Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Webmin CVE-2022-0824 CVE-2022-0824 Webmin 1.984 Remote Code Exection Linux Exploits / Remote Code Execution SCADAPRO
CVE-2022-0332 Moodle 3.11-3.11.4 Authenticated SQL Injection Exploits / Remote SCADAPRO
Yokogawa Centum CS3000 R3.08.50 Denial of Service This module Denial of Service in Yokogawa CS3000 by sending a malformed packet to the 20010/UDP port. Linux Denial of Service / Remote SCADA
aaPanel 6.8.21 Authenticated Directory Traversal aaPanel 6.8.21 Authenticated Directory Traversal Linux Exploits / Remote File Disclosure SCADA
ICONICS Genesis HMI SCADA Denial of Service Remote Denial Of Service in GenBroker.exe version 9.00.166.01 for Windows (32-bit) on windows xp sp3 rus Windows Denial of Service / Remote SCADA
Indigo Scada Info Disclosure Indigo Scada Information Disclosure Exploits / Remote File Disclosure SCADA
Veeam Backup and Replication ExecuteUploadManagerPerformUpload Remote Code Execution Exploit An authentication bypass in Veeam.Backup.ServiceLib.CForeignInvokerNegotiateAuthenticator.Authenticate and a file upload present in ExecuteUploadManagerPerformUpload allows an unauthenticated attacker to execute system commands with the privileges of the "IIS Worker Process" process (NT AUTHORITY\\NETWORK SERVICE) Windows Exploits / Remote Code Execution Impact
Microsoft Windows HTTP Stack DoS This bug could allow an attacker to gain code execution on an affected system by sending specially crafted packets to a system utilizing the HTTP Protocol Stack (http.sys) to process packets. No user interaction, no privileges required, and an elevated service add up to a wormable bug. And while this is definitely more server-centric, remember that Windows clients can also run http.sys, so all affected versions are affected by this bug. Test and deploy this patch quickly.
Windows Denial of Service / Remote Impact
Apache James Log4shell Remote Code Execution Vulnerability Exploit Description: JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by Apache James, allows unauthenticated attackers to execute system commands. Linux, Windows Exploits / Remote Impact
Microsoft Windows Administrator UAC Elevation Bypass Update v2 This update improves the module to bypass UAC by adding support for Windows 11. Windows Exploits / Local Impact
Linux Kernel Dirty Pipe Local Privilege Escalation Exploit Improper initialization of the flags member of the pipe buffer structure in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel, could allow an unprivileged local user to write to pages in the page cache backed by read-only files and escalate privileges on the system. Linux Exploits / Local Impact
Raspberry Pi Default Credentials Exploit Update Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges.

This update improves Python 3 support.
Exploits / Remote Impact
Microsoft Windows Print Spooler Elevation of Privilege Vulnerability Exploit (CVE-2022-21999) An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
VMware Horizon Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware Horizon Connection Server, allows unauthenticated attackers to execute system commands. Windows Exploits / Remote Code Execution Impact
.NET Assembly Execution This update adds the capability to Windows agents of executing .net assemblies in the target's memory.

Also, a specific module to trigger SharpHound (BloodHound data Collector) is included in it.
Post Exploitation Impact
VMware vCenter Server Log4shell Remote Code Execution Vulnerability Exploit Update This update adds SSO domain name detection. Windows, Linux Exploits / Remote Code Execution Impact
Ubee EVW3226 modem/router Backup file disclosure Vulnerability Ubee EVW3226 modem/router allows to unauthenticated user disclose the username and password remotely. Exploits / Client Side IOT
Orange Livebox devices allow remote attackers to discover Wi-Fi credentials Orange Livebox devices allow remote attackers to discover Wi-Fi credentials Exploits / Client Side IOT
AirBox reset router to factory settings Vulnerability Orange AirBox Y858_FL_01.16_04 devices allows attackers to Remote reset vulnerability Exploits / Client Side IOT
Orange AirBox discover information about currently connected devices Orange AirBox discover information about currently connected devices Exploits / Client Side IOT
Vodafone H-500-s 3.5.10 WiFi Password Disclosure Vodafone H-500-s 3.5.10 routers credential disclosure vulnerability Exploits / Client Side SCADAPRO
Oracle WebLogic Server 14.1.1.0.0 Local File Inclusion Easily exploitable vulnerability allows unauthenticated attacker with
network access via HTTP to compromise Oracle WebLogic Server.
Successful attacks of this vulnerability can result in unauthorized access
to critical data or complete access to all Oracle WebLogic Server
accessible data.

Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0.
Exploits / Remote SCADAPRO
OpenHAB 3.2.0 Authenticated Remote Code Execution Openhab Authenticated Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
Fujitsu-Siemens ServerView Remote Command Execution ServerView has a Remote Command Execution in its Webinterface. The DBAsciiAccess CGI script provides a "ping" functionality. In the subparameter "Servername" of the parameter "Parameterlist" of this script, the IP address to be pinged is given. This IP address will be given as a parameter to the ping program without further sanitization. By adding a trailing semicolon after the IP, an attacker can add arbitrary shell commands which will be executed with the permissions of the webserver user. Exploits / Remote SCADAPRO
Standa SMCVieW Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA