Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Iobroker 1.4.2 Directory Traversal 2 Iobroker 1.4.2 Directory Traversal Exploits / Remote File Disclosure SCADA
Sunway Webserver Remote Command Execution This module exploits a directory traversal vulnerability in the Sunway WebServer that may leads to the command execution. Successfull exploitation allowing the creation of the user 'hacker' with password '12345'. Windows Exploits / Remote SCADA
ICONICS SCADA WebHMI Remote Arbitrary empty File Create 1 This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses. Exploits / Client Side SCADA
IPESOFT D2000 SCADA Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in IPESOFT D2000 SCADA Windows Exploits / Remote SCADA
Lutron Grafik Eye Designer activex This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses. Exploits / Client Side SCADA
Cybrotech CyBroHttpServer Directory Traversal Cybrotech CybroHTTPServer Directory Traversal Windows Exploits / Remote File Disclosure SCADA
XISOM X-Scada Directory Traversal Vulnerability 0-day This module exploits a directory traversal vulnerability in XISOM X-Scada Windows Exploits / Remote SCADAPRO
Ultidev Cassini Webserver Arbitrary File Download Ultidev Cassini Webserver File Download Windows Exploits / Remote File Disclosure SCADAPRO
Schneider Electric U.Motion Builder Directory Traversal Schneider Electric U.Motion Builder Directory Traversal Exploits / Remote File Disclosure SCADAPRO
WinPLC7 WebServer Info Disclosure WinPLC7 WebServer Info Disclosure Windows Exploits / Remote File Disclosure SCADAPRO
Loytec L-Studio 3.0 Arbitrary File Upload Loytec L-Studio 3.0 Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
Open Source ERP Arbitrary SQL Query Execution Open Source ERP Arbitrary SQL Query Execution Exploits / SQL Injection SCADAPRO
Laquis Scada 4.1 Directory Traversal Laquis Scada 4.1 Directory Traversal Windows Exploits / Remote File Disclosure SCADAPRO
Schneider Electric ProWORX 32 DXFREADERlib DXFReader.ocx Remote File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
SolarWinds Orion Collector Service MSMQ Deserialization Remote Code Execution Exploit The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem. Windows Exploits / Remote Impact
Cisco AnyConnect Posture Security Service Local Privilege Escalation Exploit Multiple vulnerabilities in the Security Service of Cisco AnyConnect Posture for Windows could allow an authenticated local attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Local Impact
Dongyoung Media DM-AP240T/W Wireless Access Point Remote Configuration Disclosure Dongyoung Media DM-AP240T/W Wireless Access Point Remote Configuration Disclosure Exploits / Client Side IOT
AndroVideo Advan VD-1 Remote Password Disclosure AndroVideo Advan VD-1 Remote Password Disclosure Exploits / Client Side IOT
Fuji Electric V-Server Lite VPR File Parsing Overflow Exploit The specific flaw exists within the processing of VPR files. Windows Exploits / Client Side Impact
Microsoft Windows Installer Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files. Windows Exploits / Local Impact
Viper RGB Driver Kernel Arbitrary Read Write Local Privilege Escalation Exploit The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection. Windows Exploits / Local Impact
Sudo Root With User ID Local Privilege Escalation Exploit (CVE-2019-14287) This module exploits a flaw in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction. Linux Exploits / Local Impact
Fuji Electric Alpha5 Smart Loader Exploit Fuji Electric Alpha5 Smart Loader is prone to a buffer overflow when handling a specially crafted csp file. Windows Exploits / Client Side Impact
Oracle Weblogic Server AsyncResponseService Deserialization Vulnerability Remote Code Execution An unauthenticated attacker can send a malicious SOAP request to the interface WLS AsyncResponseService to execute code on the vulnerable host.

The attacker must have network access to the Oracle Weblogic Server T3 interface.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Atlassian Crowd pdkinstall Plugin Install Vulnerability Exploit The pdkinstall development plugin is incorrectly enabled in release builds of Atlassian Crowd and Crowd Data Center. An attacker can leverage this vulnerability to install a malicious plugin and execute code in the system. Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact