Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Zenario CVE-2021-42171 Auth Arbitrary File Upload CVE-2021-42171 Zenario 9.0.54156 Arbitrary File Upload Windows, Linux Exploits / Remote Code Execution SCADAPRO
Wecon LeviStudioU Screendata IndirectAddrR Heap-based Buffer Overflow Exploit The specific flaw exists within the handling of HSC files. When parsing the IndirectAddrR attribute, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of Administrator. Windows Exploits / Client Side Impact
Zoho ManageEngine ADAudit Plus Unauthenticated Remote Code Execution Exploit A java deserialization vulnerability and a blind XXE vulnerability allows unauthenticated remote attackers to execute system commands in Zoho ManageEngine ADAudit Plus. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Cacti OS Command Injection Exploit Update A command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
CloudMe Sync Buffer Overflow Exploit Unauthenticated remote attackers that can connect to the "CloudMe Sync" client application listening on port 8888, can send a malicious payload causing

a Buffer Overflow condition. This will result in an attacker controlling the programs execution flow and allowing arbitrary code execution on the victims PC.
Windows Exploits / Remote Impact
Adobe ColdFusion Java JMX-RMI Remote Code Execution Exploit Adobe ColdFusion is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the JMX/RMI service used to manage and monitor the Java Virtual Machine. Windows Exploits / Remote Impact
Black Box Kvm Extender 3.4.31307 Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Black Box Kvm Extender Windows Exploits / Remote IOT
D-Link DAP-2020 Arbitrary File Read This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points.
Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts.
The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call.
An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11369.
Exploits / Remote IOT
Apache Tomcat readonly Initialisation Parameter JSP Remote Code Execution Exploit Apache Tomcat allows the upload of JSP files to unauthenticated users via a specially crafted request when the readonly initialization parameter of the Default servlet is set to false. Windows, Linux Exploits / Remote Impact
Merit Lilin IP Cameras L series Password Disclosure Merit Lilin IP Cameras L series credential disclosure vulnerability Exploits / Client Side IOT
Advantech WebOP Designer Project File Heap Buffer Overflow Remote Code Execution Exploit The specific flaw exists within the parsing of a pm3 project file. A heap-based buffer overflow vulnerability exists in a call to memcpy. An attacker can leverage this vulnerability to execute arbitrary code in the context of the process. Windows Exploits / Client Side Impact
TEC-IT TBarCode SDK 11.15 TBarCode11.ocx Remote File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
NVIDIA DxgDdiEscape Handler Privilege Escalation Exploit NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation leading to escalation of privileges. Windows Exploits / Local Impact
Eaton Intelligent Power Manager Directory Traversal Exploit This module exploits a vulnerability in HP Intelligent Management Center. Windows Exploits / Remote File Disclosure SCADA
Microsoft Windows ERRATICGOPHER SMB Remote Code Execution Update ErraticGopher exploits a memory corruption (seems to be a Heap Overflow) in the Windows DCE-RPC Call MIBEntryGet.

This version adds XP SP3 support.
Windows Exploits / Remote Impact
Windows Error Reporting Local Privilege Escalation Exploit The vulnerability exists due to application does not properly impose security restrictions in Windows Error Reporting Service, which leads to security restrictions bypass and privilege escalation and allows a local user (non included in Administrator group) to escalate privileges to NT AUTHORITY/SYSTEM. Windows Exploits / Local Impact
HPE Intelligent Management Center Java RMI Registry Deserialization Vulnerability Remote Code Execution Exploit HPE Intelligent Management Center is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the RMI Registry service used to manage and monitor the Java Virtual Machine. Windows Exploits / Remote Impact
Sparklabs Viscosity Config Path Privilege Escalation Viscosity for Windows suffers from a privilege escalation vulnerability. By abusing the named pipe configuration channel between the client and the underlying service, a local attacker can gain SYSTEM privileges. Windows Exploits / Local Impact
Oracle WebLogic Server WLS Core Components T3 Remote Code Execution Exploit This module exploits a deserialization vulnerability in Oracle WebLogic Server that allows for remote code execution. An unauthenticated attacker with network access to the Oracle WebLogic Server T3 interface can send a serialized object to execute code on vulnerable hosts. Windows, Linux Exploits / Remote Impact
Cisco ASA SNMP Buffer Overflow Exploit (EXTRABACON) The module exploit a buffer overflow vulnerability in the SNMP code of the Cisco ASA Exploits / Remote Impact Professional
SugarCRM REST Unserialize PHP Exploit This module exploits an unauthenticated PHP Injection vulnerability abusing the unserialize() function. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Eaton ELCSoft ELCSimulator Buffer Overflow Exploit The specific flaw exists within the processing of network TCP requests by ELCSimulator.exe. A crafted request will cause a stack buffer overflow. Windows Exploits / Remote Impact Professional
Wordpress Post Smtp Mailer Plugin Authorization Bypass Exploit Update The POST SMTP Mailer Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint. This makes it possible for unauthenticated attackers to reset the API key used to authenticate to the mailer and view logs, including password reset emails, allowing site takeover. This update adds support for LINUX and improves documentation. Windows, Linux Exploits / Remote Code Execution Impact
Solarwinds Virtualization Manager Java JMX-RMI Remote Code Execution Exploit The RMI service in SolarWinds Virtualization Manager 6.3.1 and earlier allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library. Linux Exploits / Remote Impact Professional
Hewlett Packard Enterprise Data Protector EXEC_BAR User Name Buffer Overflow Exploit The specific flaw exists within OmniInet.exe which listens by default on TCP port 5555. When parsing a malformed user name field in a request, the process blindly copies user supplied data into a fixed-length stack buffer. A remote attacker can abuse this to execute remote code under the context of SYSTEM. Windows Exploits / Remote Impact Professional