Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
ScadaLTS 1.1 XSS2 ScadaLTS 1.1 XSS Exploits / Remote SCADA
FANUC OlpcPRO Directory Traversal Vulnerability 0-day This module exploits a directory traversal vulnerability in FANUC OlpcPRO Windows Exploits / Remote SCADA
IGSS Arbitrary File Disclosure This module exploits a vulnerability in IGSS. Windows Exploits / Remote SCADA
Delta DIAEnergie Information Disclosure This module exploits a vulnerability in DIAEnergie . Windows Exploits / Remote SCADA
Siemens WinCC Flexible Miniweb.exe DoS Remote Denial Of Service in Siemens WinCC Flexible miniweb.exe server. Windows Denial of Service / Remote SCADA
IntegraXor 8.010010 Stable SCADA Remote Denial of Service 0day Remote Denial Of Service in IntegraXor SCADA
This exploit will leave the service unavailable.
Tested on IntegraXor SCADA version 8.0.1001.0 Build 8.0 Stable on Windows 2008 Server x64
Installation file: Ecava-IGX-SCADA-8.0.1001.0-32bit.msi
Windows Denial of Service / Remote SCADA
Moxa MXview 2.8 Denial of Service Remote attackers can DoS MXView server by sending large string of junk characters for the user ID and password field login credentials. Windows Denial of Service / Remote SCADAPRO
Honeywell PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Remote Denial of Servicey This exploit will leave the service unavailable. Windows Denial of Service / Remote SCADA
TP-Link C2 and C20i Denial of Service TP-Link C2 and C20i Denial of Service Windows Exploits / Remote IOT
SolarWinds Orion Collector Service MSMQ Deserialization Remote Code Execution Exploit Update The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem.



This update adds "Connect to" Agent Connection and fixes some issues.
Windows Exploits / Remote Impact
Cisco Small Business SA500 Series - Local File Inclusion Cisco Small Business SA500 Series - Local File Inclusion Windows Exploits / Remote IOT
Netis ADSL Router DL4322D Denial of Service Remote Netis ADSL Router allows remote attackers to cause a denial of service.The FTP service is vulnerable to a Denial of Service attack. Attackers simply need to log
into the router and send and valid FTP command with a character offset of 1461 as the command input
Windows Denial of Service / Remote IOT
Arkeia Network Backup buffer overflow exploit update This package updates the Arkeia Network Backup exploit. Windows, Linux Exploits / Remote Impact Professional
Wordpress <4.9.6 Arbitrary File Delete CVE-2018-12895 Wordpress Exploits / Remote SCADAPRO
Traq Command Injection Exploit Traq is vulnerable to an authentication bypass vulnerability, this module exploits this vulnerability in order to install a plugin hook to ultimately install an agent in the target host. Windows, Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
Microsoft Windows Networks File System 4.1 Remote DoS Microsoft Windows could allow a remote attacker to execute arbitrary code or BSOD the system, caused by a design flaw in the Network File System component. Windows Denial of Service / Remote Impact
Open Automation Software CVE-2022-26833 OAS CVE-2022-26833 Exploits / Remote SCADA
Yokogawa Centum CS3000 R3.08.50 Denial of Service This module Denial of Service in Yokogawa CS3000 by sending a malformed packet to the 20010/UDP port. Linux Denial of Service / Remote SCADA
JUNG Smart Panel Designer Directory Traversal 0day This module exploits a Directory Traversal vulnerability in JUNG Smart Panel Designer Windows Exploits / Remote SCADAPRO
D-Link DIR-823G(1.02B03) Command Injection Vulnerability A command injection vulnerability has been found on D-Link DIR-823G devices with firmware version 1.02B03 that allows an attacker to execute arbitrary operating system commands through well-designed /HNAP1 requests.
Before the HNAP API function can process the request, the system function executes an untrusted command that triggers the vulnerability.
Exploits / Remote IOT
Ipswitch WhatsUp Gold TFTP Server Directory Traversal 0day Free TFTP Server
Our Free TFTP Server allows you to save time and effort while uploading and downloading files.
Use it to transfer operating system software or device configuration files across computers and devices in your network.
Exploits / Remote IOT
qubes-mirage-firewall v0.8.3 Denial Of Service Remote Denial Of Service in qubes-mirage-firewall Windows Denial of Service / Remote IOT
Veeder-Root Automated Tank Gauge (ATG) Remote Configuration Disclosure This module exploits a directory traversal vulnerability in Veeder-Root Automated Tank Gauge Windows Exploits / Remote SCADA
Easy Chat Server Authentication Request Buffer Overflow Exploit A remote user of vulnerable installations of Easy Chat Server can send a specially crafted password parameter to chat.ghp to trigger a buffer overflow and execute arbitrary code on the target system. Windows Exploits / Remote Impact Professional
Apache RocketMQ Remote Command Execution Exploit Apache RocketMQ versions 5.1.0 and below are vulnerable to arbitrary code injection. Broker component of RocketMQ is leaked on the extranet and lack permission verification. An attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Linux Exploits / Remote Impact