Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
ACDSee FotoSlate PLP File Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing the "id" parameter in a Project (PLP) file. Windows Exploits/Client Side Impact
Microsoft Windows Kernel Use After Free Vulnerability Exploit (MS15-061) This module exploits an "Use After Free" vulnerability in win32k.sys by calling to "SetClassLong" function with crafted parameters Windows Exploits/Local Impact
QEMU Floppy Disk Controller fdctrl_handle_drive_specification_command Virtual Machine Escape Exploit (VENOM) The fdctrl_handle_drive_specification_command() function in the code that emulates the Floppy Disk Controller in QEMU does not properly reset the index within a buffer when processing user-controlled data, leading to a heap-based buffer overflow in the QEMU process that runs on the Host system. An attacker running code within a Guest operating system can exploit this vulnerability in order to escape from the QEMU virtual machine and execute arbitrary code on the Host operating system. Linux Exploits/Local Impact
Microsoft Windows Ancillary Function Driver Double Free Vulnerability Exploit (MS14-040) Update 4 This module exploits a double-free vulnerability in "afd.sys" by calling to "AfdTransmiteFile" function with crafted parameters. This update improves the exploit reliability when 64-bit targets have more than 4GB of RAM memory. Windows Exploits/Local Impact
Microsoft Windows AFD AfdJoinLeaf Privilege Escalation Exploit (MS11-080) The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. Windows Exploits/Local Impact
SolarWinds Firewall Security Manager userlogin Exploit Solarwinds FSM is vulnerable to an authentication bypass in userlogin.jsp that allows attacker to upload an agent via a weekness in the username atribute in settings-new.jsp allowing us to install an agent. Windows Exploits/Remote Impact
IBM Tivoli Storage Manager FastBack Server GetJobByUserFriendlyString Exploit The specific flaw exists within the JOB_S_GetJobByUserFriendlyString function. By sending a crafted packet on TCP port 11460 Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Service Format String Vulnerability DoS (MS12-054) This module exploits a format string vulnerability in Microsoft Windows "Print Spooler" service. Windows Denial of Service/Remote Impact
TwonkyMedia Server Error Page Cross Site Scripting Exploit Input passed via the URL is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. This update lists the module in Impact's WebApp view. Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
Client Side email templates processing improvements This update improves the processing of Client Side email templates. Exploits / Remote Impact
EVGA Precision X1 WinRing Local Privilege Escalation Exploit The driver in EVGA Precision X1 (aka WinRing0x64.sys) allows any user to read and write to arbitrary memory. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Digitus DN-16048 Camera Remote Configuration Disclosure Digitus DN-16048 Camera Remote Configuration Disclosure Exploits / Client Side IOT
SmartPTT Arbitrary File Upload SmartPTT Arbitrary File Upload Exploits / Remote SCADAPRO
Yawcam Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Yawcam Windows Exploits / Remote IOT
WiSCADA 2.0 0-Day Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Viper RGB Driver Kernel Buffer Overflow Local Privilege Escalation Exploit This module exploits a buffer overflow vulnerability in Viper RGB MsIo64.sys vulnerability allows unprivileged local users to execute code with SYSTEM privileges. Windows Exploits / Local Impact
SmartPTT_SCADA_RCE SmartPTT SCADA 1.1.0.0 suffers from remote code execution vulnerability.
It's located in ioServer in admin panel on 8101 port by default.
Attacker with administrator privileges can write malicious script on C# and execute it on the server.
Tested on SmartPTT SCADA 1.1.0.0
Exploits / Remote Code Execution SCADAPRO
Citrix ADC and Gateway Directory Traversal Vulnerability Exploit Citrix Application Delivery Controller (ADC) and Citrix Gateway are prone to a directory traversal vulnerability that allows attackers to upload an XML file via newbm.pl and execute system commands. FreeBSD Exploits / Remote Impact
Seagate BlackArmor NAS sg2000-2000.1331 Unauthenticated Remote Code Execution Seagate BlackArmor NAS devices with firmware sg2000-2000.1331 allow remote malicious users to execute arbitrary commands via shell metacharacters in the ip parameter to localJob.php. Exploits / Remote IOT
Microsoft Exchange MeetingPollHandler Deserialization Remote Code Execution Vulnerability Exploit Deserialization vulnerability in Microsoft Exchange MeetingPollProposeOptionsPayload.GetRequests() method. This method can be triggered with an HTTP request and with a specially crafted XML payload it can lead to OS command execution within the context of the w3wp.exe process which has SYSTEM level privileges.


Windows Exploits / Remote Code Execution Impact
GeoVision GV-Recording Server Remote File Overwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
SeowoninTech Seowon 130-SLC router Unauthenticated Command Execution Execute commands without authentication as admin user ,
To use it in all versions, we only enter the router ip and Port(if available) in the request.
The result of the request is visible on the browser page
Exploits / Remote IOT
Windows Win32k Elevation Of Privilege Exploit (CVE-2019-0803) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact
Open Management Infrastructure OMIGOD Remote Code Execution Exploit A remote code execution vulnerability exists in OMI. An unauthenticated, remote attacker can exploit this flaw by sending a specially crafted request to a vulnerable service over a publicly accessible remote management port.

Linux Exploits / Remote Code Execution Impact