Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Samsung Security Manager Apache Felix Gogo Vulnerability Local Privilege Escalation Exploit Samsung Security Manager is prone to a privilege-escalation vulnerability that affects Apache Felix Gogo runtime. Due to an insecure default installation of the runtime, an attacker could then send commands that will be executed by the mentioned runtime. Windows Exploits / Local Impact Professional
Disk Pulse Enterprise Server POST Request Buffer Overflow Exploit Disk Pulse server is prone to a buffer-overflow vulnerability when handling a crafted POST request, this can trigger an overflow in a finite-sized internal memory buffer, and install an agent with SYSTEM priviledges. Windows Exploits / Remote Impact Professional
OracleDB DBMS AW.EXECUTE CDA Command Remote Stack Overflow Exploit Update Oracle Database Server Core RDBMS component is prone to a remote vulnerability that allows attackers to exploit a stack-based buffer overflow in the EXECUTE procedure of DBMS_AW.

Using an overly long parameter in the CDA command with the previous procedure, a stack-based buffer overflow will occur, overwriting the saved return address.

This module requires database user credentials with 'Create Session' privilege.



This update fixes a variable referenced before assignment bug.
Windows Exploits / Remote Impact Professional
OracleDB TNS Listener Remote Poisoning Vulnerability Exploit Update Oracle Database Server is prone to a remote vulnerability that allows attackers to poison the data handled by the remote 'TNS Listener' component of the application.
Exploits / Remote Impact Professional
Cisco Prime Infrastructure Java Object Deserialization Remote Code Execution Exploit Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192. Linux Exploits / Remote Impact Professional
OpenNMS Platform Java Object Deserialization Remote Code Execution Exploit OpenNMS Platform is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the JMX/RMI service used to manage and monitor the Java Virtual Machine. Linux Exploits / Remote Impact Professional
Rockwell Automation Connected Components Workbench Arbitrary Write Exploit The specific flaw exists within the RA.ViewElements.Row.1 ActiveXControl method (PanelDevice.dll). By providing a malicious value to the BackColor property. Windows Exploits / Client Side Impact Professional
Weintek EasyBuilder Pro HMI Data Server com_e30 DoS Remote Denial Of Service in EasyBuilder Pro V4.00.01 Build 2013.09.16 Denial of Service / Remote SCADA
AspicMP Project Manager Remote Control Remote shutdown Project Manager. Windows Exploits / Remote SCADA
Weintek EasyBuilder Pro com_e30 DoS Remote Denial Of Service in EasyBuilder Pro v.5.01.04 Denial of Service / Remote SCADA
Microsoft Windows xxxInsertMenuItem Out-Of-Bounds Exploit (MS16-098) This module exploits a vulnerability in win32k.sys by creating special Windows menues with crafted parameters. Windows Exploits / Local Impact Professional
SugarCRM REST Unserialize PHP Exploit This module exploits an unauthenticated PHP Injection vulnerability abusing the unserialize() function. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Schneider Electric SoMachine HVAC AxEditGrid ActiveX Exploit The specific flaw exists within the SetDataIntf method of the AxEditGrid control. The control has an untrusted pointer dereference vulnerability because it blindly calls an attacker-supplied memory address. Windows Exploits / Client Side Impact Professional
phpMyAdmin Post Auth Remote Code Exploit phpMyAdmin is prone to a regexp abuse via an eval modifier which can be found in old PHP versions. This vulnerability allows authenticated attackers to run arbitrary php code on the affected server.

PHP versions 4.3.0-5.4.6 had a "feature" which allowed users to run a RegExp Pattern Modifier using PREG_REPLACE_EVAL and may lead to execute code.

phpMyAdmin had an issue in their code that can be exploited from a table replace call.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
WebNMS Framework Server Arbitrary File Upload Vulnerability Exploit A vulnerability exists in the FileUploadServlet servlet of WebNMS Framework Server. This servlet allows unauthenticated file uploads. By uploading a JSP file, an attacker can achieve remote code execution. Linux, Windows Exploits / Remote Impact Professional
ActiveMQ STOMP Protocol Unsafe Deserialization Exploit JMS Object messages within Apache ActiveMQ depend on Java Serialization for marshaling/unmashaling of the message payload. This lead to execution of untrusted code when a specially crafted object is received.



This update introduces an exploit that will attempt to connect using the STOMP protocol and abuse the vulnerability to execute a Core Impact agent in the vulnerable system.
Windows, Linux Exploits / Remote Impact Professional
Microsoft Windows CreateSizedDIBSECTION Thumbnail View Buffer Overflow Exploit Update Microsoft Windows is prone to a stack-based buffer-overflow vulnerability in the Windows Graphics Rendering Engine because the software fails to perform adequate boundary-checks on user-supplied data.

WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
Eaton ELCSoft ELCSimulator Buffer Overflow Exploit The specific flaw exists within the processing of network TCP requests by ELCSimulator.exe. A crafted request will cause a stack buffer overflow. Windows Exploits / Remote Impact Professional
GX IEC Developer 5.02 ActiveX Arbitrary File Delete Exploit This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses in an attempt to install an OS agent on the client. Exploits / Client Side SCADA
Cimon Scada HttpSvr Remote Denial of Service Vulnerability 0day Remote Denial Of Service in Cimon Scada HttpSvr Windows Denial of Service / Remote SCADA
EisBaer Scada Webserver Directory Traversal This module exploits a vulnerability in EisBaer Scada Webserver. Windows Exploits / Remote File Disclosure SCADA
Microsoft Windows MRXDAV.SYS WebDav Privilege Escalation Exploit (MS16-016) This module exploits a vulnerability in Microsoft Windows MRXDAV.SYS driver. This vulnerability allows a local attacker to execute arbitrary code with SYSTEM privileges in a vulnerable target. Windows Exploits / Local Impact Professional
IBM Lotus Quickr For Domino qp2 ActiveX Control Heap Overflow Exploit Update A heap overflow in the ActiveX control qp2.cab in IBM Lotus Quickr for Domino allows remote attackers to execute arbitrary code via a crafted argument to the Attachment_Names method.



This update reduces user interaction, automating the focus of the mouse in the created window object.
Windows Exploits / Client Side Impact Professional
Linux Kernel netfilter target_offset Privilege Escalation Exploit This module exploits a vulnerability in the Linux kernel related to the netfilter target_offset field. This vulnerability can be exploited by a local unprivileged attacker to gain root privileges. Linux Exploits / Local Impact Professional
Microsoft Internet Explorer Typed Array Detached ArrayBuffer Use-After-Free Exploit (MS16-063) Internet Explorer is prone to a use-after-free vulnerability when trying to access the ArrayBuffer that was backing a Typed Array after it has been detached by transferring it to a Web Worker by calling the postMessage() function.

This vulnerability can be abused by an attacker to execute arbitrary code on systems running vulnerable versions of Internet Explorer.

Windows Exploits / Client Side Impact Professional