Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
QNX phrelay Remote DoS QNX phrelay DoS Windows Denial of Service / Remote SCADA
Schneider Electric Vijeo Web Gate Server Directory Traversal Vulnerability 0-Day This module exploits a directory traversal vulnerability in Schneider Electric Vijeo Web Gate Server Windows Exploits / Remote SCADA
Cogent Datahub 7.3.x DoS This module causes the Datahub to stop. Windows, Linux, Solaris, FreeBSD, OpenBSD, Mac OS X Denial of Service / Remote SCADA
LSIS XP-Server XPServiceController Denial Of Service Remote Denial Of Service in LSIS LSIS XP-Server XPServiceController Windows Denial of Service / Remote SCADA
Beckhoff TwinCAT ENI Server ver 1.1.6.0 Buffer Overflow Exploit This module exploits a buffer overflow and installs an agent into the target host. Windows Exploits / Remote SCADA
Delta Industrial Automation Robot DRAStudio Arbitrary File Upload This module exploits a vulnerability in DRAStudio. Windows Exploits / Remote SCADA
AutoBase NetServer DoS Remote Denial Of Service in AutoBase Network Server 10.2.6.1 Denial of Service / Remote SCADA
QNX FTPD Remote DoS Remote QNX FTPD DoS Windows Denial of Service / Remote SCADA
Loytec LWEB-900 Directory Traversal This module exploits a vulnerability in LWEB-900. Windows Exploits / Remote SCADA
inductive_automation_ignition_7_5_4_bsqli Inductive Automation Ignition 7.5.4 Time-based Blind SQL Injection Exploits / Remote SCADA
VxWorks TCP Urgent pointer underflow vulnerability Remote VxWorks 6.8 Denial of Service Windows Denial of Service / Remote SCADA
RuggedDirector Remote Denial of Service 0-Day Remote Denial Of Service in RuggedDirector Windows Denial of Service / Remote SCADA
Delta Industrial Automation COMMGR Stack-based Buffer Overflow Remote Code Execution This module exploits a buffer overflow in Delta Industrial Automation COMMGR and installs an agent into the target host. Windows Exploits / Remote SCADA
Schneider Electric U.Motion Builder 1.3.4 Unauthenticated Command Injection The script track_import_export.php is vulnerable to an unauthenticated
command injection vulnerability when user-supplied input to the HTTP GET/POST
parameter object_id is processed by the web application. Since the application
does not properly validate and sanitize this parameter, it is possible to inject
arbitrary commands into a PHP exec call. This is a bypass to the fix implemented
for CVE-2018-7765.
Exploits / Remote SCADA
Labview 6 Denial of Service Remote Denial Of Service in Labview 6 Web server Windows Denial of Service / Remote SCADAPRO
InduSoft Webstudio Directory Traversal and file disclosure Exploit Indusoft Webstudio directory traversal Windows Exploits / Remote SCADA
Loytec LGATE-902 Path Traversal Vulnerability This module exploits a directory traversal vulnerability in Loytec LGATE-902 Windows Exploits / Remote SCADAPRO
Elipse E3 E3Server Denial of Service Elipse E3 E3Server Denial Of Service Windows Denial of Service / Remote SCADA
Oracle GlassFish Server <= 4.1 Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Oracle GlassFish Server Windows Exploits / Remote SCADAPRO
GP PRO EX WinGP Runtime Arbitrary File Upload GP PRO EX WinGP Runtime Remote Code Execution Windows Exploits / Remote SCADA
Mitsubishi Electric MELSOFT Mediative Server Denial Of Service Remote Denial Of Service in MELSOFT Mediative Server Windows Denial of Service / Remote SCADA
File Sharing Wizard POST Method Exploit File Sharing Wizard is prone to a buffer-overflow when handling a specially crafted HTTP POST parameter. Windows Exploits / Remote Impact
SolarWinds Dameware Mini Remote Control Unauthenticated RCE Exploit The Solarwinds Dameware Mini Remote Client agent supports smart card authentication by default which allows a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable. Windows Exploits / Remote Impact
Microsoft Windows Remote Desktop Protocol BlueKeep DoS A Denial of Service exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. Windows Denial of Service / Remote Impact
Raspberry Pi Default Credentials Exploit Update Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges.

This update improves Python 3 support.
Exploits / Remote Impact