Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
CVE-2020-13935 (Apache Tomcat DoS) The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104 Denial of Service / Remote IOT
WiSCADA TsDatabase 0-Day Denial of Service Remote Denial Of Service in WiSCADA TsDatabase. Specially crafted packets may also be sent to WiSCADA TsDatabase port 80 (default), result in a denial-of-service.
Exploit crash server process FHSvrService.exe
Denial of Service / Remote SCADA
Schneider Electric Concept 2.6XL Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Movicon 11.6 Scada/HMI platform Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in AGG Software Web Server Windows Exploits / Remote SCADA
Reliance4 SCADA Web Server Denial of Service Remote Denial Reliance4 SCADA Web Server Tested on: Reliance 4.9.0 Revision 45040 Windows Denial of Service / Remote SCADA
Samkoon HMI Manager Remote Heap Corruption PoC Remote DoS HMIManager in SKTOOLV Windows Denial of Service / Remote SCADAPRO
SmartPTT_SCADA_RCE SmartPTT SCADA 1.1.0.0 suffers from remote code execution vulnerability.
It's located in ioServer in admin panel on 8101 port by default.
Attacker with administrator privileges can write malicious script on C# and execute it on the server.
Tested on SmartPTT SCADA 1.1.0.0
Exploits / Remote Code Execution SCADAPRO
Brainchild Electronic Panel Studio Generated Projects Network Denial of Service Denial of service vulnerability present in the Brainchild Electronic Panel Studio. Vulnerability is very simple to trigger by sending special crafted request Windows Denial of Service / Remote SCADAPRO
LEADTOOLS IltmmCapture 17.5 Arbitrary File Overwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Microsoft Windows Print Spooler PrintNightmare Local Privilege Escalation Exploit A Local Privilege Escalation vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. Windows Exploits / Local Impact
Microsoft Windows HTTP UaF List DoS HTTP.sys has a use-after-free vulnerability that allows a remote attacker to crash the vulnerable machine. Windows Denial of Service / Remote Impact
Microsoft Windows win32kbase Use After Free using Direct Composition Privileged Escalation Exploit The vulnerability is an Use After Free Privilege Escalation in win32kbase and occurs in the DirectComposition::CInteractionTrackerBindingManagerMarshaler::SetBufferProperty function, which is the handler for the SetResourceBufferProperty command of a CInteractionTrackerBindingManagerMarshaler. Windows Exploits / Local Impact
Cisco AnyConnect Posture Security Service TOCTOU Local Privilege Escalation Exploit Update The Security Service of Cisco AnyConnect Posture (HostScan) for Windows incorrectly restricts access to internal IPC commands. This could enable low-privileged users to achieve NT AUTHORITY\SYSTEM privileges by sending crafted IPC commands.

This module bypasses CVE-2021-1366 by abusing a Time-of-check Time-of-use (TOCTOU) Race Condition in the priv_file_copy command.



This update adds code to launch the exploit for CVE-2021-1366 if the detected version is vulnerable to it.
Windows Exploits / Local Impact
Linux OverlayFS Attr Local Privilege Escalation Exploit The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges. Linux Exploits / Local Impact
Cisco AnyConnect Posture Security Service TOCTOU Local Privilege Escalation Exploit The Security Service of Cisco AnyConnect Posture (HostScan) for Windows incorrectly restricts access to internal IPC commands. This could enable low-privileged users to achieve NT AUTHORITY\SYSTEM privileges by sending crafted IPC commands.

This module bypasses CVE-2021-1366 by abusing a Time-of-check Time-of-use (TOCTOU) Race Condition in the priv_file_copy command.
Windows Exploits / Local Impact
Microsoft Windows Graphics Component Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the DirectComposition component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Zivif Web Cameras Remote Command (reboot) Execution Exploit Exploits the vulnerability published in the CVE-2017-17105 advisory. Exploits / Remote IOT
Ambarella Oryx RTSP Server Denial of service A buffer overflow in the RTSP service of the Ambarella Oryx RTSP Server 2020-01-07 allows an unauthenticated attacker to send a crafted RTSP request, with a long digest authentication header, to execute arbitrary code in parse_authentication_header() in libamprotocol-rtsp.so.1 in rtsp_svc (or cause a crash). Windows Denial of Service / Remote IOT
Yawcam Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Yawcam Windows Exploits / Remote IOT
openERM_SQLi SQL Injection in add_edit_event_user.php is caused by unsanitized user input from the eid, userid, and pid parameters.
Exploiting this vulnerability requires authentication to Patient Portal
Tested on OpenEMR 5.0.1 (Path 3) - SQL Injection
Exploits / SQL Injection MEDICAL
WiSCADA 2.0 0-Day Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
Chamilo LMS 1.11.14 - Remote Code Execution ChamiloLMS_RCE Exploits / Remote Code Execution SCADAPRO
Windows_IIS_Server_DOS Windows IIS Server Denial of Service Exploits / Denial of Service SCADAPRO
Pult Online v270 Information leak Pult Online suffers from system information leak.
The attacker can view the names of system files.
By changing the directory for making a backup in the server configuration menu.
So the files located in the previously selected folder will be displayed on the administrator system page.
Tested on Pult Online v270
Exploits / Remote File Disclosure SCADAPRO
Merz MScada Server Denial of Service Remote Denial Of Service in Merz MScada Server. Specially crafted packets may also be sent to AspicKnot.exe port 8080 (default), result in a denial-of-service.
Exploit crash server process AspicKnot.exe
Denial of Service / Remote SCADA