Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
ICPDAS NAPOPC_ST DA Server 0-Day Denial Of Service This module causes a Denial of Service in NAPOPC_ST DA Server Windows Denial of Service / Remote SCADA
Win32k Window Object Type Confusion Local Privilege Escalation The vulnerability is a win32k window object type confusion leading to an OOB (out-of-bounds) write which can be used to create arbitrary memory read and write capabilities within the Windows kernel to achieve elevated privileges. Windows Exploits / Local Impact
Honeywell PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Remote Denial of Servicey This exploit will leave the service unavailable. Windows Denial of Service / Remote SCADA
ICONICS Dialog Wrapper Module ActiveX control vulnerable to buffer overflow This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses in an attempt to install an OS agent on the client. Exploits / Client Side SCADA
PolicyKit pkexec Elevation of Privilege Vulnerability Exploit A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. Linux Exploits / Local Impact
NTFS Set Short Name Checker This module allow to set a short name 8.3 of a file when you don't have write privileges to the directory where the file is located.The vulnerability exists due to NtfsSetShortNameInfo does not properly impose security restrictions in NTFS Set Short Name, which leads to security restrictions bypass and privilege escalation.

Windows Exploits / Tools Impact
WebHMI_RCE The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal,
that may be automatically processed within the product's environment or lead to arbitrary code execution.
Tested on WebHMI 4.0.7475
Exploits / Remote Code Execution SCADAPRO
Grafana 8.3.0 - Directory Traversal Grafana versions 8.0.0-beta1 through 8.3.0 (except for patched versions) iss vulnerable to directory traversal,
allowing access to local files. The vulnerable URL path is: (grafana_host_url)/public/plugins//,
where is the plugin ID for any installed plugin.
Exploits / Remote File Disclosure SCADAPRO
DBI Technologies Studio Controls for COM Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Siemens SIMATIC S7-300 CPU Remote Denial of Service Specially crafted packets may also be sent to S7-300 CPU Port 80 (default), result in a denial-of-service. Denial of Service / Remote SCADA
Keysight Communications Fabric Denial of Service Remote Denial Keysight Communications Fabric Windows Denial of Service / Remote SCADA
JatonTec Config Download Vulnerability Exploit This module exploits a download the persistent settings file. FreeBSD Exploits / Remote SCADA
IMT Analytics AG FlowAnalyser FlowLab Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install RCE exploit on them. Exploits / Client Side SCADA
Raspberry Pi Default Credentials Exploit Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges. Exploits / Remote Impact
Microsoft Windows NTFS Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the NTFS component fails to properly handle objects in memory.

An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode, then install programs, view,

change, delete data or create new accounts with full user rights.

Windows Exploits / Local Impact
Grafana getPluginAssets Path Traversal Local File Disclosure Exploit A path traversal vulnerability in Grafana may allow an unauthenticated attacker to download system files through specially crafted HTTP resource requests. Windows, Linux Exploits / Remote File Disclosure Impact
VMware vCenter Server Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vCenter Server, allows unauthenticated attackers to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
VMware vRealize Operations Manager Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vRealize Operations Manager, allows unauthenticated attackers to execute system commands. Linux Exploits / Remote Code Execution Impact
Microsoft Exchange TypedBinaryFormatter Deserialization Remote Code Execution Vulnerability Exploit A deserialization vulnerability present in the TypedBinaryFormatter class allows authenticated remote attackers to execute arbitrary OS commands with SYSTEM user privileges. Windows Exploits / Remote Code Execution Impact
Microsoft Windows Kernel ObpCreateSymbolicLinkName Denial of Service Exploit Update This module leverages on a race condition in the Windows kernel using symbolic links to crash the system.



This update adds the CVE number
Windows Denial of Service / Local Impact
Wordpress <4.9.6 Arbitrary File Delete CVE-2018-12895 Wordpress Exploits / Remote SCADAPRO
PHPMyAdmin CVE-2018-12613 PHPMyAdmin Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
Handysoft Co., Ltd Groupware HShell.dll Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
GitLab 13.10.2 - Remote Code Execution CVE-2021-22205
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9.
GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution.

Tested on GitLab CE 13.10.2
Exploits / Remote Code Execution SCADAPRO
Soyal VisualProx Access Control Denial of Service Remote Denial Soyal VisualProx Access Control Windows Denial of Service / Remote SCADA