Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MalwareFox AntiMalware Privilege Escalation Exploit An issue was discovered in MalwareFox AntiMalware. Improper access control in zam32.sys and zam64.sys allows a non-privileged process to register itself with the driver by sending IOCTL 0x80002010 and then using IOCTL 0x8000204C to \\.\ZemanaAntiMalware to elevate privileges. Windows Exploits / Local Impact
ASX to MP3 converter ASX Buffer Overflow Exploit A Buffer Overflow exist in ASX to MP3 when parsing .ASX files. The vulnerability is caused due to a boundary error when handling a crafted .ASX files. Windows Exploits / Client Side Impact
Kingsoft Internet Security Local Privilege Escalation Exploit This vulnerability allows local attackers to escalate privileges on vulnerable installations of Kingsoft Internet Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaws exists within the processing of IOCTL 0x80030004 or 0x80030008 by the KWatch3.sys (internet security) kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel stack buffer overflow. Windows Exploits / Local Impact
IBM Informix Open Admin Tool SOAP welcomeServer PHP Remote Code Execution Exploit IBM Informix Open Admin Tool is vulnerable to an unauthenticated php remote code execution, allowing attackers to execute arbitrary php code in the system. Linux Exploits / Remote Code Execution Impact
Sync Breeze Enterprise Import Command Buffer Overflow Exploit A Buffer Overflow exists in Sync Breeze Enterprise 10.4.18 when parsing .XML files by Command Import. The vulnerability is caused due to a boundary error when handling a crafted .XML files. Windows Exploits / Client Side Impact
Symantec Messaging Gateway performRestore OS Command Injection Exploit Symantec Messaging Gateway is prone to an Authentication Bypass vulnerability that allows attackers to take advantage of an improper validation of user-supplied data in the RestoreAction.performRestore method.



An attacker can leverage this vulnerability to execute arbitrary code in the context of root.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Interactive Graphical SCADA System Remote Project Injector Interactive Graphical SCADA System v. 13.0 Remote Project Injector Exploits / Remote SCADA
Elipse Scada Code Execution Elipse Scada v2.29 Code Execution Vulnerability Exploits / Remote Code Execution SCADA
Advantech WebAccess(8.3) Dashboard Viewer Arbitrary File Upload This module exploits a vulnerability in Advantech Webaccess. Windows Exploits / Remote SCADA
Linux Kernel Dirty COW Race Condition Privilege Escalation Exploit Update This module exploits a race condition vulnerability in the Linux Kernel via MAP_PRIVATE COW.



The bug relies in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.



This update improves the post-escalation execution.
Linux Exploits / Local Impact
Meltdown Checker Update (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown).

This update adds Windows support.
Windows, Linux Exploits / Tools Impact
Spectre Checker (CVE-2017-5153) Spectre breaks the isolation between different applications. It allows an attacker to trick error-free programs, which follow best practices, into leaking their secrets. In fact, the safety checks of said best practices actually increase the attack surface and may make applications more susceptible to Spectre Windows, Linux Exploits / Tools Impact
CloudMe Sync Buffer Overflow Exploit Unauthenticated remote attackers that can connect to the "CloudMe Sync" client application listening on port 8888, can send a malicious payload causing

a Buffer Overflow condition. This will result in an attacker controlling the programs execution flow and allowing arbitrary code execution on the victims PC.
Windows Exploits / Remote Impact
Microsoft Office Equation Editor Memory Corruption Exploit (CVE-2018-0802) The vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory. Windows Exploits / Client Side Impact
HPE iMC WebDMDebugServlet Java Deserialization Vulnerability Remote Code Execution Exploit HPE Intelligent Management Center is prone to a remote vulnerability that allows attackers to take advantage of an improper validation of user-supplied data, which can result in deserialization of untrusted data in WebDMDebugServlet.

An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Cisco WebEx ARF File Binary Planting Exploit The specific flaw exists within the processing of ARF files. While opening an ARF file, WebEx Network Recording Player loads a DLL from an unqualified path. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits / Client Side Impact
WECON LeviStudio HMI Editor Buffer Overflow Exploit Update Multiple stack-based buffer overflow vulnerabilities have been identified in which the application does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code.

This update adds support for the new software version and a new CVE.
Windows Exploits / Client Side Impact
Sysgauge Server Unauthenticated Remote Buffer Overflow Exploit The vulnerability is a buffer overflow when parsing a crafted package to PORT 9221. Windows Exploits / Remote Impact
ESA Elettronica CREW Directory Traversal Vulnerability This module exploits a vulnerability in ESA Elettronica CREW Editor Windows Exploits / Remote SCADA
UPSMON PRO for Windows Path Traversal Vulnerability UPSMON PRO for Windows v.1.23 - Path Traversal Vulnerability Exploits / Remote SCADA
AutomationDirect Productivity Suite Programming Software Code Execution Productivity Suite Programming Software v3.0.1.1 - Code Execution Exploits / Remote Code Execution SCADA
Linux waitid Privilege Escalation Exploit Update The waitid implementation in upstream kernels did not restrict the target destination to copy information results. This can allow local users to write to otherwise protected kernel memory, which can lead to privilege escalation.

This update fixes the way non-vulnerable targets are handled
Linux Exploits / Local Impact
GoAhead WebServer Remote Code Execution Exploit Embedthis GoAhead before 3.6.5 and after 2.5.0 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0. Linux Exploits / Remote Impact
Meltdown Checker (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown). Linux Exploits / Tools Impact
AllMediaServer HTTP Request Buffer Overflow Exploit AllMediaServer is prone to a buffer overflow when handling specially crafted HTTP request packets. Windows Exploits / Remote Impact