Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Clorius Controls ICS SCADA Information Disclosure This module exploits a sensitive information disclosure vulnerability in the Clorius Controls ICS SCADA. Exploits / Unrestricted URL Access SCADA
ScadaLTS 1.1 Remote Code Execution (File Upload) Scada LTS 1.1 Arbitrary File Upload/Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
Indigo Scada Info Disclosure Indigo Scada Information Disclosure Exploits / Remote File Disclosure SCADA
ThingsBoard 2.4.1 Remote Code Execution Thingsboard 2.4.1 Remote Code Execution Windows, Linux Exploits / Remote Code Execution SCADAPRO
ICONICS Dialog Wrapper Module ActiveX control vulnerable to buffer overflow This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses in an attempt to install an OS agent on the client. Exploits / Client Side SCADA
Seagate Media Server Path Traversal This module exploits a path traversal vulnerability in Seagate Media Server Windows Exploits / Remote SCADAPRO
Iobroker 1.4.2 Command Injection Iobroker 1.4.2 Command Injection Windows Exploits / Remote SCADA
LEADTOOLS Multimedia Toolkit 17.5 Arbitrary File Overwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
VIVOTEK Network Cameras IB8369/FD8164/FD816BA Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in VIVOTEK Network Cameras IB8369/FD8164/FD816BA Windows Exploits / Remote IOT
Microsoft Windows splwow64 Untrusted Pointer Dereference Privilege Escalation Exploit Update The specific flaw exists within the user-mode printer driver host process splwow64.exe. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to escalate privileges from low integrity and execute code in the context of the current user at medium integrity.



This update improves the reliability and adds support for more patch levels.
Windows Exploits / Local Impact
Mitsubishi MC Works64 SCADA Remote Arbitrary empty File Create This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
VERITAS Backup Exec Agent exploit This module exploits a stack-based buffer overflow in VERITAS Backup Exec Remote Agent 9.0 through 10.0 for Windows allowing remote attackers to execute arbitrary code. Windows Exploits / Remote Impact Professional
Microsoft Windows Administrator UAC Elevation Bypass Update v2 This update improves the module to bypass UAC by adding support for Windows 11. Windows Exploits / Local Impact
Spring Framework Spring4Shell Remote Code Execution Exploit An unsafe data binding used to populate an object from request parameters (either query parameters or form data) to set a Tomcat specific ClassLoader in Spring MVC and Spring WebFlux applications allows unauthenticated attackers to upload and execute a JSP file in the Tomcat virtual file system webapps directory. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Goodtech Telnet Daemon Buffer Overflow Exploit There is a buffer overflow vulnerability in the administration web server for GoodTech Telnet Server which allows remote attackers to execute arbitrary code via a long string to port 2380. Windows Exploits / Remote Impact Professional
AVID Media Composer Phonetic Indexer Buffer Overflow Exploit Avid Media Composer is prone to a remote stack-based buffer-overflow vulnerability within the Phonetic Indexer (AvidPhoneticIndexer.exe) because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized memory buffer. Windows Exploits / Remote Impact Professional
Zabbix Remote Code Execution Exploit Update This module adds support for Mac OS X and Solaris platforms. Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
Apple QuickTime text3GTrack attribute TeXML Stack Buffer Overflow Exploit Update Buffer Overflow when handling an attribute of "text3GTrack" elements can be exploited when Quick Player handles a specially crafted TeXML file.

This update adds the correct CVE information.
Windows Exploits / Client Side Impact Professional
HP Data Protector EXEC_CMD Exploit Update This module exploits a buffer overflow vulnerability in HP Data Protector by sending a specially crafted EXEC_CMD request.



This update fixes an issue when using InjectorEgg.
Windows Exploits / Remote Impact Professional
GE Proficy Historian KeyHelp ActiveX LaunchTriPane Code Execution Exploit GE Proficy Historian is prone to a Code execution vulnerability in the KeyScript ActiveX control from keyhelp.ocx. The function LaunchTriPane use the -decompile option and can be abused to write arbitrary files on the remote system. Windows Exploits / Client Side Impact Professional
VMware vRealize Operations Manager DashOverride Remote Code Execution Exploit An authentication bypass vulnerability present in com.vmware.vcops.ui.util.MainPortalFilter class, an information disclosure vulnerability present in com.vmware.vcops.ui.action.SupportLogsAction and a local privilege escalation in the generateSupportBundle.py script; allows unauthenticated remote attackers to execute system commands as root in VMware vRealize Operations Manager by using a dashboard shared link. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Windows Win32k TrackPopupMenu Null Pointer Dereference Privilege Escalation Exploit (MS14-058) Update 2 This module exploits a null pointer dereference in win32k.sys by abusing of xxxSendMessageTimeout function. The TrackPopupMenu API function is used to trigger the vulnerability.



This update adds support for Windows 8, Windows 8.1 and Windows 2012 platforms.
Windows Exploits / Local Impact Professional
Linux Kernel x86_64 Ptrace Sysret Privilege Escalation Exploit On x86_64 Intel CPUs, sysret to a non-canonical address causes a fault on the sysret instruction itself after the stack pointer has been set to a usermode-controlled value, but before the current privilege level (CPL) is changed.

A flaw in the ptrace subsystem of the Linux kernel allows a tracer process to set the RIP register of the tracee to a non-canonical address, which is later used when returning to user space with a sysret instruction instead of iret after a system call, thus bypassing sanity checks that were previously introduced to fix related vulnerabilities.
Linux Exploits / Local Impact Professional
Microsoft Exchange Powershell Remoting Objects Deserialization Vulnerability Remote Code Execution Exploit This update exploits a deserialization vulnerability in SerializationTypeConverter when converting powershell remoting objects to execute OS commands as SYSTEM. Windows Exploits / Remote Code Execution Impact
SquirrelMail map_yp_alias Command Injection Exploit The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program. This module works if map:map_yp_alias is set as the imap server address in config.php, which is not the default setting. Solaris, AIX, Linux Exploits / Remote Impact Professional