Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
BigAnt IM Server AntDS Buffer Overflow Exploit BigAnt IM Server is prone to a buffer-overflow within AntDS.exe component when handling a specially crafted filename header. Windows Exploits / Remote Impact Professional
Microsoft Windows HTTP UaF List DoS HTTP.sys has a use-after-free vulnerability that allows a remote attacker to crash the vulnerable machine. Windows Denial of Service / Remote Impact
Reliance4 SCADA Web Server Denial of Service Remote Denial Reliance4 SCADA Web Server Tested on: Reliance 4.9.0 Revision 45040 Windows Denial of Service / Remote SCADA
Microsoft Windows Print Spooler PrintNightmare Remote Code Execution Exploit The vulnerability has been dubbed PrintNightmare and is tracked as CVE-2021-34527. The flaw is due to the Windows Print Spooler service improperly performing privileged file operations. Microsoft says the flaw can be exploited by an authenticated user calling RpcAddPrinterDriverEx(). When exploited, an attacker gains SYSTEM privileges and can execute arbitrary code, install programs, view, change, or delete data or create new accounts with full user rights.

This update adds the ability to choose an external agent for the smb file share.
Windows Exploits / Remote Impact
Windows IGMPv3 IP Options parsing Remote DoS Some Windows kernel versions are susceptible to a remote denial-of-service vulnerability. This issue allows remote attackers to crash affected kernels, denying further network service to legitimate users (MS06-007). Windows Denial of Service / Remote Impact Professional
Eaton Lean Automation XP12inDemoProgram Directory Traversal and file disclosure Vulnerability This module exploits a directory traversal vulnerability in Eaton Automation XP12inDemoProgram Windows Exploits / Remote SCADA
PHP memory_limit exploit This module exploits a vulnerability in the memory_limit function in PHP and installs a level0 agent. Linux Exploits / Remote Impact Professional
NetTerm NetFTPD USER Buffer Overflow Exploit An internal memory buffer may be overrun while handling long "USER" command. This condition may be exploited by attackers to ultimately execute instructions with the privileges of the NetTerm NetFTPD.exe process. Windows Exploits / Remote Impact Professional
Plone popen2 Remote Command Execution Exploit This module exploits a remote command execution vulnerability in the Zope web application server used by Plone, by sending a specially crafted HTTP request to the affected web site.



The vulnerability exists because it is possible to remotely invoke the popen2 function from the Python os package with arbitrary arguments in the context of the affected server. This can be exploited by remote unauthenticated attackers to execute arbitrary code on the vulnerable machine.

Linux, FreeBSD Exploits / Remote Impact Professional
PHP Hash Table Collisions DoS This module sends HTTP requests with specially crafted data making the

PHP interpreter to consume lot of resources. This attack prevents the

victim server from processing requests from legitimate clients and

probably will make the server non-operational.


Solaris, AIX, Windows, Linux, OpenBSD, FreeBSD Denial of Service / Remote Impact Professional
Franklin Fueling Systems Colibri Controller Local File Inclusion This module exploits a Local File Inclusion vulnerability in Franklin Fueling Systems Colibri Controller Windows Exploits / Remote SCADA
POWERCOM UPSMON PRO for Windows Directory Traversal 0day This module exploits a Directory Traversal vulnerability in POWERCOM UPSMON PRO for Windows, Path traversal vulnerability that can be exploited to read files outside of the web root Windows Exploits / Remote SCADA
Besder 6024PB-XMA501 IP camera Path Traversal Vulnerability This module exploits a directory traversal vulnerability in Besder 6024PB-XMA501 IP camera Windows Exploits / Remote IOT
Docmosis Tornado Document Generator Engine Directory Traversal This module exploits a directory traversal vulnerability in Docmosis Tornado Document Generator Engine version 2.9.4 Windows Exploits / Remote IOT
Seowon SLR-120 Router Remote Code Execution (Unauthenticated) Execute commands without authentication as admin user ,
To use it in all versions, we only enter the router ip and Port(if available) in the script and Execute commands with root user.
Exploits / Remote IOT
Xiongmai DVRs Remote Denial of Service A buffer overflow in the RTSP service of the Xiongmai DVR devices allows an unauthenticated attacker to send a crafted RTSP request, with a long digest CSeq header Windows Denial of Service / Remote IOT
Comtrol RocketLinx Arbitrary File Read improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2,
ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) and ICRL-M-8RJ45/4SFP-G-DIN,
ICRL-M-16RJ45/4CP-G-DIN FW 1.2.3 and below has an active TFTP-Service.
Exploits / Remote SCADA
Ivanti Avalanche WLAvalancheService Unauthenticated Remote Buffer Overflow Exploit This module exploits a remote stack-based buffer overflow in Wavelink Avalanche Manager by sending a malformed packet to the 1777/TCP port. Windows Exploits / Remote Impact
XBMC GET Request Remote Buffer Overflow Exploit This module exploits a vulnerability in XBMC by sending a specially crafted, overly long HTTP GET request to the application's web server which causes a stack-based buffer overflow, allowing arbitrary code execution. Windows Exploits / Remote Impact Professional
Keylogger Update 2 This update resolves an issue while trying to run the "Keylogger" module. Exploits / Remote Impact Professional
Microsoft Windows SMB Trans Buffer Overflow DoS (MS09-001) This module exploits a remote vulnerability on Trans operation via a malformed CreateWithSdOrEa SMB command on the srv.sys driver. Windows Denial of Service / Remote Impact Professional
HP OpenView NNM OvJavaLocale Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the webappmon.exe CGI application, a component of HP OpenView Network Node Manager, by sending an HTTP request with an invalid value for the OvJavaLocale parameter. Windows Exploits / Remote Impact Professional
Apache mod_isapi Denial of Service Exploit The Apache HTTP Server, commonly referred to as Apache, is a popular open source web server software. mod_isapi is a core module of the Apache package that implements the Internet Server extension API. The extension allows Apache to serve Internet Server extensions (ISAPI .dll modules) for Microsoft Windows based hosts. By sending a specially crafted request followed by a reset packet it is possible to trigger a vulnerability in Apache mod_isapi that will unload the target ISAPI module from memory. However function pointers still remain in memory and are called when
Windows Denial of Service / Remote Impact Professional
IIS FTP LIST Stack Exhaustion DoS Update This exploit forces the IIS process inetinfo.exe to throw an unhandled exception. IIS' behavior depends on the operating system version, its configuration and the system-wide debugger specified in the registry.



This update adds more supported platforms to the exploit.
Windows Denial of Service / Remote Impact Professional
Drupal BlogAPI Remote Code Execution Exploit The BlogAPI module does not validate the extension of files that it is used to upload, enabling users with the "administer content with blog api" permission to upload harmful files. This module uploads an IMPACT agent, creates a php file to execute the agent and then makes a request to the file. The result is an IMPACT agent running on the webserver. Linux Exploits / Remote Impact Professional