Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Citect SCADA (Facilities) ciTextBox.ocx Remote File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
ICPDAS eLogger software 2.0.0.0 Denial of Service Remote Denial Of Service in ICPDAS eLogger. Specially crafted packets may also be sent to ICPDAS eLogger port 502 (default), result in a denial-of-service.
Exploit crash server process RuntimeXP.exe
Denial of Service / Remote SCADA
OpenPLC 3 - Remote Code Execution openPLC_RCE Exploits / Remote Code Execution SCADA
MicroFocus OBM UCMDB Services Java Deserialization Vulnerability Remote Code Execution Exploit Hard-coded credentials for the diagnostics user can be used to authenticate in the UCMDB component.

Then a java deserialization vulnerability present in several endpoints of the UCMDB service can be used to execute OS commands.
Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
Pulse Connect Secure Custom Template Injection Remote Code Execution Exploit A vulnerability in the admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution. Linux Exploits / Remote Code Execution Impact
Apache Unomi Remote Code Execution Exploit Apache Unomi allows conditions to use OGNL and MVEL scripting which offers the possibility to call static Java classes from the JDK that could execute code with the permission level of the running Java process.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Sudo Setcmnd Heap Buffer Overflow Local Privilege Escalation Exploit Update An improvement in the heap feng shui in order to add more stability and support for more versions. Linux Exploits / Local Impact
AndroVideo Advan VD-1 Remote Password Disclosure AndroVideo Advan VD-1 Remote Password Disclosure Exploits / Client Side IOT
TP-Link TL-WA855RE Device Reset Auth Bypass vulnerability TP-Link TL-WA855RE V5_200415 Device Reset Auth Bypass vulnerability Exploits / Client Side IOT
SysGauge Server Denial of Service SysGauge Server 3.6.18 the Control Protocl suffers from a denial of service. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9221. Windows Denial of Service / Remote IOT
Cisco Small Business SA500 Series - Local File Inclusion Cisco Small Business SA500 Series - Local File Inclusion Windows Exploits / Remote IOT
Mitsubishi Electric MELSOFT Mediative Server Denial Of Service Remote Denial Of Service in MELSOFT Mediative Server Windows Denial of Service / Remote SCADA
Mitsubishi MC Works64 SCADA Remote Arbitrary empty File Create This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
WebHMI_DOS WebHMI 4.0.7348 suffers from Denial of Service.
An attacker with administrator rights can run a disk speed test.
While the test is in progress, the server is sleep and unavailable.
One test puts the server to sleep for about 45 seconds.
An attacker can send several requests at once, thereby putting the server to sleep for a long time.
Exploits / Denial of Service SCADA
ICONICS AlarmWorX32 Report ActiveX Remote Arbitrary empty File Create This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit Update This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync.

This Update adds support for Windows 10 2004 and 20H2
Windows Exploits / Local Impact
VMware vCenter Server uploadova TAR Directory Traversal Remote Code Execution Exploit Unauthenticated file upload vulnerability via uploadova plugin in VMware vCenter Server to upload and extract a TAR file.

The TAR file contains a path traversal that allows writing files at arbitraries locations.
Windows, Linux Exploits / Remote Impact
Microsoft Windows Print Spooler Service Arbitrary File Write Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync. Windows Exploits / Local Impact
Sudo Setcmnd Heap Buffer Overflow Local Privilege Escalation Exploit Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

Linux Exploits / Local Impact
Digitus DN-16048 Camera Remote Configuration Disclosure Digitus DN-16048 Camera Remote Configuration Disclosure Exploits / Client Side IOT
Y-Cam IP Cameras Denial of service Denial of service Y-Cam IP Cameras Exploit Windows Denial of Service / Remote IOT
Comba AC2400 Wi-Fi Access Controller Password Disclosure Comba AC2400 devices are prone to password disclosure via a simple crafted /09/business/upgrade/upcfgAction.php?download=true request to the web management server. The request doesnt require any authentication and will lead to saving the DBconfig.cfg file. At the end of the file, the login information is stored in cleartext. Exploits / Client Side IOT
ZTE C520V21 smart camera Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in ZTE C520V21 smart IP camera Windows Exploits / Remote IOT
Dell KACE Systems Management Appliance (K1000) Unauthenticated RCE The KACE Systems Management Appliance (SMA) helps you accomplish these goals by automating complex administrative tasks and modernizing your unified endpoint management approach. This makes it possible for you to inventory all hardware and software, patch mission-critical applications and OS, reduce the risk of breach, and assure software license compliance. So youre able to reduce systems management complexity and safeguard your vulnerable endpoints. Exploits / Remote IOT