Indices

VulnCheck Intelligence

Unique vulnerability and exploit intelligence generated by VulnCheck's autonomous system, providing cutting-edge insights and analysis.

Indices

VulnCheck Advisories

VulnCheck advisories contain curated/generated advisory references for a given cve.

Browse the advisories index

VulnCheck Botnets

The VulnCheck Botnets index contains data related to various botnets. The index contains listings of botnets and citations for the CVE they have been known to use.

Browse the botnets index

VulnCheck EOL Coverage

The VulnCheck EOL index contains a set of operating systems with associated end-of-life and long term support information.

Browse the eol index

VulnCheck Exploit Chains

Exploit chains advisories are a type of security advisory that focus on the combination of multiple exploits or vulnerabilities that together create a more significant security risk. These advisories typically describe how an attacker could use multiple vulnerabilities in sequence to achieve a desired outcome, such as gaining unauthorized access to a system or stealing sensitive information.

Browse the exploit-chains index

VulnCheck Exploit Intelligence Data

VulnCheck Exploit Intelligence helps organizations track all of the world’s exploit proof-of-concept code, exploited in-the-wild information, and exploit metadata including timelines, to focus remediation resources on the right vulnerabilities.

Browse the exploits index

Changelog for VC Exploits Data

Provides a history of the changes made to an exploits record.

Browse the exploits-changelog index

VulnCheck Initial Access Intelligence

The initial-access index contains data on Initial Access exploits. These exploits are typically the most high impact exploit published. These vulnerabilities, also sometimes referred to as Remote Code Execution (RCE) vulnerabilities, are remote in nature, and typically do not require credentials to exploit.

Browse the initial-access index

VulnCheck Initial Access Intelligence Git Backup for Subscribers

This is a backup-only index for Initial Access detection artifacts hosted on git.vulncheck.com. This backup is only available to licensed subscribers of Initial Access Intelligence.

Browse the initial-access-git index

10-Day IP Intelligence Index of Initial Access Targets and Command and Control Infrastructure

The 10-Day IP Intelligence index contains the IP address and geolocation of potentially vulnerable systems that may be targeted by initial access exploits as well as command and control (C2) attacker infrastructure.

Browse the ipintel-10d index

30-Day IP Intelligence Index of Initial Access Targets and Command and Control Infrastructure

The 30-Day IP Intelligence index contains the IP address and geolocation of potentially vulnerable systems that may be targeted by initial access exploits as well as command and control (C2) attacker infrastructure.

Browse the ipintel-30d index

3-Day IP Intelligence Index of Initial Access Targets and Command and Control Infrastructure

The 3-Day IP Intelligence index contains the IP address and geolocation of potentially vulnerable systems that may be targeted by initial access exploits as well as command and control (C2) attacker infrastructure.

Browse the ipintel-3d index

90-Day IP Intelligence Index of Initial Access Targets and Command and Control Infrastructure

The 90-Day IP Intelligence index contains the IP address and geolocation of potentially vulnerable systems that may be targeted by initial access exploits as well as command and control (C2) attacker infrastructure.

Browse the ipintel-90d index

MITRE ATT&CK Technique ID to CVE List

Provides a map between certain MITRE ATT&CK technique IDs and applicable CVEs.

Browse the mitre-attack-cve index

NIST NVD 1.0 CVE data built from NIST NVD 2.0 CVE Data

NIST NVD (National Institute of Standards and Technology National Vulnerability Database) version 1.0 is an early release of a comprehensive repository of vulnerability information and security-related data. It serves as a valuable resource for cybersecurity professionals, researchers, and organizations by providing detailed information on known software vulnerabilities, including their severity, impact, and associated references. NVD version 1.0 offers a structured format for accessing and analyzing vulnerability data, aiding in the identification and mitigation of security risks across various software and hardware products.

Browse the nist-nvd index

NIST NVD 2.0 CPE Match

NIST NVD 2.0 CPE Match Advisories are a type of security advisory that provides information about Common Platform Enumeration (CPE) matches associated with vulnerabilities in the National Vulnerability Database (NVD) 2.0. CPEs are standardized identifiers for software applications, operating systems, and other IT systems, and are used to help organizations identify and track vulnerabilities and other security issues. NIST NVD 2.0 CPE Match Advisories provide information about the CPEs associated with specific vulnerabilities listed in the NVD 2.0. This information can help organizations better understand the scope and potential impact of a given vulnerability, and to take appropriate action to mitigate the associated risks. NIST NVD 2.0 CPE Match Advisories may also include information about known exploits or other factors that may increase the severity of a given vulnerability. By leveraging the information provided by NIST NVD 2.0 CPE Match Advisories, organizations can gain a deeper understanding of potential security risks and vulnerabilities, and develop more effective strategies for mitigating those risks. The advisories can also help organizations to prioritize their response to potential security incidents, and to ensure that critical systems and applications are appropriately secured and protected against advanced and persistent threats. Overall, NIST NVD 2.0 CPE Match Advisories are an important tool for organizations looking to maintain the security and integrity of their networks and systems.

Browse the nist-nvd2-cpematch index

VulnCheck Ransomware

The VulnCheck Ransomware index contains data related to various ransomware. The index contains listings of ransomware groups and citations for the CVE they have been known to use.

Browse the ransomware index

Seebug Vulnerabilities

Seebug Vulnerabilities is an archive of public exploits curated by Knownsec.

Browse the seebug index

VulnCheck Threat Actors Data

The VulnCheck Threat Actors index contains data related to various threat actors.

Browse the threat-actors index

VulnCheck Security Advisories

VulnCheck Security Advisories are official advisories released by VulnCheck to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the vulncheck index

VulnCheck Configurations

VulnCheck configurations contain curated/generated cpe criteria matches for a given cve based off of the Mitre CVE dataset and NVD dictionary and VulnCheck CPE dictionary.

Browse the vulncheck-config index

VulnCheck CVEList V5

VulnCheck CVEList-V5 is a collection of publicly disclosed cybersecurity vulnerabilities by NIST that aims to identify, define and catalog publicly disclosed cybersecurity vulnerabilities. VulnCheck has curated and enhanced the data present in the NIST vulnerabilities.

Browse the vulncheck-cvelist-v5 index

VulnCheck KEV

The VulnCheck Known Exploit Vulnerabilities catalog contains a list of exploited vulnerabilities known to VulnCheck

Browse the vulncheck-kev index

VulnCheck NVD

NVD 2.0 CVE data formatted according to the NVD 1.0 CVE schema augmented with VulnCheck data.

Browse the vulncheck-nvd index

VulnCheck NVD V2

NIST NVD CVE 2.0 API data supplemented with VulnCheck Data

Browse the vulncheck-nvd2 index

Vulnerability Aliases

"The Vulnerability Aliases index contains the names or aliases associated with a particular vulnerability. Examples: Log4Shell, LogJam, HeatBleed, etc."

Browse the vulnerability-aliases index