Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Apache Airflow 1.10.10 - Remote Code Execution ApacheAirflow_RCE Exploits / Remote Code Execution IOT
Linux Kernel IA32 Syscall Emulation Privilege Escalation Exploit This module exploits a vulnerability in Linux for x86-64. The IA32 system call emulation functionality does not zero-extend the EAX register after the 32bit entry path to ptrace is used, which might allow local users to trigger an out-of-bounds access to the system call table using the RAX register and escalate privileges.



This vulnerability is a regression of CVE-2007-4573.
Linux Exploits / Local Impact Professional
Symantec Web Gateway blocked_file.php Remote Code Execution Exploit The spywall/blocked_file.php script of Symantec Web Gateway allows remote unauthenticated users to upload files with arbitrary extensions. This can be abused by attackers to execute arbitrary PHP code on vulnerable systems.

Linux Exploits / Remote Code Execution Impact Professional
MICROSYS PROMOTIC 9.0.15.2 SCADA Remote File Owerwrite Exploit This module exploits a vulnerability in MICROSYS PROMOTIC. Windows Exploits / Remote File Disclosure SCADA
Microsoft Internet Explorer CardSpaceClaimCollection ActiveX Exploit (MS13-090) An integer overflow in the ActiveX control icardie.dll in Internet Explorer allows remote attackers to execute arbitrary code. Windows Exploits / Client Side Impact Professional
SolarWinds Orion Network Performance Monitor Actions JSON Deserialization Remote Code Execution Exploit A JSON deserialization vulnerability present in the test alert actions allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor. Authentication is not required to exploit this vulnerability. Windows Exploits / Remote Code Execution Impact
OpenSSL TLS Heartbeat Read Overrun Memory Disclosure Exploit A missing boundary check in the TLS Heartbeat extension in OpenSSL can be abused by remote attackers to read up to 64 kb of memory from the server.



This memory disclosure vulnerability can be used by remote unauthenticated attackers to obtain sensitive information from the affected server, including private keys and session cookies.


Linux Exploits / Remote Impact Professional
Bosch Security Systems VideoSDK Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
Adobe Flash Player SharedObject Use-After-Free Exploit Adobe Flash Player is prone to a use-after-free vulnerability when finishing a Worker thread containing a SharedObject.

This vulnerability can be exploited to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a web site containing a specially crafted SWF file.
Windows Exploits / Client Side Impact Professional
KZTech Device Unauthenticated Reboot Vulnerability KZTech Device Unauthenticated Reboot vulnerability Exploits / Client Side SCADAPRO
Microsoft Windows Ancillary Function Driver Double Free Vulnerability Exploit (MS14-040) This module exploits a double-free vulnerability in "afd.sys" by calling to "AfdTransmiteFile" function with crafted parameters. Windows Exploits / Local Impact Professional
Apache 2.4.49 Remote Code Execution CVE-2021-41773
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49.
An attacker could use a path traversal attack to map URLs to files outside the expected document root.
If files outside of the document root are not protected by "require all denied" these requests can succeed.
Additionally this flaw could leak the source of interpreted files like CGI scripts.
This issue only affects Apache 2.4.49 and not earlier versions.
Exploits / Remote Code Execution SCADA
Microsoft Windows xxxInsertMenuItem Out-Of-Bounds Exploit (MS16-098) This module exploits a vulnerability in win32k.sys by creating special Windows menues with crafted parameters. Windows Exploits / Local Impact Professional
Apache HTTP Server Path Traversal Exploit CVE-2021-41773 A path traversal vulnerability in Apache HTTP server may allow an unauthenticated attacker to download system files through specially crafted HTTP resource requests. Linux Exploits / Remote File Disclosure Impact
PLANEX CS-QP50F-ING2 Security Surveillance Smart Camera Remote Configuration Disclosure PLANEX CS-QP50F-ING2 Camera Remote Configuration Disclosure Exploits / Client Side IOT
IE isComponentInstalled exploit This module exploits a buffer overflow in the Microsoft Internet Explorer via an IsComponentInstalled() method and installs an agent. Windows Exploits / Client Side Impact Professional
Jeedom 4.1.19 Authenticated Privilege Escalation Jeedom 4.1.19 Dashboard Authorized Privilege Escalation Exploits / Remote SCADA
VERITAS NetBackup BPJava Exploit NetBackup Java user-interface is affected by a remote format string vulnerability. An attacker can exploit this vulnerability by crafting a malicious request that contains format specifiers. This module exploits this vulnerability and installs an agent. Windows, Linux Exploits / Remote Impact Professional
VMware vCenter Server Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vCenter Server, allows unauthenticated attackers to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
GitLab 13.10.2 - Remote Code Execution CVE-2021-22205
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9.
GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution.

Tested on GitLab CE 13.10.2
Exploits / Remote Code Execution SCADAPRO
MSRPC MSMQ Buffer Overflow exploit This module exploits a buffer overflow in the Message Queuing component of Microsoft Windows allowing remote attackers to execute arbitrary code via a crafted message and installing an agent. Windows Exploits / Remote Impact Professional
Win32k Window Object Type Confusion Local Privilege Escalation The vulnerability is a win32k window object type confusion leading to an OOB (out-of-bounds) write which can be used to create arbitrary memory read and write capabilities within the Windows kernel to achieve elevated privileges. Windows Exploits / Local Impact
Oracle Java SSL Chosen Plain Text Exploit The SSL protocol encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack on an HTTPS session.



This module attacks the SSLv3 implementation in the Oracle Java Runtime Enviroment. The module is capable of obtaining encrypted cookies from browsers running the affected Java Runtimes.
Windows, Linux Exploits / Tools Impact Professional
RealPlayer Cook Codec Channel Parsing Code Execution Exploit A code execution vulnerability exists in the way that RealPlayer parses files encoded with Cook codec. Windows Exploits / Client Side Impact Professional
VMware Workspace ONE Access Server-side Template Injection Remote Code Execution Exploit The customError.ftl filter in VMware Workspace ONE Access allows remote attackers to achieve remote code execution via server-side template injection. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact