Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
ClearSCADA Remote Authentication Bypass Exploit ClearSCADA Remote Authentication Bypass Windows Denial of Service / Remote SCADAPRO
InTouch Edge HMI v8.1 MobileAccessTask Denial Of Service Remote Denial of Service InTouch Edge HMI MobileAccessTask. Specially crafted packets may also be sent to MobileAccessTask Port 4448 (default), result in a denial-of-service. Windows Denial of Service / Remote SCADA
Seagate Media Server Path Traversal This module exploits a path traversal vulnerability in Seagate Media Server Windows Exploits / Remote SCADAPRO
Iobroker 1.4.2 Command Injection Iobroker 1.4.2 Command Injection Windows Exploits / Remote SCADA
VIVOTEK Network Cameras IB8369/FD8164/FD816BA Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in VIVOTEK Network Cameras IB8369/FD8164/FD816BA Windows Exploits / Remote IOT
VERITAS Backup Exec Agent exploit This module exploits a stack-based buffer overflow in VERITAS Backup Exec Remote Agent 9.0 through 10.0 for Windows allowing remote attackers to execute arbitrary code. Windows Exploits / Remote Impact Professional
Goodtech Telnet Daemon Buffer Overflow Exploit There is a buffer overflow vulnerability in the administration web server for GoodTech Telnet Server which allows remote attackers to execute arbitrary code via a long string to port 2380. Windows Exploits / Remote Impact Professional
AVID Media Composer Phonetic Indexer Buffer Overflow Exploit Avid Media Composer is prone to a remote stack-based buffer-overflow vulnerability within the Phonetic Indexer (AvidPhoneticIndexer.exe) because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized memory buffer. Windows Exploits / Remote Impact Professional
Zabbix Remote Code Execution Exploit Update This module adds support for Mac OS X and Solaris platforms. Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
HP Data Protector EXEC_CMD Exploit Update This module exploits a buffer overflow vulnerability in HP Data Protector by sending a specially crafted EXEC_CMD request.



This update fixes an issue when using InjectorEgg.
Windows Exploits / Remote Impact Professional
SquirrelMail map_yp_alias Command Injection Exploit The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program. This module works if map:map_yp_alias is set as the imap server address in config.php, which is not the default setting. Solaris, AIX, Linux Exploits / Remote Impact Professional
Apache Struts 2 devMode OGNL Remote Code Execution Exploit The best practice for web applications built on top of the Apache Struts 2 framework is to switch off Developer Mode (struts.devMode parameter in the struts.xml configuration file) before going into production.

When devMode is left enabled, attackers can gain remote code execution by setting the 'debug=command' URL parameter and sending OGNL expressions through the 'expression' URL parameter.

This module takes advantage of this misconfiguration scenario in order to deploy an agent in the target system.
Windows, Mac OS X, Linux Exploits / Remote Impact Professional
Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer DoS This module exploits a vulnerability in Apple CUPS, when handling the IPP_TAG_UNSUPPORTED which could be exploited by attackers to cause a remote pre-authentication denial of service. Linux, Mac OS X Denial of Service / Remote Impact Professional
Sophos Web Protection Appliance sblistpack Command Injection Exploit The /opt/ws/bin/sblistpack Perl script in Sophos Web Protection Appliance, which can be reached from the web interface, is vulnerable to OS command injection because its get_referers() function does not escape the first argument of the script before using it within a string that will be executed as a command by using backticks.

A remote unauthenticated attacker can exploit this vulnerability to execute arbitrary code in the affected appliance with the privileges of the "spiderman" operating system user.


Linux Exploits / Remote Impact Professional
Samba Username Map Script Command Injection Exploit The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the SamrChangePassword function, when the "username map script" smb.conf option is enabled. Linux Exploits / Remote Impact Professional
Tenda W30E stack overflow (Denial of Service) This module exploits a vulnerability in Tenda W30Ev1.0 V1.0.1.25(633) firmware. Windows Exploits / Remote IOT
IBM Tivoli Storage Manager FastBackMount GetVaultDump Buffer Overflow Exploit Update The specific flaw exists within FastBackMount.exe which listens by default on TCP port 30051. When handling opcode 0x09 packets, the process blindly copies user supplied data into a stack-based buffer within CMountDismount::GetVaultDump. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user.

This exploit add support for x86_64.



Windows Exploits / Remote Impact Professional
IBM Lotus Domino BMP parsing Buffer Overflow Exploit Update IBM Domino is vulnerable to a stack-based buffer overflow, caused by improper bounds checking when parsing BMP images. By sending a specially-crafted bitmap image, a remote attacker could overflow a buffer and execute arbitrary code on the system or make the application crash.

This version adds support for several Windows versions.
Windows Exploits / Remote Impact Professional
OracleDB CSA Remote Code Execution Exploit AV Evasion Update This update updates AV evasion for OracleDB CSA Remote Code Execution Exploit module. Windows, Linux Exploits / Remote Impact Professional
Oracle WebLogic Server commons-collections Java Library Deserialization Vulnerability Remote Code Execution Exploit Update Oracle WebLogic Server is prone to a remote vulnerability due to deserialization of untrusted inputs, allowing attackers to instantiate arbitrary Java objects leading to remote code execution.



This update avoids a very long attack sequence when first try fails.
Windows, Linux Exploits / Remote Impact
Apache ActiveMQ Path Traversal Exploit This update introduces an exploit for Apache ActiveMQ. The vulnerable versions present a path traversal vulnerability in default instalations that allows writing files to arbitrary filesystem locations, with the permissions of the user running the ActiveMQ process.



This module leverages the vulnerability to install an agent. This exploit doesn't require authentication.



The vulnerability is only present when the application is running in a Windows system.
Windows Exploits / Remote Impact Professional
Borland AccuRev Reprise License Server edit_lf_process Write Arbitrary Files Exploit Update The specific flaw exists within the edit_lf_process resource of the AccuRev Reprise License Manager service. The issue lies in the ability to write arbitrary files with controlled data. An attacker could leverage this vulnerability to execute arbitrary code under the context of SYSTEM.

This update introduces a number of improvements related to the architecture

of the agent installed and scenarios where multiple targets are tested.
Windows Exploits / Remote Impact Professional
Microsoft Windows SMTP Server DNS Response Field Validation DNS Spoofing Vulnerability Exploit (MS10-024) This module exploits a vulnerability on smtpsvc.dll spoofing responses from a DNS Server and deflecting emails sent to an arbitrary domain. Windows Exploits / Remote Impact Professional
Apache Tomcat buffer overflow exploit update This module exploits a buffer overflow vulnerability in the Apache Tomcat JK Web Server Connector and installs an agent. An attacker can use an overly long URL to trigger a buffer overflow in the URL work map routine (map_uri_to_worker()) in the mod_jk.so library, resulting in the compromise of the target system.



This package improves the reliability of the exploit.
Linux Exploits / Remote Impact Professional
EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet Remote Code Execution Exploit This module exploits a remote code execution vulnerability in EMC Data Protection Advisor (DAP). Vulnerable installations of EMC DPA exposes the EJBInvokerServlet invoker servlet which does not require any type of authentication by default on certain profiles and allow remote attackers to invoke MBean methods and execute arbitrary code. Windows Exploits / Remote Impact Professional