Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
PhpCollab editclient.php PHP File Upload Remote Code Execution Exploit PhpCollab is vulnerable to an unauthenticated php remote file inclusion, allowing attackers to execute arbitrary php code in the system. Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
D-Link Central WiFiManager FTP Server Default Credentials Remote PHP File Upload Vulnerability Exploit D-Link Central WiFiManager has an FTP server listening on port 9000 by default with fixed credentials. This allows to unauthenticated users to upload and execute PHP files in the web root, leading to remote code execution. Windows Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Advantech WebAccess Node certUpdate Directory Traversal Remote Code Execution Vulnerability Exploit Advantech WebAccess Node is vulnerable to an unauthenticated remote file inclusion, allowing attackers to execute arbitrary code in the system. Windows Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Boonex Dolphin PHP File Upload Remote Code Execution Exploit Authentication bypass and upload of file with dangerous type in Boonex Dolphin Exploits / Remote File Inclusion / Known Vulnerabilities Impact
D-Link Central WiFiManager FTP Server Default Credentials Remote PHP File Upload Vulnerability Exploit Update D-Link Central WiFiManager has an FTP server listening on port 9000 by default with fixed credentials. This allows to unauthenticated users to upload and execute PHP files in the web root, leading to remote code execution.



This update fixes vulnerability URLs
Windows Exploits / Remote File Inclusion / Known Vulnerabilities Impact
WordPress File Manager (wp-file-manager) Plugin Remote PHP File Upload Vulnerability Exploit A vulnerability in the File Manager (wp-file-manager) plugin for WordPress, version 6.0 to 6.8, allows to unauthenticated remote attackers to upload and execute arbitrary PHP code because.



The root cause is an unsafe renaming of a example elFinder connector file with the php extension.



Successful exploitation of this vulnerability allows attackers to write php files to the wp-content/plugins/wp-file-manager/lib/files/ directory of Wordpress.
Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
ATutor AContent ims_import.php Zip File Upload Directory Traversal PHP Remote Code Execution Exploit This module exploits a zip file upload directory traversal in ATutor AContent to install an agent. Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Magento eCommerce Web Sites RetrieveImage.php Arbitrary File Upload Exploit This module uses an arbitrary file upload vulnerability in Magento eCommerce Web Sites to gain arbitrary code execution on the affected system.

Authentication is required to access the administrative panel.
Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Open Source ERP Arbitrary SQL Query Execution Open Source ERP Arbitrary SQL Query Execution Exploits / SQL Injection SCADAPRO
Schneider Electric U.Motion Builder Arbitrary SQL Query Execution Schneider Electric U.Motion Builder 1.2.1 Arbitrary SQL Query Execution Exploits / SQL Injection SCADAPRO
MedDream_Server_PACS_SQLI MedDream PACS Server 7.1.1 suffers from Multiple SQL Injection vulnerability.
First unauthenticated injection available on the registration page in parameter 'email', types such as time-based blind and error-based,
but mysql user rights are very limited, attacker can only access the database - information_schema and read columns name in PACS database.
Second injection available for authenticated users on the search page - 'searchExport.php' in parameter 'uid', in this place attacker
Exploits / SQL Injection MEDICAL
Advantech WebAccess SQLInjection Exploit This module exploits SQLInjection vulnerability in Advantech WebAccess. Exploits / SQL Injection SCADA
Scada LTS 1.1 SQL Injection ScadaLTS 1.1 SQL Injection Exploits / SQL Injection SCADA
Cogent DataHub Blind SQL Injection Cogent DataHub Blind SQL Injection Windows Exploits / SQL Injection SCADA
Joomla com_fields SQL Injection Exploit This module exploits a SQL Injection vulnerability in Joomla which allows gathering of users and password hashes by parsing SQL output errors. Linux Exploits / SQL Injection / Known Vulnerabilities Impact
Carel PlantVisorPro SQLInjection Exploit This module exploits SQLInjection vulnerability in Carel PlantVisorPro 2.0. Exploits / SQL Injection SCADA
advantech_webaccess_8_3_2_dashboard_bsqli Advantech Webaccess 8.3.2 Dashboard Time-based Blind SQL Injection Exploits / SQL Injection SCADA
MajorDoMo 1.2.0b Blind SQL Injection MajorDoMo 1.2.0b Blind SQL Injection Exploits / SQL Injection SCADAPRO
openERM_SQLi SQL Injection in add_edit_event_user.php is caused by unsanitized user input from the eid, userid, and pid parameters.
Exploiting this vulnerability requires authentication to Patient Portal
Tested on OpenEMR 5.0.1 (Path 3) - SQL Injection
Exploits / SQL Injection MEDICAL
phpMyAdmin index.php Local File Inclusion Vulnerability Exploit phpMyAdmin is vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by the application. Windows, Linux Exploits / Local File Inclusion Impact
Ghostcat Local File Inclusion Exploit When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. Windows Exploits / Local File Inclusion Impact
Samba SMBv1 Out-Of-Bounds Read Information Disclosure Vulnerability Checker A SMB1 Client with write access to a share can cause server memory contents to be written into a file or printer. Linux Information gathering / Vulnerability checkers Impact
Mark Of The Web Vulnerability Checker This module verifies the Mark Of The Web Vulnerability.



Windows ZIP extraction bug (CVE-2022-41049) lets attackers craft ZIP files, which evade warnings on attempts to execute packaged files, even if ZIP file was downloaded from the Internet.
Windows Information gathering / Local / Vulnerability checkers Impact
Fortinet FortiGate SSL VPN Remote Code Execution Vulnerability Checker A heap-based buffer overflow vulnerability [CWE-122] in FortiOS version 7.2.4 and below, version 7.0.11 and below, version 6.4.12 and below, version 6.0.16 and below and FortiProxy version 7.2.3 and below, version 7.0.9 and below, version 2.0.12 and below, version 1.2 all versions, version 1.1 all versions SSL-VPN may allow a remote attacker to execute arbitrary code or commands via specifically crafted requests. This module checks the vulnerability exploiting the heap overflow and doing a Welch's t-test between two time datasets. Information gathering / Vulnerability checkers Impact
Fortra GoAnywhere MFT InitialAccountSetup Direct Request Vulnerability Checker Authentication bypass in Fortra's GoAnywhere MFT prior to 7.4.1 allows an unauthorized user to create an admin user via the administration portal. Windows Information gathering / Vulnerability checkers Impact