Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
NOVUS NConfig 0-Day DoS/PoC This module causes a Denial of Service in NOVUS NConfig. Windows Denial of Service / Remote SCADA
Sunway Webserver Remote Command Execution This module exploits a directory traversal vulnerability in the Sunway WebServer that may leads to the command execution. Successfull exploitation allowing the creation of the user 'hacker' with password '12345'. Windows Exploits / Remote SCADA
Schneider Electric Vijeo Web Gate Server DoS crashing the server 0-Day Remote Denial Of Service in Koohi.exe Windows Denial of Service / Remote SCADA
IPESOFT D2000 SCADA Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in IPESOFT D2000 SCADA Windows Exploits / Remote SCADA
EATON VURemote 0-Day DoS This module causes a Denial of Service in EATON VURemote. Windows Denial of Service / Remote SCADA
XISOM X-Scada Directory Traversal Vulnerability 0-day This module exploits a directory traversal vulnerability in XISOM X-Scada Windows Exploits / Remote SCADAPRO
SolarWinds Orion Collector Service MSMQ Deserialization Remote Code Execution Exploit The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem. Windows Exploits / Remote Impact
Fernhill SCADA Server Denial of Service Remote Denial Of Service in Fernhill SCADA Windows Developer. Specially crafted packets may also be sent to Fernhill SCADA Server port 20295 (default), result in a denial-of-service.
Exploit crash server process FHSvrService.exe
Denial of Service / Remote SCADA
MSRPC Netware Client Buffer Overflow exploit This module exploits an unchecked buffer in the Client Service for NetWare on Microsoft Windows, and installs an agent (MS05-046). Windows Exploits / Remote Impact Professional
Microsoft Windows HTTP Stack DoS This bug could allow an attacker to gain code execution on an affected system by sending specially crafted packets to a system utilizing the HTTP Protocol Stack (http.sys) to process packets. No user interaction, no privileges required, and an elevated service add up to a wormable bug. And while this is definitely more server-centric, remember that Windows clients can also run http.sys, so all affected versions are affected by this bug. Test and deploy this patch quickly.
Windows Denial of Service / Remote Impact
Telnetd encrypt_keyid Remote Buffer Overflow Exploit Buffer overflow in libtelnet/encrypt.c in various implementations of telnetd allows remote attackers to execute arbitrary code with root permissions via a long encryption key.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
FreeBSD, Linux Exploits / Remote Impact Professional
PhpMyAdmin Unserialize Remote Code Execution Exploit Update phpMyAdmin is vulnerable to a remote code execution due the use of the unserialize method on user supplied data. This data is written in the config file and is accessible from the internet by default.



This update adds support for Solaris and Mac OS X.

Windows, Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
Symantec Messaging Gateway SSH Support Account Exploit This module exploits a default password vulnerability in Symantec Messaging Gateway. Linux Exploits / Remote Impact Professional
Improvements to Bash Environment Variable Injection Exploits This update add verification for CVE-2014-6278 to all available attack

vectors.
Solaris, Linux Exploits / Remote Impact Professional
Mantis Manage_proj_page Remote Code Execution Exploit Update 5 This module exploits a Remote Code Execution vulnerability in Mantis

version 1.1.3 when handling the sort parameter in manage_proj_page without

the proper validation that leads to a remote code execution on Mantis' Web

server.

This update adds support for the OSX platform.
Solaris, Linux, Windows, AIX, Mac OS X Exploits / Remote Impact Professional
Drupal BlogAPI Remote Execution Exploit Update 4 The BlogAPI module does not validate the extension of files that it is used to upload, enabling users with the "administer content with blog api" permission to upload harmful files. This module uploads an IMPACT agent, creates a php file to execute the agent and then makes a request to the file. The result is an IMPACT agent running on the webserver.

This update adds support for the AIX platform.
Solaris, Linux, AIX Exploits / Remote Impact Professional
Easy File Sharing Web Server UserID Cookie Handling Buffer Overflow Exploit By setting UserID in the cookie to a long string, we can overwrite EDX which

allows us to control execution flow when the following instruction is executed.
Windows Exploits / Remote Impact Professional
Apache Struts 2 devMode OGNL Remote Code Execution Exploit Update The best practice for web applications built on top of the Apache Struts 2 framework is to switch off Developer Mode (struts.devMode parameter in the struts.xml configuration file) before going into production.

When devMode is left enabled, attackers can gain remote code execution by setting the 'debug=command' URL parameter and sending OGNL expressions through the 'expression' URL parameter.

This module takes advantage of this misconfiguration scenario in order to deploy an agent in the target system.


Windows, Mac OS X, Linux Exploits / Remote Impact Professional
Repetier Server Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Repetier Server Software Windows Exploits / Remote SCADA
MetaServer RT Packet Processing Remote DoS The vulnerability is caused due to an error when processing certain packets and can be exploited to cause a crash via a specially crafted packet sent to TCP port 2194. Windows Denial of Service / Remote Impact Professional
Zen Cart record_company Remote Code Execution Exploit Update This update adds support for Mac OS X and Solaris platforms. Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
Coppermine picEditor Remote Code Execution Exploit The include/imageObjectIM.class.php in Coppermine Photo Gallery (CPG) (before 1.4.15), when the ImageMagick picture processing method is configured, allows remote attackers to execute arbitrary commands via a shell. Solaris, Mac OS X Exploits / Remote Impact Professional
Identity Viewer Protocol Fix This fixes a misspelling in the identity.xml file. Exploits / Remote Impact Professional
Zavio Camera RTSP Video Stream Unauthenticated Access Exploit The RTSP protocol authentication in the Zavio F3105 IP camera is disabled by default. This configuration error allows remote attackers to access the live video stream without being asked for credentials. Exploits / Remote Impact Professional
OpenSSH Channel Exploit Update Exploits an off-by-one bug in channel management code in OpenSSH.

This update excludes the module from automated attacks launched by the "Network Attack and Penetration" feature, since the module requires credentials of a known account on the vulnerable system, and hence won't work with default parameters.
OpenBSD, Linux Exploits / Remote Impact Professional