit
348Pro-Ocean Malware
349ProjectM APT
350Promethium APT
351Prophet Spider APT
352ProxyShell
353ProxyToken
354Pulse Connect Secure Active Exploits
355Purple Fox Exploit Kit
356Purple Fox Malware
357Putter Panda APT2
358PuzzleMaker Group
359Qakbot
360Qlocker Ransomware
361Quasar
362RAMBleed
363RECON
364RIDL
365RIG Exploit Kit
366Raccoon Stealer
367Rancor APT
368Rawin Exploit Kit
369Reaper APT37
370RedDot Exploit Kit
371RedLine Malware
372Redkit Exploit Kit
373Remcos RAT
374Resi Gemini Net Active Exploits
375Retbleed Active Exploits
376Return of the WiZard
377Revenge RAT
378RevengeHotels Campaign
379Ripple20
380RobbinHood Ransomware
381Roboto Botnet
382Rocke Group
383Rozena Backdoor
384Ryuk Ransomware
385SAP Applications Active Exploits
386SIGRed
387SUPERNOVA Malware
388SWEED Group
389Safari Active Exploits
390Sakura Exploit Kit
391SamSam Ransomware
392SandCat APT
393Sandworm Team APT
394Sandworm Trojan
395Satan Ransomware
396Satori Botnet
397Sava Exploit Kit
398ScamClub Group
399Scarlet Mimic APT
400Sea Turtle APT
401Sednit Exploit Kit
402ShadowPad Backdoor
403SharePoint Active Exploit CVE-2020-16952
404SharePoint Active Exploit-CVE-2019-0604
405ShellShock
406Shrootless
407Siberia Exploit Kit
408Sidewinder APT
409Silence APT
410Sitecore XP Active Exploits
411Slingshot APT
412Slub Backdoor
413Smominru Botnet
414Sodinokibi Ransomware
415Sofacy APT28
416SolarWinds Serv-U Active Exploits
417SonicWall SMA Active Exploits
418SonicWall SMA-100 Active Exploit CVE-2021-20016
419Sophos Active Exploits
420Spartan Exploit Kit
421SpeakUp Backdoor Trojan
422Spectre
423Spectre-NG
424Spelevo Exploit Kit
425Spiral Group
426Spring Cloud Function Active Exploits
427Spring4Shell
428Styx Exploit Kit
429Suckfly APT
430Sundown Exploit Kit
431Sundown-Pirate Exploit Kit
432Sweet Orange Exploit Kit
433Symantec Messaging Gateway Active Exploit CVE-2017-6327
434Sysrv-hello Botnet
435TA459 APT
436TA505 APT
437TLStorm
438Taidoor Malware
439Tails Active Exploits
440TeamTNT APT
441ThreadKit Exploit Kit
442Tick APT
443Tornado
444Trend Micro Products Active Exploits
445Trickbot
446Troldesh Ransomware
447Tropic Trooper APT
448Ttint Trojan
449Turla Malware
450UNC1945 APT
451UNC2198 Group
452UNC2447 Group
453UNC2546 Group
454UNC2630 Group
455UNC2682 Group
456UNC2717 Group
457Ubiquiti Unifi Active Exploits
458Underminer Exploit Kit
459VMWare Active Exploits
460VegaLocker Ransomware
461Violin Panda APT20
462WPS Office Active Exploits
463WSO2 Active Exploits
464WannaCry Ransomware
465Watchbog Malware
466Wavethrough
467Web Shell Malware
468Webtoos DDoS Trojan
469Wekby-APT18
470Western Digital NAS Devices Active Exploit CVE-2018-18472
471WhiteLotus Exploit Kit
472Whitefly APT
473Whitehole Exploit Kit
474Windows NTLM Active Exploit CVE-2019-1040
475Wingbird
476Winnti APT
477WordPress Fancy Product Designer Active Exploit CVE-2021-24370
478WordPress File Manager Active Exploit CVE-2020-25213
479XBash Malware
480XCSSET Malware
481XDSpy APT
482XFiles Malware
483XMRig Cryptominer
484ZHtrap Botnet
485Zabbix Active Exploits
486Zebrocy APT
487Zerologon
488Zhi Zhu Exploit Kit
489Zirconium APT
490ZoPack
491Zoho ManageEngine ADSelfService Plus Active Exploit CVE-2021-40539
492Zoho ManageEngine Desktop Central Active Exploit CVE-2020-10189
493Zoho ManageEngine ServiceDesk Plus Active Exploits
494ZombieLoad
495Zyklon Backdoor
496Zyxel Devices Active Exploit CVE-2020-29583
497admin@338 APT
498amiak APT
499iPack Exploit Kit
500njRAT
501vBulletin Active Exploit CVE-2020-17496
502vBulletin Active Exploit-CVE-2019-16759
503z0Miner Malware
What are your Feelings
Share This Article :
  • Twitter
  • LinkedIn
Updated on August 3, 2022
List of IoA (Indicators of Attack) covered in SanerNowCompliance Benchmark Coverage
Copyright 2023 - SecPod. All Rights Reserved. Privacy Policy.