Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Apache Solr ENABLE_REMOTE_JMX_OPTS JMX-RMI Remote Code Execution Exploit Apache Solr is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the JMX/RMI service used to manage and monitor the Java Virtual Machine.

By exploiting known methods, it is possible to remotely load an MLet file from an attacker controlled web server that points at a jar file.
Linux Exploits / Remote Impact
LG Device Manager LHA Local Privilege Escalation Exploit The LHA.sys driver before 1.1.1811.2101 in LG Device Manager exposes functionality that allows low-privileged users to read and write arbitrary physical memory via specially crafted IOCTL requests and elevate system privileges. This occurs because the device object has an associated symbolic link and an open DACL Windows Exploits / Local Impact
MAPLE Computer SNMP Administrator Exploit v19_1 Maple Computer SNMP Administrator is prone to a buffer-overflow by sending a specially crafted packet with an overly long string on port 987. Windows Exploits / Remote Impact
MS17-010 exploit updates This update adds support for new platforms to the MS17-010 exploitation such as Windows 7 Embedded Standard edition, and also 32 bits targets. Windows Exploits / Remote Impact
Linux snapd dirty_sock Local Privilege Escalation Exploit This module exploits a vulnerability in snapd which incorrectly validates and parses the remote socket address when performing access controls on its UNIX socket.

A local attacker could use this to access privileged socket APIs and obtain administrator privileges.
Linux Exploits / Local Impact
VMware Horizon Log4shell Remote Code Execution Vulnerability Exploit JNDI features used in configuration, log messages, and parameters present in Apache Log4j2 do not protect against attacker controlled LDAP and other JNDI related endpoints. This library, used by VMware Horizon Connection Server, allows unauthenticated attackers to execute system commands. Windows Exploits / Remote Code Execution Impact
Microsoft Windows Administrator UAC Elevation Bypass Update v1 This update improves the module to bypass UAC by adding support for Windows 10. Windows Exploits / Local Impact
Apache APISIX batch-requests Remote Code Execution Exploit (CVE-2022-24112) This module exploits a vulnerability in Apache APISIX batch requests plugin to perform a remote code execution. Linux Exploits / Remote Code Execution Impact
AVEVA InduSoft Web Studio Remote Command Execution Exploit The MTCheckFileFunctionsTimeout function in UniSoft.dll does not check the user-supplied executable file name that is used to create a process. If the file name is already a full path, it will be passed as the lpCommandLine parameter to a CreateProcessW call. Windows Exploits / Remote Impact
Delta Industrial Automation COMMGR Buffer Overflow Exploit Delta Industrial COMMGR is prone to a buffer overflow when handling spacially crafted packets. Windows Exploits / Remote Impact
AMD PlaysTV Service Privilege Escalation Exploit In the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local) path as SYSTEM when the execute_installer parameter is used in an HTTP message. Windows Exploits / Local Impact
Disk Savvy Enterprise Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the web interface of DiskSavvy Enterprise caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. Windows Exploits / Remote Impact
DiskBoss Enterprise Remote Buffer Overflow Exploit DiskBoss Enterprise server is prone to a remote buffer-overflow vulnerability. Windows Exploits / Remote Impact
Advantech WebAccess Webvrpcs ViewDll1 Buffer Overflow Exploit The specific flaw exists within implementation of the 0x138bd IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. Windows Exploits / Remote Impact
Speculative Store Bypass Checker (CVE-2018-3639) Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. Linux Exploits / Tools Impact
Windows Common Log File System Driver Local Privilege Escalation Exploit Update The cause of the vulnerability is due to the lack of a strict bounds check for the SignaturesOffset field in the Base Block for the base log file (BLF) in CLFS.sys. This issue can lead to a Privilege Escalation.This version adds support for Windows 10 and some Windows servers. Windows Exploits / Local Impact
Zoho ManageEngine ADManager Plus ChangePasswordAction OS Command Injection Exploit This module exploits an OS command injection vulnerability present in the ChangePasswordAction function of Zoho ManageEngine ADManager Plus. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Wacom Drivers for Windows Local Privilege Escalation Exploit The specific flaw exists within the Tablet Service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Windows Exploits / Local Impact
AllMediaServer HTTP Request Buffer Overflow Exploit AllMediaServer is prone to a buffer overflow when handling specially crafted HTTP request packets. Windows Exploits / Remote Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit (CVE-2017-8464) This vulnerability allows to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability." Windows Exploits / Tools Impact
Microsoft Windows SMB Pool Overflow Remote Code Execution (MS17-010) This module exploits the ms17-010 vulnerability by taking advantage of a remote pool overflow in the smb transaction handling code of the windows smb driver. Windows Exploits / Remote Impact
IIS WebDav ScStoragePathFromUrl Remote Code Execution Exploit A buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: Windows Exploits / Remote Impact
Apache Struts 2 Multipart File Upload Remote Code Execution Exploit Remote Code Execution when performing file upload based on Jakarta Multipart parser. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Streaming Service Elevation of Privilege Vulnerability Exploit (CVE-2023-36802) An elevation of privilege vulnerability exists due to the MS KS Server kernel module allow accessing memory out of bounds. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
Netgear R7000 Command Injection NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/. Exploits / Remote IOT