Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
POWERCOM UPSMON PRO for Windows Directory Traversal 0day This module exploits a Directory Traversal vulnerability in POWERCOM UPSMON PRO for Windows, Path traversal vulnerability that can be exploited to read files outside of the web root Windows Exploits / Remote SCADA
Open Automation Software CVE-2022-26833 OAS CVE-2022-26833 Exploits / Remote SCADA
Ransomware Simulation Enhancement - Rename encrypted files This update adds a new parameter to the "Ransomware Simulation" module: "RENAME FILES"; if set to TRUE, encrypted files will also be renamed by adding the .1mp4ct extension to them. Post Exploitation Impact
Microsoft Windows Point-to-Point Tunneling Protocol DoS A denial of service vulnerability exists in Point-to-Point Tunneling Protocol service when an unauthenticated attacker connects to the target system and sends specially crafted requests. Windows Denial of Service / Remote Impact
Ransomware Simulation This update adds a couple modules to simulate a ransomware attack in a previously exploited host. "Ransomware Simulation" to run the simulated ransomware attack. "Files Decryption after Ransomware Simulation" to decrypt previously encrypted files. Post Exploitation Impact
F5 BIG-IP iControl REST Authentication Bypass Vulnerability Remote Code Execution Exploit An athentication bypass present in iControl REST of F5 BIG-IP allows unauthenticated remote attackers to execute OS commands as root. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
VMware Workspace ONE Access Server-side Template Injection Remote Code Execution Exploit The customError.ftl filter in VMware Workspace ONE Access allows remote attackers to achieve remote code execution via server-side template injection. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Spring Framework Spring4Shell Remote Code Execution Exploit An unsafe data binding used to populate an object from request parameters (either query parameters or form data) to set a Tomcat specific ClassLoader in Spring MVC and Spring WebFlux applications allows unauthenticated attackers to upload and execute a JSP file in the Tomcat virtual file system webapps directory. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Tenda QoS VPN Router G3 Routers Command Execution (Unauthenticated) Tenda routers G3 could allow a remote attacker to execute arbitrary commands on the system, caused by a command injection vulnerability in function formSetNetCheckTools. By sending a specially-crafted request using the hostName parameter, an attacker could exploit this vulnerability to execute arbitrary commands on the system. Exploits / Remote IOT
Huawei DG8045 Router Credential Disclosure Vulnerability This module exploits a download the persistent settings via the web app API. FreeBSD Exploits / Remote IOT
FLIR AX8 Thermal Camera Unauthenticated Snapshot There is an unauthorized access vulnerability, which can lead to unauthorized access to camera video screenshots. Exploits / Client Side IOT
Zenario CVE-2021-42171 Auth Arbitrary File Upload CVE-2021-42171 Zenario 9.0.54156 Arbitrary File Upload Windows, Linux Exploits / Remote Code Execution SCADAPRO
Spring4Shell A Spring MVC or Spring WebFlux application running on JDK 9+
may be vulnerable to remote code execution (RCE) via data binding.
The specific exploit requires the application to run on Tomcat as a WAR deployment.
If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit.
However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Exploits / Remote Code Execution SCADAPRO
ScriptCase 9.7.016 - Arbitrary File Deletion ScriptCase 9.7.016 is vulnerable for
Arbitrary File Deletion from admin's account
Authorized attacker can delete any file in the system
Exploits / Remote SCADAPRO
CouchDB CVE-2022-24706 Remote Code Execution CouchDB 3.2.1 CVE-2022-24706 Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
XISOM X-Scada Viewer Directory Traversal Vulnerability 0day This module exploits a directory traversal vulnerability in XISOM X-Scada Viewer Web Server Windows Exploits / Remote SCADA
PostgreSQL CVE-2019-9193 Remote Code Execution CVE-2019-9193 PostgreSQL Command Execution Linux, Windows Exploits / Remote Code Execution SCADA
Moodle CVE-2022-0983 Auth SQL Injection Moodle 3.11.5 Authenticated SQL Injection Exploits / Remote SCADA
Oracle Access Manager OpenssoEngineController Deserialization Vulnerability Remote Code Execution Exploit A deserialization vulnerability present in the OpenssoEngineController component of Oracle Access Manager allows a unauthenticated attacker with network access via HTTP to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
Linux Kernel watch_queue Local Privilege Escalation Exploit An out-of-bounds (OOB) memory write flaw was found in the Linux kernel's watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system. Linux Exploits / Local Impact
Apache APISIX batch-requests Remote Code Execution Exploit (CVE-2022-24112) This module exploits a vulnerability in Apache APISIX batch requests plugin to perform a remote code execution. Linux Exploits / Remote Code Execution Impact
Seowon SLR-120 Router Remote Code Execution (Unauthenticated) Execute commands without authentication as admin user ,
To use it in all versions, we only enter the router ip and Port(if available) in the script and Execute commands with root user.
Exploits / Remote IOT
D-Link DAP-2020 Arbitrary File Read This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points.
Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts.
The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call.
An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11369.
Exploits / Remote IOT
Compro Technology IP Camera Unauthenticated Snapshot An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. mjpegStreamer.cgi allows video screenshot access. Exploits / Client Side IOT
Cisco Adaptive Security Appliance Software Path Traversal Vulnerability A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. As an example, this could allow an attacker to impersonate another VPN user and establish a Clientless SSL VPN or AnyConnect VPN session to the device as that user Exploits / Remote IOT