Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Xceed Software Encryption for ActiveX v1.1 File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Unitronics VisiLogic_C File Create Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
IDAutomation Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Linux Kernel eBPF OOB Read Write ALU32 Local Privilege Escalation Exploit The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e ("bpf: Fix alu32 const subreg bound tracking on bitwise operations") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. Linux Exploits / Local Impact
MSI Dragon Center Local Privilege Escalation Exploit The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request. Windows Exploits / Local Impact
Hp LaserJet Printer Driver SSPORT DoS A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could cause a BlueScreen and reboot. Windows Denial of Service / Local Impact
SolarWinds Orion Network Performance Monitor Actions JSON Deserialization Remote Code Execution Exploit A JSON deserialization vulnerability present in the test alert actions allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor. Authentication is not required to exploit this vulnerability. Windows Exploits / Remote Code Execution Impact
Pulse Connect Secure importProfilerDatabase Uncontrolled Archive Extraction Remote Code Execution Exploit A vulnerability in Pulse Connect Secure could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web interface. Linux Exploits / Remote Code Execution Impact
Microsoft Windows Print Spooler PrintNightmare Remote Code Execution Exploit The vulnerability has been dubbed PrintNightmare and is tracked as CVE-2021-34527. The flaw is due to the Windows Print Spooler service improperly performing privileged file operations. Microsoft says the flaw can be exploited by an authenticated user calling RpcAddPrinterDriverEx(). When exploited, an attacker gains SYSTEM privileges and can execute arbitrary code, install programs, view, change, or delete data or create new accounts with full user rights.

This update adds the ability to choose an external agent for the smb file share.
Windows Exploits / Remote Impact
Fernhill SCADA Server Denial of Service Remote Denial Of Service in Fernhill SCADA Windows Developer. Specially crafted packets may also be sent to Fernhill SCADA Server port 20295 (default), result in a denial-of-service.
Exploit crash server process FHSvrService.exe
Denial of Service / Remote SCADA
F5 BIG-IP TMUI Remote Code Execution Vulnerability F5 BIG-IP TMUI Remote Code Execution Vulnerability Exploits / Remote Code Execution IOT
GitLab 12.9.0 - Directory Traversal GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when moving an issue between projects.
Tested on GitLab CE 12.9.0
CVE-2020-10977
Exploits / Remote File Disclosure IOT
Seagate BlackArmor NAS sg2000-2000.1331 Unauthenticated Remote Code Execution Seagate BlackArmor NAS devices with firmware sg2000-2000.1331 allow remote malicious users to execute arbitrary commands via shell metacharacters in the ip parameter to localJob.php. Exploits / Remote IOT
MICROSYS PROMOTIC 9.0.15.2 SCADA Remote File Owerwrite Exploit This module exploits a vulnerability in MICROSYS PROMOTIC. Windows Exploits / Remote File Disclosure SCADA
Smart PTT File Disclosure SmartPTT File Disclosure Exploits / Remote File Disclosure SCADA
Adroit SCADA Remote Arbitrary File Overwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Saia Burgess Controls PG5 Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Solar-Log 500 2.8.2 - Unprotected Storage of Credentials Vulnerability Solar-Log allows to unauthenticated user disclose the username and password remotely. Exploits / Client Side SCADAPRO
Microsoft Exchange MeetingPollHandler Deserialization Remote Code Execution Vulnerability Exploit Deserialization vulnerability in Microsoft Exchange MeetingPollProposeOptionsPayload.GetRequests() method. This method can be triggered with an HTTP request and with a specially crafted XML payload it can lead to OS command execution within the context of the w3wp.exe process which has SYSTEM level privileges.


Windows Exploits / Remote Code Execution Impact
VMware vCenter Server Virtual SAN Health Check plug-in Remote OS Command Injection Exploit A java unsafe reflection and a Server Side Request Forgery vulnerabilities present in ProxygenController class of VMware vCenter Server Virtual SAN Health Check plugin allows remote attackers to execute commands in the context of the vsphere-ui user account. Windows, Linux Exploits / Remote Code Execution Impact
Microsoft Windows Remote Desktop Protocol BlueKeep Remote Code Execution Exploit Update This update adds a drop-down menu in which users can select different scenarios with its corresponding "NON-PAGED POOL START ADDRESS" predefined. Windows Exploits / Remote Impact
Microsoft Windows SMBv3 SMBGhost Remote Code Execution Exploit A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server. Windows Exploits / Remote Impact
Dell dbutil Driver EoP Exploit Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges. Windows Exploits / Local Impact
DD-WRT 45723 UPNP Buffer Overflow Denial Of Service Remote Denial Of Service in DD-WRT 45723 UPNP Windows Denial of Service / Remote IOT
Apache Airflow 1.10.10 - Remote Code Execution ApacheAirflow_RCE Exploits / Remote Code Execution IOT