Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
SEGGER embOS/IP FTP Server Denial of Service Remote SEGGER embOS/IP FTP Server 3.22 allows remote attackers to cause a denial of service (daemon crash) via an invalid LIST, STOR, or RETR command. Windows Denial of Service / Remote IOT
Foscam Cameras Denial of service of the RTSP video feed Denial of service RTSP in Foscam Cameras Exploit Windows Denial of Service / Remote IOT
Lukefluke Fitness Manager Database Denial of service Remote Denial Of Service in Firebird Windows Denial of Service / Remote MEDICAL
SEIG SCADA IGSS System 9 Remote Denial Of Service Remote Denial of Service SEIG SCADA IGSS System. Specially crafted packets may also be sent to dc.exe Port 12397 or 12399 (default), result in a denial-of-service. Windows Denial of Service / Remote SCADA
Procyon Scada DoS This module causes the Procyon Scada to stop. Windows, Linux, Solaris, FreeBSD, OpenBSD, Mac OS X Denial of Service / Remote SCADA
Microsoft Windows Win32k Divided Error Exception DoS (MS13-046) Update This module exploits a Windows kernel vulnerability calling to "NtGdiScaleViewportExtEx" function by using crafted parameters.



This update adds support for all 32 bit Windows versions.

Windows Denial of Service / Local Impact Professional
IOServer DoS crashing the server 0-Day Remote Denial Of Service in IOServer Windows Denial of Service / Remote SCADA
Advantech Domain Focused Configuration Tool DoS This module causes a Denial of Advantech Domain Focused Configuration Tool Windows Denial of Service / Remote SCADA
AzeoTech DAQFactory 0-Day DoS/PoC DAQFactory Exploit DoS/POC Windows Denial of Service / Remote SCADA
Reliance4 SCADA Control Server Denial of Service Remote Denial Reliance4 SCADA Control Server Tested on: Reliance 4.8.0 Revision 34747, on demo project Water Station Windows Denial of Service / Remote SCADA
Galil-RIO Rio-47100 Denial of Service Remote Denial Of Service in Galil-RIO Rio-47100 Windows Denial of Service / Remote SCADA
CodeMeter WIBU-SYSTEMS AG Remote Denial of Service 0-Day Remote Denial Of Service in CodeMeter Windows Denial of Service / Remote SCADA
KOYO C-more Programming Software Emulator Denial of Service Remote Denial KOYO C more Programming Software Emulator. Windows Denial of Service / Remote SCADA
QNX shutdown Remote Shutdown QNX system Windows Denial of Service / Remote SCADA
Yokogawa Centum DoS Remote Denial Of Service in Yokogawa CENTUM CS3000 R3.08.50 Denial of Service / Remote SCADA
Ge Fanuc Cimplicity Web Server Remote DoS Remote Denial Of Service in Cimplcity webserver. Windows Denial of Service / Remote SCADA
Microsoft Windows TrueType Font Parsing Vulnerability DoS (MS11-087) Update This update adds support to Microsoft Windows Vista, Microsoft Windows 2008 and Microsoft Windows 7.



When a crafted TTF file is processed by Windows kernel it produces a stack exhaustion finishing it in a BSoD.
Windows Denial of Service / Local Impact Professional
Xiongmai DVRs Remote Denial of Service A buffer overflow in the RTSP service of the Xiongmai DVR devices allows an unauthenticated attacker to send a crafted RTSP request, with a long digest CSeq header Windows Denial of Service / Remote IOT
Microsoft Windows Remote Kernel Infinite Loop DoS This module sends a malformed NetBIOS packet executing an infinite loop in the target.



This is an early release module. This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations.

Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Windows Denial of Service / Client Side Impact Professional
Microsoft Windows SMB Trans Buffer Overflow DoS (MS09-001) This module exploits a remote vulnerability on Trans operation via a malformed CreateWithSdOrEa SMB command on the srv.sys driver. Windows Denial of Service / Remote Impact Professional
Solarwinds TFTP Read Request DoS This exploit shutdown the Solarwinds TFTP server, sending a crafted Read Request to the affected port. Windows Denial of Service / Remote Impact Professional
Microsoft Windows Registry SymLink DoS (MS010-021) This module exploits a denial of service vulnerability in the Windows kernel related to the way the kernel processes values of registry symbolic links. Windows Denial of Service / Local Impact Professional
EMC RepliStor Server rep_serv Remote DoS EMC RepliStor Server is prone to a remote denial-of-service vulnerability.

The vulnerability is caused due to an error in rep_srv.exe when processing network packets.
Windows Denial of Service / Remote Impact Professional
Microsoft Windows SMBv3 CoronaBlue Vulnerability DoS An unauthenticated attacker can connect to the target system using SMBv3 and sends specially crafted requests to exploit the vulnerability.

This module exploits this vulnerability in order to generate a Denial of Service
Windows Denial of Service / Remote Impact
Dnsmasq Heap buffer Overflow DoS Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response. Linux Denial of Service / Remote Impact