Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft SharePoint Server WebParts Deserialization TypeConverters Vulnerability Exploit (CVE-2020-0932) A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.



Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Oracle Weblogic Server MBeanUtilsInitSingleFileServlet service Vulnerability Remote Code Execution Exploit Update Oracle WebLogic Server is prone to a remote vulnerability that allows unauthenticated attackers to execute system commands.



By exploiting known methods, it is possible to remotely instantiate several java classes that allows to execute system commands.



This update improves code readability and adds a bypass for CVE-2020-14750.
Windows, Linux Exploits / Remote Impact
Insteon HD WiFI Camera Denial of Service Remote Denial Of Service in Insteon HD WiFI Camera Windows Denial of Service / Remote IOT
Humax Wi-Fi Router HG100R credential disclosure vulnerability Humax Wi-Fi Router credential disclosure vulnerability Exploits / Client Side IOT
GECKO Lite Managed switch Configuration Disclosure GECKO Lite Managed switch Remote Configuration Disclosure Exploits / Client Side IOT
Grandstream UCM6204 IP PBX Remote Reboot Vulnerability Grandstream UCM6204 IP PBX Remote Reboot Vulnerability Exploits / Client Side IOT
Grandstream Audio Conferencing Unit Remote Reboot Vulnerability The following Grandstream devices are vulnerable to unauthenticated remote code
execution by the combination of a command injection vulnerability and an
authentication bypass
Exploits / Client Side IOT
Lukefluke Fitness Manager Database Denial of service Remote Denial Of Service in Firebird Windows Denial of Service / Remote MEDICAL
ClearScada 2010 R1 Denial of Service Remote Denial Of Service in ClearScada 2010 R1 6.69.3835.1 Denial of Service / Remote SCADA
SoftPLC Web Studio Mobile Access Denial of Service Remote Denial Of Service in SoftPLC Web Studio Mobile Access Windows Denial of Service / Remote SCADAPRO
Chipkin BACnet Object Monitor Info Disclosure/File delete Chipkin Bacnet Object Monitor File Disclosure/File Delete Windows Exploits / Remote SCADA
Chipkin BACnet Object Monitor 0.204 Remote Code Execution Bacnet Object Monitor 0.204 Remote Code Execution Windows Exploits / Remote Code Execution SCADA
Oracle Weblogic Server MBeanUtilsInitSingleFileServlet service Vulnerability Remote Code Execution Exploit Oracle WebLogic Server is prone to a remote vulnerability that allows unauthenticated attackers to execute system commands.



By exploiting known methods, it is possible to remotely instantiate several java classes that allows to execute system commands.
Windows, Linux Exploits / Remote Impact
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit Update This update adds support for Windows Server 2008 Enterprise Edition SP2 - x86-64. Windows Exploits / Local Impact
Microsoft SharePoint Server WikiContentWebpart Web Part Remote OS Command Injection Exploit (CVE-2020-1181) A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft SharePoint Server CreateChildControls Server Side Include Vulnerability Exploit (CVE-2020-16952) A server-side include in Microsoft SharePoint via CreateChildControls in DataFormWebPart class allows an authenticated user to leak the web.config file and forge a malicious ViewState with the extracted validation key.



The user credentials requires user with page creation privileges, a standard permission.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
EVGA Precision X1 WinRing Local Privilege Escalation Exploit The driver in EVGA Precision X1 (aka WinRing0x64.sys) allows any user to read and write to arbitrary memory. Windows Exploits / Local Impact
Kguard SHA104 and SHA108 DVR credential disclosure vulnerability Kguard Digital Video Recorder 104, 108, v2 does not have any authorization or authentication between an ActiveX client and the application server. Kguard SHA104 and SHA108 show all the usernames in the system together with their passwords Exploits / Client Side IOT
KONGTOP DVR devices A303, A403, D303, D305, and D403 contain a backdoor that prints the login password KONGTOP DVR devices credential disclosure vulnerability Exploits / Client Side IOT
Lutron Quantum 2.0 data leak Lutron Quantum 2.0 Remote Configuration Disclosure Exploits / Client Side IOT
IpNetCam A107WIRF-HNH-03 IP-Camera auth bypass configuration download IpNetCam A107WIRF-HNH-03 IP-Camera auth bypass configuration download Exploits / Client Side IOT
MASTER IPCAMERA01 Remote Configuration Disclosure MASTER IPCAMERA01 Remote Configuration Disclosure Exploits / Client Side IOT
LibreHealth_RCE LibreHealth 2.0.0 Remote Code Execution Exploits / Remote Code Execution MEDICAL
Black Diamond SCADA wshom.ocx ActiveX Control Remote Code Execution Vulnerability Exploit This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Black Diamond SCADA IWshRuntimeLibrary ActiveX Control Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA