Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft DHCP Server Service DoS A denial of service vulnerability exists in DHCPv6 service when an unauthenticated attacker connects to the target system and sends specially crafted requests. Windows Denial of Service / Remote Impact
Citrix ADC and Gateway ns_aaa_gwtest_get_event_and_target_names Remote Code Execution Exploit A stack buffer overflow in ns_aaa_gwtest_get_event_and_target_names function of nsppe process allows unauthenticated attacker to execute system commands as root via specially crafted HTTP GET request. FreeBSD Exploits / Remote Impact
SyncBreeze POST Username Buffer Overflow Exploit The vulnerability is a buffer overlow when parsing a POST command with a crafted username. Windows Exploits / Remote Impact
Solarwinds LEM Management Virtual Appliance Shell Escape OS Command Injection Exploit Insufficient input validation in the management interface of Solarwinds LEM Management Virtual Appliance v6.3.1 can be leveraged in order to execute arbitrary commands.

This can lead to shell access to the underlying operating system as root.
Linux Exploits / Remote Impact
Sophos Web Appliance MgrReport blocking Vulnerablity Remote Code Execution Exploit A vulnerability exists in the MgrReport.php (/controllers/MgrReport.php) component responsible for blocking and unblocking IP addresses from accessing the device.



By abusing the blockip variable, an attacker can achieve remote code execution.
Linux Exploits / Remote Impact
QSC Q-SYS Core Manager 8.2.1 Directory Traversal TFTP Service running on UDP port 69 allows for retrieval of arbitrary files through a TFTP GET request Exploits / Remote IOT
Oracle WebLogic Server commons-collections Java Library Deserialization Vulnerability Remote Code Execution Exploit Update Oracle WebLogic Server is prone to a remote vulnerability due to deserialization of untrusted inputs, allowing attackers to instantiate arbitrary Java objects leading to remote code execution.



This update avoids a very long attack sequence when first try fails.
Windows, Linux Exploits / Remote Impact
License_powersploit_script License for Invoke-ReflectivePEInjection.ps1 from PowerSploit framework is added Exploits / Remote Impact
Y-Cam IP Cameras Denial of service Denial of service Y-Cam IP Cameras Exploit Windows Denial of Service / Remote IOT
Ambarella Oryx RTSP Server Denial of service A buffer overflow in the RTSP service of the Ambarella Oryx RTSP Server 2020-01-07 allows an unauthenticated attacker to send a crafted RTSP request, with a long digest authentication header, to execute arbitrary code in parse_authentication_header() in libamprotocol-rtsp.so.1 in rtsp_svc (or cause a crash). Windows Denial of Service / Remote IOT
Samkoon HMI Manager Remote Heap Corruption PoC Remote DoS HMIManager in SKTOOLV Windows Denial of Service / Remote SCADAPRO
Microsoft Windows Remote Desktop Protocol BlueKeep Remote Code Execution Exploit Update This update adds a drop-down menu in which users can select different scenarios with its corresponding "NON-PAGED POOL START ADDRESS" predefined. Windows Exploits / Remote Impact
Positive Technologies Maxpatrol 8 and Xspider Remote Denial Of Service exploit Remote Denial Of Service in Maxpatrol 8 and Xspider Windows Denial of Service / Remote IOT
Rencode Denial Of Service This module causes a Denial of Service in rencode python library Windows Denial of Service / Remote SCADAPRO
Raspberry Pi Default Credentials Exploit Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges. Exploits / Remote Impact
Advantech WebAccess SCADA BwPAlarm Buffer Overflow Exploit Advantech WebAccess SCADA lack of proper validation of user supplied input may allow an attacker to cause the overflow of a buffer overflow and executes remote code. Windows Exploits / Remote Impact
ICPDAS NAPOPC_ST DA Server 0-Day Denial Of Service This module causes a Denial of Service in NAPOPC_ST DA Server Windows Denial of Service / Remote SCADA
Hewlett Packard Enterprise Intelligent Management Center dbman Opcode 10006 Command Injection Exploit The specific flaw exists within the dbman service, which listens on TCP port 2810 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute arbitrary code under the context of SYSTEM. Windows Exploits / Remote Impact
Oracle WebLogic Server 14.1.1.0.0 Local File Inclusion Easily exploitable vulnerability allows unauthenticated attacker with
network access via HTTP to compromise Oracle WebLogic Server.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle WebLogic Server
accessible data.

Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0.
Exploits / Remote SCADAPRO
Easy File Sharing Web Server POST UserID Cookie Buffer Overflow Exploit Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp Windows Exploits / Remote Impact
CloudMe Sync Buffer Overflow Exploit Unauthenticated remote attackers that can connect to the "CloudMe Sync" client application listening on port 8888, can send a malicious payload causing

a Buffer Overflow condition. This will result in an attacker controlling the programs execution flow and allowing arbitrary code execution on the victims PC.
Windows Exploits / Remote Impact
Adobe ColdFusion Java JMX-RMI Remote Code Execution Exploit Adobe ColdFusion is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the JMX/RMI service used to manage and monitor the Java Virtual Machine. Windows Exploits / Remote Impact
Black Box Kvm Extender 3.4.31307 Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Black Box Kvm Extender Windows Exploits / Remote IOT
D-Link DAP-2020 Arbitrary File Read This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points.
Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts.
The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call.
An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11369.
Exploits / Remote IOT
Apache Tomcat readonly Initialisation Parameter JSP Remote Code Execution Exploit Apache Tomcat allows the upload of JSP files to unauthenticated users via a specially crafted request when the readonly initialization parameter of the Default servlet is set to false. Windows, Linux Exploits / Remote Impact