Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Apache 2.4.49 Remote Code Execution CVE-2021-41773
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49.
An attacker could use a path traversal attack to map URLs to files outside the expected document root.
If files outside of the document root are not protected by "require all denied" these requests can succeed.
Additionally this flaw could leak the source of interpreted files like CGI scripts.
This issue only affects Apache 2.4.49 and not earlier versions.
Exploits / Remote Code Execution SCADA
VMware vCenter Server Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vCenter Server, allows unauthenticated attackers to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
GitLab 13.10.2 - Remote Code Execution CVE-2021-22205
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9.
GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution.

Tested on GitLab CE 13.10.2
Exploits / Remote Code Execution SCADAPRO
Apache ActiveMQ Openwire Java Library Deserialization Vulnerability Remote Code Execution Exploit A Java deserialization vulnerability is Apache ActiveMQ allows unauthenticated remote attackers to execute system commands via OpenWire protocol. Windows, Linux Exploits / Remote Code Execution Impact
F5 BIG-IP iControl REST API Remote Code Execution Exploit This vulnerability allows for unauthenticated attackers with network access to the iControl REST interface, through the BIG-IP management interface and self IP addresses, to execute arbitrary system commands, create or delete files, and disable services. This vulnerability can only be exploited through the control plane and cannot be exploited through the data plane. Exploitation can lead to complete system compromise. The BIG-IP system in Appliance mode is also vulnerable Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Atlassian Jira Template Injection Vulnerability Remote OS Command Injection Exploit Server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions.



If an SMTP server has been configured, then an unauthenticated user can execute code on vulnerable systems using the ContactAdministrators action if the "Contact Administrators Form" is enabled; or an authenticated user can execute code on vulnerable systems using the SendBulkMail action if the user has "JIRA Administrators" access.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
IBM i Distributed Data Management Remote CL Command Injection Exploit An remote CL Command Injection on IBM i DDM Service allows unauthenticated remote attackers to execute CL commands in the context of the QUSER user account. IBM i Exploits / OS Command Injection / Known Vulnerabilities Impact
Apache Struts 2 Multipart File Upload Remote Code Execution Exploit Update Remote Code Execution when performing file upload based on Jakarta Multipart parser.



This update adds support to Linux x86_64 distributions
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
ConnectWise ScreenConnect Authentication Bypass Remote Code Execution Exploit An identified vulnerability in ScreenConnect allows attackers to bypass string comparison in the request path and access the setup wizard ("/SetupWizard.aspx") on configured instances. Exploiting this vulnerability enables an attacker to create an administrative user and upload a malicious ScreenConnect extension, potentially leading to remote code execution (RCE) on the server. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Drupal RESTWS Module PHP Remote Command Injection Exploit RESTWS alters the default page callbacks for entities to provide additional functionality. A vulnerability in this approach allows an unauthenticated attacker to send specially crafted requests resulting in arbitrary PHP execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Pydio Cells Mailer Configuration Remote OS Command Injection Exploit The administrative console in Pydio Cells allows a user with administrator role to set the path for the sendmail binary executable, when the "sendmail" option is selected in the mailer configuration.

Due to lack of sanitization in the given parameter, an administrator user can set the path to an arbitrary binary.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
TrendMicro Officescan Widget Remote Command Execution Exploit TrendMicro is prone to an abuse in the talker.php function to get authentication bypass, combined with the mod TMCSS user-supplied unvalidated input before using it to execute a system calls leads us to execute arbitrary code. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
REDDOXX Appliance ExecuteDiag Remote Command Injection Exploit This module exploits a command injection vulnerability in REDDOXX Appliance to install an agent. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Progress WS_FTP Server DeserializeProcessor NET Deserialization Vulnerability Remote Code Execution Exploit A .NET deserialization vulnerability in Progress WS_FTP Server allows unauthenticated remote attackers to execute system commands. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
F5 BIG-IP TMUI AJP Smuggling Vulnerability Remote Code Execution Exploit An AJP request smuggling present in F5 BIG-IP Traffic Management User Interface (TMUI) allows unauthenticated remote attackers to create an administrative user and execute OS systems commands in the context of the root user. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Oracle Weblogic Server AsyncResponseService Deserialization Vulnerability Remote Code Execution An unauthenticated attacker can send a malicious SOAP request to the interface WLS AsyncResponseService to execute code on the vulnerable host.

The attacker must have network access to the Oracle Weblogic Server T3 interface.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
F5 BIG-IP iControl REST Authentication Bypass Vulnerability Remote Code Execution Exploit An athentication bypass present in iControl REST of F5 BIG-IP allows unauthenticated remote attackers to execute OS commands as root. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Apache Struts 2 REST Plugin XStream Exploit This module exploits a Java deserialization bug in Apache Struts REST XStreamHandler which allows users to get Code Execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
OrientDB Remote Command Execution Exploit This module exploits a privilege escalation vulnerability in OrientDB by abusing SQL queries on OUser/ORole without the privileges which allows users to get Code Execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
phpMyAdmin Post Auth Remote Code Exploit phpMyAdmin is prone to a regexp abuse via an eval modifier which can be found in old PHP versions. This vulnerability allows authenticated attackers to run arbitrary php code on the affected server.

PHP versions 4.3.0-5.4.6 had a "feature" which allowed users to run a RegExp Pattern Modifier using PREG_REPLACE_EVAL and may lead to execute code.

phpMyAdmin had an issue in their code that can be exploited from a table replace call.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Microsoft SharePoint Server DataSet Deserialization Remote OS Command Injection Exploit (CVE-2020-1147) A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible for deserialization of the XML content. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft SharePoint Server CreateChildControls Server Side Include Vulnerability Exploit (CVE-2020-16952) A server-side include in Microsoft SharePoint via CreateChildControls in DataFormWebPart class allows an authenticated user to leak the web.config file and forge a malicious ViewState with the extracted validation key.



The user credentials requires user with page creation privileges, a standard permission.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Exchange Validation Key Remote OS Command Injection Exploit .NET deserialization vulnerability in the Microsoft Exchange Control Panel web page allows authenticated attackers to execute OS commands with SYSTEM privileges.

The lack of randomization in the validationKey and decryptionKey values at installation allows an attacker to create a crafted viewstate to execute OS commands via .NET deserialization.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Atlassian Confluence Widget Connector Macro Vulnerability Exploit The Widget Connector macro in Atlassian Confluence Server allows remote attackers to achieve path traversal and remote code execution via server-side template injection. Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
IBM i Distributed Data Management Remote CL Command Injection Exploit Update An remote CL Command Injection on IBM i DDM Service allows unauthenticated remote attackers to execute CL commands in the context of the QUSER user account.



This update adds support for SSL services and an extra exploit stage
IBM i Exploits / OS Command Injection / Known Vulnerabilities Impact