Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Blue Iris Video Management Software ActiveX Control Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
Handysoft Co., Ltd Groupware HShell.dll Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
PolicyKit pkexec Elevation of Privilege Vulnerability Exploit A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. Linux Exploits / Local Impact
Cisco Webex Meetings webexservice Update Service ptUpdate Downgrade Local Privilege Escalation Exploit A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated local attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Local Impact
RealVNC Server Privilege Escalation Exploit A vulnerability was discovered in RealVNC VNC Server installations on Windows when running MSI repair, which can lead to a local user privilege escalation. Windows Exploits / Local Impact
Microsoft Windows Shell Remote Code Execution Vulnerability Exploit (CVE-2018-8414) Microsoft Windows Shell does not properly validate file paths, allowing the execution of ".SettingContent-ms" files from outside the "ImmersiveControlPanel" folder. Windows Exploits / Client Side Impact
Standa SMCVieW Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Sophos SafeGuard Enterprise Arbitrary Write Value IOCTL 802022E0 Local Privilege Escalation Exploit Sophos SafeGuard Enterprise, SafeGuard Easy, and SafeGuard LAN Crypt are vulnerable to Local Privilege Escalation via IOCTL 0x802022E0. By crafting an input buffer we can control the execution path to the point where the constant 0x12 will be written to a user-controlled address. We can take advantage of this condition to modify the SEP_TOKEN_PRIVILEGES structure of the Token object belonging to the exploit process and grant SE_DEBUG_NAME privilege. This allows the exploit process to interact with higher privileged processes running as SYSTEM and execute code in their security context. Windows Exploits / Local Impact
Fujitsu-Siemens ServerView Remote Command Execution ServerView has a Remote Command Execution in its Webinterface. The DBAsciiAccess CGI script provides a "ping" functionality. In the subparameter "Servername" of the parameter "Parameterlist" of this script, the IP address to be pinged is given. This IP address will be given as a parameter to the ping program without further sanitization. By adding a trailing semicolon after the IP, an attacker can add arbitrary shell commands which will be executed with the permissions of the webserver user. Exploits / Remote SCADAPRO
Advantech WebAccess bwnodeip Buffer Overflow Exploit The specific flaw exists within bwnodeip.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. Windows Exploits / Remote Impact
Spring4Shell A Spring MVC or Spring WebFlux application running on JDK 9+
may be vulnerable to remote code execution (RCE) via data binding.
The specific exploit requires the application to run on Tomcat as a WAR deployment.
If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit.
However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Exploits / Remote Code Execution SCADAPRO
Dell EMC Data Protection Advisor Remote OS Command Injection Exploit Dell EMC Data Protection Advisor contains an Authentication Bypass vulnerability and a OS Command Injection vulnerability, which allows attackers to gain arbitrary code execution on the affected system. Windows Exploits / Authentication Weakness / Known Vulnerabilities Impact
IBM i Access Client Solutions Java DLL hijacking Exploit IBM i Access Family could allows to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability. By placing a specially crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. Windows Exploits / Client Side Impact
MalwareFox AntiMalware Privilege Escalation Exploit An issue was discovered in MalwareFox AntiMalware. Improper access control in zam32.sys and zam64.sys allows a non-privileged process to register itself with the driver by sending IOCTL 0x80002010 and then using IOCTL 0x8000204C to \\.\ZemanaAntiMalware to elevate privileges. Windows Exploits / Local Impact
Linux Kernel Dirty COW Race Condition Privilege Escalation Exploit Update This module exploits a race condition vulnerability in the Linux Kernel via MAP_PRIVATE COW.



The bug relies in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.



This update improves the post-escalation execution.
Linux Exploits / Local Impact
TrendMicro Officescan Widget Remote Command Execution Exploit TrendMicro is prone to an abuse in the talker.php function to get authentication bypass, combined with the mod TMCSS user-supplied unvalidated input before using it to execute a system calls leads us to execute arbitrary code. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
HP Hardware Diagnostics EtdSupp Local Privilege Escalation Exploit HP Hardware Diagnostics EtdSupp driver is potentially vulnerable to buffer overflow and/or elevation of privilege. Windows Exploits / Local Impact
Cisco WebEx ARF File Binary Planting Exploit The specific flaw exists within the processing of ARF files. While opening an ARF file, WebEx Network Recording Player loads a DLL from an unqualified path. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits / Client Side Impact
REDDOXX Appliance ExecuteDiag Remote Command Injection Exploit This module exploits a command injection vulnerability in REDDOXX Appliance to install an agent. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Orange AirBox discover information about currently connected devices Orange AirBox discover information about currently connected devices Exploits / Client Side IOT
NVIDIA DxgDdiEscape Handler Privilege Escalation Exploit Update NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation leading to escalation of privileges. This update add reliability and speed to the attack. Windows Exploits / Local Impact
ComponentAce Easy Compression Library Remote Code Execution Vulnerability This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses. Exploits / Client Side IOT
Huawei DG8045 Router Credential Disclosure Vulnerability This module exploits a download the persistent settings via the web app API. FreeBSD Exploits / Remote IOT
Orange Livebox devices allow remote attackers to discover Wi-Fi credentials Orange Livebox devices allow remote attackers to discover Wi-Fi credentials Exploits / Client Side IOT
Linux Kernel UFO Memory Corruption Privilege Escalation Exploit This module exploits a memory corruption vulnerability in the Linux kernel. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption that can be used by an attacker to escalate privileges.


Linux Exploits / Local Impact