Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Graphics Component Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the DirectComposition component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
CORSAIR iCUE Driver Local Privilege Escalation Exploit The CorsairLLAccess64.sys and CorsairLLAccess32.sys drivers in CORSAIR iCUE before 3.25.60 allow local non-privileged users (including low-integrity level processes) to read and write to arbitrary physical memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, via a function call such as MmMapIoSpace. Windows Exploits / Local Impact
Apache Airflow 1.10.10 - Remote Code Execution ApacheAirflow_RCE Exploits / Remote Code Execution IOT
Microsoft Windows CoreShellComServerRegistrar Open Process Local Privilege Escalation Exploit An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.


Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNFindWindowFromPoint Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
MICROSYS PROMOTIC 9.0.15.2 SCADA Remote File Owerwrite Exploit This module exploits a vulnerability in MICROSYS PROMOTIC. Windows Exploits / Remote File Disclosure SCADA
SolarWinds Orion Network Performance Monitor Actions JSON Deserialization Remote Code Execution Exploit A JSON deserialization vulnerability present in the test alert actions allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor. Authentication is not required to exploit this vulnerability. Windows Exploits / Remote Code Execution Impact
Bosch Security Systems VideoSDK Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
KZTech Device Unauthenticated Reboot Vulnerability KZTech Device Unauthenticated Reboot vulnerability Exploits / Client Side SCADAPRO
Apache 2.4.49 Remote Code Execution CVE-2021-41773
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49.
An attacker could use a path traversal attack to map URLs to files outside the expected document root.
If files outside of the document root are not protected by "require all denied" these requests can succeed.
Additionally this flaw could leak the source of interpreted files like CGI scripts.
This issue only affects Apache 2.4.49 and not earlier versions.
Exploits / Remote Code Execution SCADA
Apache Solr Velocity Template Remote OS Command Injection Exploit Update A vulnerability in the Apache Solr Velocity template allows unauthenticated attackers to execute arbitrary OS commands.



This update adds automatic core name detection and newer supported versions.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Apache HTTP Server Path Traversal Exploit CVE-2021-41773 A path traversal vulnerability in Apache HTTP server may allow an unauthenticated attacker to download system files through specially crafted HTTP resource requests. Linux Exploits / Remote File Disclosure Impact
PLANEX CS-QP50F-ING2 Security Surveillance Smart Camera Remote Configuration Disclosure PLANEX CS-QP50F-ING2 Camera Remote Configuration Disclosure Exploits / Client Side IOT
Jeedom 4.1.19 Authenticated Privilege Escalation Jeedom 4.1.19 Dashboard Authorized Privilege Escalation Exploits / Remote SCADA
VMware vCenter Server Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vCenter Server, allows unauthenticated attackers to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
Drupal RESTful Web Services Module Remote PHP Command Injection Exploit RESTful Web Services Module does not properly sanitize data from non-form sources. A vulnerability in this approach allows an unauthenticated attacker to send specially crafted requests resulting in arbitrary PHP execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
GitLab 13.10.2 - Remote Code Execution CVE-2021-22205
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9.
GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution.

Tested on GitLab CE 13.10.2
Exploits / Remote Code Execution SCADAPRO
Win32k Window Object Type Confusion Local Privilege Escalation The vulnerability is a win32k window object type confusion leading to an OOB (out-of-bounds) write which can be used to create arbitrary memory read and write capabilities within the Windows kernel to achieve elevated privileges. Windows Exploits / Local Impact
ASUS Low Level Access Drivers Privilege Escalation Exploit This module exploits a vulnerability in various ASUS and 3rd party branded utilities. The low level access drivers at the core of these utilities expose dangerous functionality to low privilege processes, a local attacker can read/write arbitrary kernel memory, which can be leveraged to elevate privileges. Windows Exploits / Local Impact
VMware Workspace ONE Access Server-side Template Injection Remote Code Execution Exploit The customError.ftl filter in VMware Workspace ONE Access allows remote attackers to achieve remote code execution via server-side template injection. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Linux Kernel eBPF OR NULL Pointer Local Privilege Escalation Exploit The bpf verifier(kernel/bpf/verifier.c) did not properly restrict several *_OR_NULL pointer types which allows these types to do pointer arithmetic. An unprivileged user could use this flaw to escalate their privileges on a system. Setting parameter "kernel.unprivileged_bpf_disabled=1" prevents such privilege escalation by restricting access to bpf(2) call.

Linux Exploits / Local Impact
JatonTec Config Download Vulnerability Exploit This module exploits a download the persistent settings file. FreeBSD Exploits / Remote SCADA
Fuji Electric V-Server VPR File Parsing Buffer Overflow Exploit (CVE-2018-10637) The specific flaw exists within the processing of VPR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. Windows Exploits / Client Side Impact
SolarView Compact Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in SolarView Compact ver 6.00 Windows Exploits / Remote SCADA
DBI Technologies Studio Controls for COM Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO