Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
VMware vRealize Operations Manager Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vRealize Operations Manager, allows unauthenticated attackers to execute system commands. Linux Exploits / Remote Code Execution Impact
Atlassian Confluence xworks OGNL Injection Vulnerability Exploit An OGNL injection vulnerability present in ActionChainResult class of xwork jar file would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. Linux, Windows Exploits / Remote Code Execution Impact
VMware vRealize Log Insight Multiple Vulnerabilities Remote Code Execution Exploit This module exploits an information disclosure vulnerability, a remote file download vulnerability and a directory traversal vulnerability in VMware vRealize Log Insight to deploy an agent with root privileges. Linux Exploits / Remote Code Execution Impact
Mozilla WebThings Authorized Remote Code Execution Mozilla WebThings 0.10.0 Remote Code Execution Exploits / Remote Code Execution IOT
Elipse Scada Code Execution Elipse Scada v2.29 Code Execution Vulnerability Exploits / Remote Code Execution SCADA
Microsoft Exchange Proxylogon Remote Code Execution Vulnerability Exploit A combination of a server-side request forgery vulnerability and an arbitrary file write vulnerability, allows unauthenticated attackers to execute commands with SYSTEM privileges in Microsoft Exchange Server. Windows Exploits / Remote Code Execution Impact
Apache ActiveMQ Openwire Java Library Deserialization Vulnerability Remote Code Execution Exploit A Java deserialization vulnerability is Apache ActiveMQ allows unauthenticated remote attackers to execute system commands via OpenWire protocol. Windows, Linux Exploits / Remote Code Execution Impact
Apache Airflow 1.10.10 - Remote Code Execution ApacheAirflow_RCE Exploits / Remote Code Execution IOT
SolarWinds Orion Network Performance Monitor Actions JSON Deserialization Remote Code Execution Exploit A JSON deserialization vulnerability present in the test alert actions allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor. Authentication is not required to exploit this vulnerability. Windows Exploits / Remote Code Execution Impact
Apache 2.4.49 Remote Code Execution CVE-2021-41773
A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49.
An attacker could use a path traversal attack to map URLs to files outside the expected document root.
If files outside of the document root are not protected by "require all denied" these requests can succeed.
Additionally this flaw could leak the source of interpreted files like CGI scripts.
This issue only affects Apache 2.4.49 and not earlier versions.
Exploits / Remote Code Execution SCADA
VMware vCenter Server Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware vCenter Server, allows unauthenticated attackers to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
GitLab 13.10.2 - Remote Code Execution CVE-2021-22205
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9.
GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution.

Tested on GitLab CE 13.10.2
Exploits / Remote Code Execution SCADAPRO
Veeam Backup and Replication Backup Service Remote Code Execution Exploit A vulnerability in the Backup Service of Veeam Backup and Replication component allows encrypted credentials stored in the configuration database to be obtained. This may lead to gaining access to the backup infrastructure hosts.



This update adds a module that checks the vulnerability and retrieves all the credentials and another module to deploy an agent.
Windows Exploits / Remote Code Execution Impact
ScadaBR 1.0 Remote Code Execution ScadaBR 1.0 Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
Point Of View 8.0 Remote Code Execution Point Of View Remote Code Execution Windows Exploits / Remote Code Execution SCADAPRO
ESA Automation Everyware Laquila HMI Remote Code Execution ESA Automation EveryWare Laquila Remote Code Execution Windows Exploits / Remote Code Execution SCADA
Spring4Shell A Spring MVC or Spring WebFlux application running on JDK 9+
may be vulnerable to remote code execution (RCE) via data binding.
The specific exploit requires the application to run on Tomcat as a WAR deployment.
If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit.
However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Exploits / Remote Code Execution SCADAPRO
Trend Micro Threat Discovery Appliance admin_sys_time.cgi Remote Command Execution Exploit This module exploits two vulnerabilities in Trend Micro Threat Discovery Appliance.



The first is an authentication bypass vulnerability via a file delete in logoff.cgi which resets the admin password back to 'admin' upon a reboot. This is useful if the password for the admin user is unknown.



The second is an authenticated command injection flaw using the timezone parameter in the admin_sys_time.cgi interface.
Linux Exploits / Remote Code Execution Impact
OpenPLC 3 - Remote Code Execution openPLC_RCE Exploits / Remote Code Execution SCADA
Pulse Connect Secure importProfilerDatabase Uncontrolled Archive Extraction Remote Code Execution Exploit A vulnerability in Pulse Connect Secure could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web interface. Linux Exploits / Remote Code Execution Impact
IPCop 2.1.9 - Remote Code Execution IPCop 2.1.8 suffers from remote code execution.
Program is run os command when send e-mail.and tried inject parameters. Password is vulnerable.
email.cgi is not valide email password this reason to run arbitary execute os command as `root`.

Public exploit: https://www.exploit-db.com/exploits/50183

Tested against IPCop 2.1.8
Exploits / Remote Code Execution IOT
Webmin 1.973 - Cross-Site Request Forgery to RCE Webmin 1.973 is affected by reflected Cross Site Scripting (XSS)
to achieve Remote Command Execution through Webmin's running process feature.

Tested against Webmin 1.973
Exploits / Remote Code Execution SCADAPRO
Zoho ManageEngine ServiceDesk Plus Apache Santuario SAML XSLT Vulnerability Remote Code Execution Exploit A vulnerability in the library Apache Santuario SAML SSO (Single Sign-On) method used by Zoho ManageEngine products allows to unauthenticated remote code attackers to execute system commands. Windows, Linux Exploits / Remote Code Execution Impact
Wordpress Ultimate Member Plugin Unauthenticated Remote Code Execution Exploit Update The vulnerability allows to an unauthenticated attacker to register as an administrator and take full control of the website. The problem occurs with the plugin registration form. In this form it's possible to change certain values for the account to be registered. This includes the "wp_capabilities" value, which determines the user's role on the website. This update adds a print in the module output window. Windows Exploits / Remote Code Execution Impact
MajorDoMo 1.2.0b Command Injection MajorDoMo 1.2.0b Command Injection Exploits / Remote Code Execution IOT