Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Networks File System 4.1 Remote DoS Microsoft Windows could allow a remote attacker to execute arbitrary code or BSOD the system, caused by a design flaw in the Network File System component. Windows Denial of Service / Remote Impact
Yokogawa Centum CS3000 R3.08.50 Denial of Service This module Denial of Service in Yokogawa CS3000 by sending a malformed packet to the 20010/UDP port. Linux Denial of Service / Remote SCADA
Windows Common Log File System CLFS DoS The cause of the vulnerability is due to the lack of a strict bounds check for the SignaturesOffset field in the Base Block for the base log file (BLF) in CLFS.sys. Windows Denial of Service / Local Impact
qubes-mirage-firewall v0.8.3 Denial Of Service Remote Denial Of Service in qubes-mirage-firewall Windows Denial of Service / Remote IOT
Microsoft Windows Remote Kernel Infinite Loop DoS Update This module sends a malformed NetBIOS packet which causes the execution of an infinite loop in the target system.



This update adds support to Microsoft Windows 2008 and more Microsoft Windows 7 versions.



This update adds support to Microsoft Windows as source agent spoofing a network address.
Windows Denial of Service / Client Side Impact Professional
Microsoft Windows OpenType Font Validation DoS (MS10-078) This module exploits a vulnerability in the way that the Windows OpenType Font (OTF) format driver improperly parses specially crafted OpenType fonts.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Local Impact Professional
Microsoft Windows SMB Client Transaction DoS (MS10-020) This module exploits a remote vulnerability in Microsoft Windows SMB client allowing the attacker to cause a DoS in the remote host. Windows Denial of Service / Client Side Impact Professional
Microsoft Windows DHCP Server Heap Overflow Vulnerability DoS Update A Heap Overflow vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.

This version improves the detection of the effectiveness in non-vulnerable targets.
Windows Denial of Service / Remote Impact
Microsoft Exchange Proxyshell Remote Code Execution Vulnerability Exploit A combination of a path confusion that leads to an authentication bypass (ACL), an elevation of privilege and an arbitrary file write vulnerability, allows unauthenticated attackers to execute commands with SYSTEM privileges in Microsoft Exchange Server. Windows Exploits / Remote Code Execution Impact
Atlassian Confluence Webwork OGNL Injection Vulnerability Exploit An OGNL injection vulnerability in Confluence Server and Data Center allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. Linux, Windows Exploits / Remote Code Execution Impact
Zoho ManageEngine Password Manager Pro XML-RPC Java Deserialization Vulnerability Remote Code Execution Exploit A java deserialization vulnerability in Zoho ManageEngine Pro before 12101 and PAM360 before 5510 allows unauthenticated attackers to send crafted XML-RPC requests with malicious serialized data to execute system commands as SYSTEM. Windows Exploits / Remote Code Execution Impact
Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution Exploit This module exploits two vulnerabilities in Trend Micro Threat Discovery Appliance.



The first is an authentication bypass vulnerability via a file delete in logoff.cgi which resets the admin password back to 'admin' upon a reboot. This is useful if the password for the admin user is unknown.



The second is an authenticated command injection flaw using the timezone parameter in the admin_sys_time.cgi interface.
Linux Exploits / Remote Code Execution Impact
PHPMyAdmin Setup Config Remote Code Execution Exploit Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action. Solaris, Linux, Mac OS X Exploits / Remote Code Execution Impact Professional
HomeGenie 1.3 Remote Code Execution HomeGenie 1.3 Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
VMware Horizon Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware Horizon Connection Server, allows unauthenticated attackers to execute system commands. Windows Exploits / Remote Code Execution Impact
Apache APISIX batch-requests Remote Code Execution Exploit (CVE-2022-24112) This module exploits a vulnerability in Apache APISIX batch requests plugin to perform a remote code execution. Linux Exploits / Remote Code Execution Impact
OP5 license Remote Code Execution Exploit op5 Appliance contains an input validation flaw related to the system-portal component that allows a remote attacker to execute arbitrary shell commands via command injection. Exploits / Remote Code Execution Impact Professional
Atlassian Confluence text-inline OGNL Injection Vulnerability Exploit An OGNL injection vulnerability in Atlassian Confluence allows unauthenticated remote attackers to execute OS system commands. Windows, Linux Exploits / Remote Code Execution Impact
Jenkins commons-collections Java Library Deserialization Vulnerability Remote Code Execution Exploit Jenkins is prone to a remote vulnerability due to deserialization of untrusted inputs, allowing attackers to instantiate arbitrary Java objects leading to remote code execution. Windows, Linux Exploits / Remote Code Execution Impact Professional
Chamilo LMS 1.11.14 - Remote Code Execution ChamiloLMS_RCE Exploits / Remote Code Execution SCADAPRO
VMware vCenter Server Virtual SAN Health Check plug-in Remote OS Command Injection Exploit A java unsafe reflection and a Server Side Request Forgery vulnerabilities present in ProxygenController class of VMware vCenter Server Virtual SAN Health Check plugin allows remote attackers to execute commands in the context of the vsphere-ui user account. Windows, Linux Exploits / Remote Code Execution Impact
Confluence Server 7.12.4 - Remote Code Execution (Unauthenticated) In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists
that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance.
The affected versions are before version 6.13.23,
from version 6.14.0 before 7.4.11,
from version 7.5.0 before 7.11.6,
and from version 7.12.0 before 7.12.5.

Tested against Confluence 7.12.3
Exploits / Remote Code Execution SCADAPRO
CVE-2021-42013 CVE-2021-41773
It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.
An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives.
If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed.
If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution.
Exploits / Remote Code Execution SCADA
PostgreSQL CVE-2019-9193 Remote Code Execution CVE-2019-9193 PostgreSQL Command Execution Linux, Windows Exploits / Remote Code Execution SCADA
MyBB CVE-2022-24734 MyBB >= 1.2.0, Linux, Windows Exploits / Remote Code Execution SCADAPRO