Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Linux Kernel Netfilter Set Element Init TC HBO Local Privilege Escalation Exploit A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

Linux Exploits / Local Impact
Apache CouchDB Cluster Default Cookie Remote OS Command Injection Exploit A default erlang cluster node cookie in Apache CouchDB allows attackers to access, gain admin privileges and execute system commands with couchdb user privileges. Linux, Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
VMware vRealize Operations Manager DashOverride Remote Code Execution Exploit An authentication bypass vulnerability present in com.vmware.vcops.ui.util.MainPortalFilter class, an information disclosure vulnerability present in com.vmware.vcops.ui.action.SupportLogsAction and a local privilege escalation in the generateSupportBundle.py script; allows unauthenticated remote attackers to execute system commands as root in VMware vRealize Operations Manager by using a dashboard shared link. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
IDAutomation QRCODELib file overwrite vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
GEOVAP Reliance SCADA LicenseService Remote Denial of Service Remote Denial Of Service in Reliance SCADA LicenseService Denial of Service / Remote SCADA
ViscomSoft VideoCap ActiveX Control Remote File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
ComponentAce Easy Compression Library Remote Code Execution Vulnerability This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses. Exploits / Client Side IOT
Black Box Kvm Extender 3.4.31307 Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Black Box Kvm Extender Windows Exploits / Remote IOT
Inductive Automation Ignition 8.0.7 Arbitrary File Upload Inductive Automation Ignition 8.0.7 Arbitrary File Upload Exploits / Remote SCADA
InduSoft Webstudio Directory Traversal and file disclosure Exploit Indusoft Webstudio directory traversal Windows Exploits / Remote SCADA
VMware Workspace ONE Access Hekate Remote Code Execution Exploit An authentication bypass in OAuth2TokenResourceController access control service, a JDBC injection that allows remote code execution in DBConnectionCheckController dbCheck and a local privilege escalation via publishCaCert.hzn and gatherConfig.hzn; allows unauthenticated remote attackers to execute system commands as root. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Windows CSRSS Integer Overflow Vulnerability DoS There is an integer overflow in the BaseSrvActivationContextCacheDuplicateUnicodeString function in the sxssrv.dll module of the CSRSS process.
Windows Denial of Service / Local Impact
Zoho ManageEngine Password Manager Pro XML-RPC Java Deserialization Vulnerability Remote Code Execution Exploit A java deserialization vulnerability in Zoho ManageEngine Pro before 12101 and PAM360 before 5510 allows unauthenticated attackers to send crafted XML-RPC requests with malicious serialized data to execute system commands as SYSTEM. Windows Exploits / Remote Code Execution Impact
Linux Kernel Legacy Parse Param IU HO Local Privilege Escalation Exploit A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system

Linux Exploits / Local Impact
Microsoft Windows SMBv3 FileNormalizedNameInformation DoS Microsoft Windows SMBv3 suffers from a null pointer dereference in versions of Windows prior to the April, 2022 patch set. By sending a malformed FileNormalizedNameInformation SMBv3 request over a named pipe, an attacker can cause a Blue Screen of Death (BSOD) crash of the Windows kernel. For most systems, this attack requires authentication, except in the special case of Windows Domain Controllers, where unauthenticated users can always open named pipes as long as they can establish an SMB session. Typically, after the BSOD, the victim SMBv3 server will reboot. Windows Denial of Service / Remote Impact
SourceGraph <3.37 CVE-2022-23642 Remote Code Execution CVE-2022-23642 Sourcegraph Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADA
ICL ScadaFlex II SCADA Controllers SC-1/SC-2 Remote File Delete You can delete any file on the device that is not authenticated.
On ICL ScadaFlex II SCADA Controller SC-1 and SC-2 1.03.07 devices, unauthenticated remote attackers can overwrite, delete, or create files.
Exploits / Remote SCADA
FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure FLIR Systems FLIR Brickstream 3D+ Unauthenticated Config Download File Disclosure, Security Bypass, Exposure of System Information, Exposure of Sensitive Information Windows Exploits / Remote SCADA
Comtrol RocketLinx Arbitrary File Read improper Authorization vulnerability of Pepperl+Fuchs P+F Comtrol RocketLinx ES7510-XT, ES8509-XT, ES8510-XT, ES9528-XTv2,
ES7506, ES7510, ES7528, ES8508, ES8508F, ES8510, ES8510-XTE, ES9528/ES9528-XT (all versions) and ICRL-M-8RJ45/4SFP-G-DIN,
ICRL-M-16RJ45/4CP-G-DIN FW 1.2.3 and below has an active TFTP-Service.
Exploits / Remote SCADA
Telesquare SDT-CW3B1 1.1.0 Router OS Command Injection Telesquare SDT-CW3B1 could allow a remote attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. By sending a specially-crafted request using the sysCommand parameter, an attacker could exploit this vulnerability to execute arbitrary commands on the system. Exploits / Remote IOT
Reolink E1 Zoom Camera config files disclosure Reolink E1 Zoom Camera Remote Configuration Disclosure Exploits / Client Side IOT
Netgear RAX35, RAX38, RAX40 routers path traversal A path traversal attack in web interfaces of Netgear RAX35, RAX38, and RAX40 routers before v1.0.4.102, allows a remote unauthenticated attacker to gain access to sensitive restricted information, such as forbidden files of the web application, via sending a specially crafted HTTP packet. Exploits / Remote IOT
Besder 6024PB-XMA501 IP camera Path Traversal Vulnerability This module exploits a directory traversal vulnerability in Besder 6024PB-XMA501 IP camera Windows Exploits / Remote IOT
Microsoft Endpoint Configuration Manager Connected Cache Local Privilege Escalation Exploit The vulnerability allowed a local low-privileged user to execute arbitrary Powershell as SYSTEM due to improper file permission assignment. Windows Exploits / Local Impact
IBM DB2 Web Query for IBM i Log4shell Vulnerability Checker JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by IBM DB2 Web Query for IBM i, allows unauthenticated attackers to execute system commands. IBM i Information gathering / Vulnerability checkers Impact