Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
TraceMode Runtime Monitor Remote DoS Remote Denial Of Service in TraceMode Runtime Monitor. Windows Denial of Service / Remote SCADA
Advantech WebAccess Multiple Activex Exploit This module will listen HTTP requests from vulnerable clients and install an agent on them. Exploits / Client Side SCADA
Lytec 2014 Medical Billing Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
MaxSystems Inc MaxRegLib2 ctListBar.ocx ActiveX Control Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
Carel PlantVisorPro SQLInjection Exploit This module exploits SQLInjection vulnerability in Carel PlantVisorPro 2.0. Exploits / SQL Injection SCADA
TraceMode Runtime Monitor UDP Type Remote DoS Remote Denial Of Service in TraceMode Runtime Monitor. Windows Denial of Service / Remote SCADA
OPCSystems Service Remote DoS Remote Denial Of Service in OPCSystems OPCSystemsService.exe server. Windows Denial of Service / Remote SCADA
RuggedCom Devices Backdoor Access RuggedCom Devices Backdoor Access Exploits / Tools SCADA
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the DNS server fails to properly handle SIG responses. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Netlogon CVE-2020-1472 Vulnerability Checker An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'. This module tries to determine remotely, if the target host is either vulnerable to CVE-2020-1472 or not. Windows Information gathering / Vulnerability checkers Impact
Docker Desktop Local Privilege Escalation Exploit Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0

Windows Exploits / Local Impact
Microsoft SharePoint Server DataSet Deserialization Remote OS Command Injection Exploit (CVE-2020-1147) A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible for deserialization of the XML content. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Cisco IP Phone 11.7 Denial Of Service denial of service exploit Remote Denial Of Service in Cisco IP Phone 11.7 Windows Denial of Service / Remote IOT
AXIS Media Control ActiveX Remote Arbitrary File Owerwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
Camtron CMNC-200 IP Camera Denial of Service Vulnerability Denial of service Camtron CMNC-200 IP Camera DoS Exploit Windows Denial of Service / Remote IOT
Astak CM-818T3 2.4GHz Wireless Security Surveillance Camera Remote Configuration Disclosure Astak CM-818T3 2.4GHz Wireless Security Surveillance Camera Remote Configuration Disclosure Exploits / Client Side IOT
AVerMedia NVLiveX Activex Remote Code Execution Vulnerability This module will listen HTTP requests from vulnerable clients and install an agent on them. Exploits / Client Side IOT
Avax Vector Remote Code Execution Vulnerability This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses. Exploits / Client Side MEDICAL
Avax Vector ActiveX Control Remote File Owerwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
ABB MicroSCADA Remote Code Execution This module exploits a vulnerability in ABB MicroSCADA Windows Exploits / Remote SCADA
Advantech WebAccess ActiveX ProjectName() Remote Overflow This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses in an attempt to install an OS agent on the client. Exploits / Client Side SCADA
AxxonSoft Axxon Next - AxxonSoft Client Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in AxxonSoft Axxon Next - AxxonSoft Client Windows Exploits / Remote SCADA
Solare Datensysteme Solar-Log Devices Credentials Disclosure Vulnerability Solar-Log allows to unauthenticated user disclose the username and password remotely. Exploits / Client Side SCADA
Honeywell XL1000C50 Information Disclosure To be written after the destination IP address /web_caps/webCapsConfig the downloaded file opens with the file name. The file contains critical information about the destination address Exploits / Client Side SCADA
MSI Ambient Link Local Privilege Escalation Exploit Multiple stack buffer overflows were found in the MSI AmbientLink MsIo64 driver when processing IoControlCode (IOCTL) 0x80102040, 0x80102044, 0x80102050, 0x80102054. Local attackers, including low integrity processes, can exploit these vulnerabilities and consequently gain NT AUTHORITY\SYSTEM privileges.

Windows Exploits / Local Impact