Backdoors Family for Nessus Network Monitor

IDNameSeverity
700194IoT Reaper Backdoor Detection
critical
9750Mirai Botnet - Binary Fetch Detection
high
9489ASP Web Shell Detection (China Chopper)
high
9488JSP Web Shell Detection (China Chopper)
high
9487PHP Web Shell Detection (China Chopper)
high
6926PHP Code Obfuscation
info
6925PHP c99shell Backdoor Script Detection
high
6800Apache CDorked backdoor detection
critical
6579Pushdo Botnet Detection
critical
7058DNS Client Flame Infection
high
6492Flame Worm Detection
critical
7055DNSChanger Detection
high
6246FTP Client Initiated from an SMTP Server
high
6232Trojan/Backdoor Detection - WinEggDrop Infected Host Detection
critical
6231SMTP Proxy Traffic Detected
medium
6230Windows Command Shell as Service
high
6229Trojan/Backdoor Detection - Windows Command Shell as Service
high
6228Trojan/Backdoor Detection - RXBOT / RBOT Vulnerability Scan
critical
6227Trojan/Backdoor Detection - RXBOT / RBOT Exploit Report
critical
6226Trojan/Backdoor Detection - Subseven
critical
6225Trojan/Backdoor Detection - netbus
critical
6224Trojan/Backdoor Detection - Doly 2.0
critical
6223Trojan/Backdoor Detection - QAZ Worm
critical
6222Trojan/Backdoor Detection - win-trin00
critical
6221Trojan/Backdoor Detection - BACKDOOR Matrix 2.0 Client
critical
6220Trojan/Backdoor Detection - GateCrasher
critical
6219Trojan/Backdoor Detection - BACKDOOR SatansBackdoor.2.0.Beta
critical
6218Trojan/Backdoor Detection - BACKDOOR Infector.1.x
critical
5976MetaSploit Server Detection
high
5975MetaSploit Exploited Machine Detection
high
5974MetaSploit Exploited Machine Detection
high
5880LizaMoon Malware Detection
critical
5841SSL Revoked Certificate Detection
critical
5840SSL Revoked Certificate Detection
critical
5839SSL Revoked Certificate Detection
critical
5838SSL Revoked Certificate Detection
critical
5837SSL Revoked Certificate Detection
critical
5836SSL Revoked Certificate Detection
critical
5835SSL Revoked Certificate Detection
critical
5834SSL Revoked Certificate Detection
critical
5738Stuxnet Infected Host Detection
critical
5721Stuxnet Traffic Detection
info
5706Microsoft Portable Executable (PE) in Transit Detection (Client)
critical
5701Microsoft Executable in Transit Detection
critical
5549Trojan/Backdoor - Warbot Detection
critical
5526Trojan/Backdoor - Storm/Pecoan.AG Worm Detection
critical
5357Trojan/Backdoor - Arugizer Detection
high
4978Trojan/Backdoor Detection - Conficker Detection
critical
4977Trojan/Backdoor Detection - Conficker Detection
critical
4657Dns2TCP Service Detection
info