Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows DHCP Server Heap Overflow Vulnerability DoS Update A Heap Overflow vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.

This version improves the detection of the effectiveness in non-vulnerable targets.
Windows Denial of Service / Remote Impact
Cisco Webex Meetings webexservice Update Service SMB Remote Code Execution Exploit A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated remote attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Remote Impact
Coship Wireless Routers Unauthenticated Admin Password An issue was discovered on Shenzhen Coship RT3050 4.0.0.40, RT3052 4.0.0.48, RT7620 10.0.0.49, WM3300 5.0.0.54, and WM3300 5.0.0.55 devices. The password reset functionality of the router doesnt have backend validation for the current password and doesn't require any type of authentication. By making a POST request to the apply.cgi file of the router, the attacker can change the admin username and password of the router. Exploits / Remote IOT
Moodle CVE-2022-0983 Auth SQL Injection Moodle 3.11.5 Authenticated SQL Injection Exploits / Remote SCADA
MS17-010 support update 2 Eternalromance targets were added to this module (Win 2000 to Win 2016) Windows Exploits / Remote Impact
XISOM X-Scada Viewer Directory Traversal Vulnerability 0day This module exploits a directory traversal vulnerability in XISOM X-Scada Viewer Web Server Windows Exploits / Remote SCADA
Struts2 CVE-2021-31805 Remote Code Execution Struts2 CVE-2021-31805 Remote Code Execution Windows, Linux Exploits / Remote SCADAPRO
Advantech WebAccess Webvrpcs Service DrawSrv Untrusted Pointer Dereference Exploit The specific flaw exists within the implementation of the 0x2723 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this functionality to execute code under the context of Administrator. Windows Exploits / Remote Impact
tftpd64 TFTP Server Directory Traversal 0day Tftpd64 is a free, lighweight, opensource, IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client.
The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data.
Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server.
Exploits / Remote IOT
Cacti Unauthenticated Command Injection The vulnerability resides in the `remote_agent.php` file. This file can be accessed without authentication. This function retrieves the IP address of the client via `get_client_addr` and resolves this IP address to the corresponding hostname via `gethostbyaddr`. After this, it is verified that an entry within the `poller` table exists, where the hostname corresponds to the resolved hostname. If such an entry was found, the function returns `true` and the client is authorized. This authorization can be bypassed due to the implementation of the `get_client_addr` function. Exploits / Remote SCADA
Dup Scout Enterprise Login Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the web interface of Dup Scout Enterprise caused by improper bounds checking on the login process sent to the built-in web server. Windows Exploits / Remote Impact
Joomla UsersModelRegistration Admin Registration Vulnerability Exploit The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site. This registration works even when registration has been disabled.



This module exploits this vulnerability to add an administrator user to the Joomla database. Notice that this account could need registration confirmation (activation).
Linux Exploits / Remote Impact
Disk Pulse Enterprise Server POST Request Buffer Overflow Exploit Disk Pulse server is prone to a buffer-overflow vulnerability when handling a crafted POST request, this can trigger an overflow in a finite-sized internal memory buffer, and install an agent with SYSTEM priviledges. Windows Exploits / Remote Impact Professional
Microsoft Windows splwow64 Untrusted Pointer Dereference Privilege Escalation Exploit The specific flaw exists within the user-mode printer driver host process splwow64.exe. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to escalate privileges from low integrity and execute code in the context of the current user at medium integrity. Windows Exploits / Local Impact
Microsoft Windows UPnP Device Host Local Privilege Escalation Exploit This module exploits two vulnerabilities (CVE-2019-1405 & CVE-2019-1322) in order to get SYSTEM privileges. The first one "UPnP Device Host" allows us to get SERVICE privileges. The second one "Update Orchestrator Service" allows us to escalate from SERVICE to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNEndMenuState Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. Windows Exploits / Local Impact
VirIT eXplorer Anti-Virus Arbitrary Write Local Privilege Escalation Exploit In VirIT eXplorer Anti-Virus, the VIAGLT64.SYS driver file contains an Arbitrary Write vulnerability, and can be exploited to elevate privileges from a local account to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Exploit The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary memory overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. Windows Exploits / Local Impact
Microsoft Windows AFD AfdSendMessage Privilege Escalation Exploit The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to a double-fetch that causes an integer overflow, which can result in out-of-bounds memory write to non-paged pool memory. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by calling to the WSASendMsg function with crafted parameters. Windows Exploits / Local Impact
Docker Desktop Local Privilege Escalation Exploit Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0

Windows Exploits / Local Impact
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit Update This update adds support for Windows Server 2008 Enterprise Edition SP2 - x86-64. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Service Arbitrary File Write Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows win32kbase Use After Free using Direct Composition Privileged Escalation Exploit The vulnerability is an Use After Free Privilege Escalation in win32kbase and occurs in the DirectComposition::CInteractionTrackerBindingManagerMarshaler::SetBufferProperty function, which is the handler for the SetResourceBufferProperty command of a CInteractionTrackerBindingManagerMarshaler. Windows Exploits / Local Impact
MSI Dragon Center Local Privilege Escalation Exploit The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request. Windows Exploits / Local Impact
Linux Kernel libfutex Privilege Escalation Exploit Update This module has improvements for the Linux Kernel libfutex exploit. Linux Exploits / Local Impact