Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Honestech VHS to DVD ILJ File Handling Buffer Overflow Exploit Buffer overflow when handling malformed .ilj files. This vulnerability allow execute arbitrary code by convincing a user to open a crafted ".ilj" file. Windows Exploits/Client Side Impact
Honeywell HSC Remote Deployer ActiveX Arbitrary HTA Execution Exploit This modules exploits a vulnerability found in the Honewell HSC Remote Deployer ActiveX. This control can be abused by using the LaunchInstaller() function to execute an arbitrary HTA from a remote location. Windows Exploits / Client Side Impact Professional
Honeywell IP-Camera HICC-1100PT Password Disclosure Vulnerability Honeywell IP-Camera (HICC-1100PT) allows to unauthenticated user disclose the username and password remotely. Exploits / Client Side IOT
Honeywell PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Remote Denial of Servicey This exploit will leave the service unavailable. Windows Denial of Service / Remote SCADA
Honeywell UniSim ShadowPlant Bridge Remote DoS 0-Day Honeywell UniSim ShadowPlant Bridge DoS Windows Denial of Service / Remote SCADA
Honeywell UniSim SimStation Remote DoS 0-Day Honeywell UniSim SimStation DoS Windows Denial of Service / Remote SCADA
Honeywell XL1000C50 Information Disclosure To be written after the destination IP address /web_caps/webCapsConfig the downloaded file opens with the file name. The file contains critical information about the destination address Exploits / Client Side SCADA
Horner Automation Cscape CSP File Buffer Overflow Exploit The specific flaw exists within the parsing of CSP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. Windows Exploits / Client Side Impact
Horos 2.1.0 DICOM Medical Image Viewer Remote Denial Of Service Remote Denial Horos DICOM Medical Image Viewer. HorosaC is an open-source, free medical image viewer. The goal of the Horos Project is
to develop a fully functional, 64-bit medical image viewer for OS X. Horos is based upon OsiriX
and other open source medical imaging libraries.

The vulnerability is caused due to the usage of vulnerable collection of libraries that
are part of DCMTK Toolkit, specifically the parser for the DICOM Upper Layer Protocol or DUL.
Windows Denial of Service / Remote MEDICAL
HP AutoPass License Server Remote Code Execution Exploit This module exploits a remote code execution vulnerability in HP AutoPass License Server. The CommunicationServlet component in HP AutoPass License Server does not enforce authentication and has a directory traversal vulnerability allowing a remote attacker to execute arbitrary code trough a JSP page uploaded to the vulnerable server. Windows Exploits / Remote Impact Professional
HP Client Automation Remote Code Execution Exploit This module exploits a command injection vulnerability in HP Client Automation. The flaw exists within the radexecd.exe component which listens by default on TCP port 3465. When handling a remote execution request the process does not properly authenticate the user issuing the request. The command to be executed is also not properly sanitized. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of SYSTEM.



Authentication is not required to exploit this vulnerability.
Windows, Mac OS X, Linux Exploits / Remote Impact Professional
HP Data Protector Cell Manager Opcode 211 Buffer Overflow Exploit A buffer overflow vulnerability in crs.exe when handling requests with opcode 211. Windows Exploits / Remote Impact Professional
HP Data Protector Cell Manager Opcode 259 Remote Code Execution Exploit The specific flaw exists within crs.exe which listens by default on a random TCP port. When parsing different opcodes, the process blindly copies user supplied data into a fixed-length stack buffer. A remote attacker can abuse this to execute remote code under the context of the SYSTEM user. Windows Exploits / Remote Impact Professional
HP Data Protector Cell Manager Opcode 263 Buffer Overflow Exploit The specific flaw exists within crs.exe which listens by default on a random TCP port. When parsing opcodes 214, 215, 216, 219, 257, and 263, the process blindly copies user supplied data into a fixed-length stack buffer. Windows Exploits / Remote Impact Professional
HP Data Protector Client EXEC_SETUP Remote Code Execution Exploit This module exploits a design flaw in HP Data Protector by sending a specially crafted EXEC_SETUP request.



The specific flaw exists within the implementation of the EXEC_SETUP command. This command instructs a Data Protector client to download and execute a setup file. A malicious attacker can instruct the client to access a file off of a share thus executing arbitrary code under the context of the current user.
Windows Exploits / Remote Impact Professional
HP Data Protector DtbClsLogin Remote Exploit This module exploits a remote stack-based buffer overflow vulnerability in HP Data Protector, by sending a specially crafted packet to the port 3817/TCP, which will trigger a buffer overflow when processed by the DtbClsLogin function in the dpwindtb.dll module.

Windows Exploits / Remote Impact Professional
HP Data Protector EXEC_BAR Remote Command Execution Exploit This module exploits a remote code execution vulnerability in HP Data Protector by sending a specially crafted EXEC_BAR request. Windows Exploits / Remote Impact Professional
HP Data Protector EXEC_CMD Exploit This module exploits a buffer overflow vulnerability in HP Data Protector by sending a specially crafted EXEC_CMD request. Windows Exploits / Remote Impact Professional
HP Data Protector EXEC_CMD Exploit Update This module exploits a buffer overflow vulnerability in HP Data Protector by sending a specially crafted EXEC_CMD request.



This update fixes an issue when using InjectorEgg.
Windows Exploits / Remote Impact Professional
HP Data Protector Express Create New Folder Buffer Overflow Exploit HP Data Protector Express is prone to a buffer-overflow when handling folder names in an insecure way by the dpwindtb.dll component. Windows Exploits / Remote Impact Professional
HP Data Protector Express Opcode 0x330 Parsing Remote Code Execution Exploit A buffer Overflow exists within the dpwinsdr.exe process which listens on TCP port 3817 by default. The process has insufficient bounds checking on user-supplied data copied to a fixed-length buffer on the stack. Remote, unauthenticated attackers can exploit this vulnerability by sending malformed opcode 0x330 message packets to the target. Windows Exploits / Remote Impact Professional
HP Data Protector Manager RDS DoS The RDS service (rds.exe) in HP Data Protector Manager 6.11 allows remote attackers to cause a denial of service via a packet with a large data size to TCP port 1530. Windows Denial of Service / Remote Impact Professional
HP Data Protector Omniinet.exe Remote Buffer Overflow This module exploits a buffer overflow vulnerability in HP Data

Protector by sending a specially crafted packet to the vulnerable

Omniinet.exe service.
Windows Exploits / Remote Impact Professional
HP Data Protector Remote Command Execution Exploit This module exploits a remote code execution vulnerability in HP Data Protector by sending a specially crafted request Windows Exploits / Remote Impact Professional
HP Easy Printer Care XMLCacheMgr Class ActiveX Control Code Execution Exploit This module allows remote attackers to place arbitrary files on a users file system by abusing the "CacheDocumentXMLWithId" method from the "XMLCacheMgr" class in the HP Easy Printer HPTicketMgr.dll ActiveX Control (HPTicketMgr.dll 2.7.2.0). Code execution can be achieved by first uploading the payload to the remote machine embeddeding a vbs file, and then upload another mof file, which enables Windows Management Instrumentation service to execute the vbs. Windows Exploits / Client Side Impact Professional