Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Windows Common Log File System Driver Local Privilege Escalation Exploit Update The cause of the vulnerability is due to the lack of a strict bounds check for the SignaturesOffset field in the Base Block for the base log file (BLF) in CLFS.sys. This issue can lead to a Privilege Escalation.This version adds support for Windows 10 and some Windows servers. Windows Exploits / Local Impact
Zoho ManageEngine ADManager Plus ChangePasswordAction OS Command Injection Exploit This module exploits an OS command injection vulnerability present in the ChangePasswordAction function of Zoho ManageEngine ADManager Plus. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Wacom Drivers for Windows Local Privilege Escalation Exploit The specific flaw exists within the Tablet Service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Windows Exploits / Local Impact
AllMediaServer HTTP Request Buffer Overflow Exploit AllMediaServer is prone to a buffer overflow when handling specially crafted HTTP request packets. Windows Exploits / Remote Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit (CVE-2017-8464) This vulnerability allows to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability." Windows Exploits / Tools Impact
Microsoft Windows SMB Pool Overflow Remote Code Execution (MS17-010) This module exploits the ms17-010 vulnerability by taking advantage of a remote pool overflow in the smb transaction handling code of the windows smb driver. Windows Exploits / Remote Impact
IIS WebDav ScStoragePathFromUrl Remote Code Execution Exploit A buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: Windows Exploits / Remote Impact
Apache Struts 2 Multipart File Upload Remote Code Execution Exploit Remote Code Execution when performing file upload based on Jakarta Multipart parser. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Streaming Service Elevation of Privilege Vulnerability Exploit (CVE-2023-36802) An elevation of privilege vulnerability exists due to the MS KS Server kernel module allow accessing memory out of bounds. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
Netgear R7000 Command Injection NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1.0.1.18.Beta, R6700 before 1.0.1.14.Beta, R6900, R7000 before 1.0.7.6.Beta, R7100LG before 1.0.0.28.Beta, R7300DST before 1.0.0.46.Beta, R7900 before 1.0.1.8.Beta, R8000 before 1.0.3.26.Beta, D6220, D6400, D7000, and possibly other routers allow remote attackers to execute arbitrary commands via shell metacharacters in the path info to cgi-bin/. Exploits / Remote IOT
Unitronics VISION OPLC IDE 9.8.0 File Create Vulnerability This module will create a file on the remote system Exploits / Client Side SCADA
Atlassian Confluence text-inline OGNL Injection Vulnerability Exploit An OGNL injection vulnerability in Atlassian Confluence allows unauthenticated remote attackers to execute OS system commands. Windows, Linux Exploits / Remote Code Execution Impact
Joomla User Agent Object Injection Exploit Update This module exploits a remote code execution vulnerability in Joomla. The session handling code is susceptible to PHP Object Injection attacks due to lack of sanitization in some HTTP headers that are saved to the database session backend.



This update fixes an issue which made the exploit abort before running.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
OpenAudit Remote Code Execution (CVE-2020-12078) An issue was discovered in Open-AudIT 3.3.1. There is shell metacharacter injection via attributes to an open-audit/configuration/ URI. An attacker can exploit this by adding an excluded IP address to the global discovery settings (internally called exclude_ip). This exclude_ip value is passed to the exec function in the discoveries_helper.php file (inside the all_ip_list function) without being filtered, which means that the attacker can provide a payload instead of a valid IP address. Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the DNS server fails to properly handle SIG responses. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Oracle Weblogic Server MBeanUtilsInitSingleFileServlet service Vulnerability Remote Code Execution Exploit Oracle WebLogic Server is prone to a remote vulnerability that allows unauthenticated attackers to execute system commands.



By exploiting known methods, it is possible to remotely instantiate several java classes that allows to execute system commands.
Windows, Linux Exploits / Remote Impact
ZTE C520V21 smart camera Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in ZTE C520V21 smart IP camera Windows Exploits / Remote IOT
ADLINK AD-Logger V1.20 Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO
VMware vCenter Server uploadova TAR Directory Traversal Remote Code Execution Exploit Unauthenticated file upload vulnerability via uploadova plugin in VMware vCenter Server to upload and extract a TAR file.

The TAR file contains a path traversal that allows writing files at arbitraries locations.
Windows, Linux Exploits / Remote Impact
Microsoft Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status and take control of an affected system. Windows Exploits / Local Impact
Chamilo LMS 1.11.14 - Remote Code Execution ChamiloLMS_RCE Exploits / Remote Code Execution SCADAPRO
Cisco AnyConnect Posture Security Service TOCTOU Local Privilege Escalation Exploit Update The Security Service of Cisco AnyConnect Posture (HostScan) for Windows incorrectly restricts access to internal IPC commands. This could enable low-privileged users to achieve NT AUTHORITY\SYSTEM privileges by sending crafted IPC commands.

This module bypasses CVE-2021-1366 by abusing a Time-of-check Time-of-use (TOCTOU) Race Condition in the priv_file_copy command.



This update adds code to launch the exploit for CVE-2021-1366 if the detected version is vulnerable to it.
Windows Exploits / Local Impact
Movicon 11.6 Scada/HMI platform Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in AGG Software Web Server Windows Exploits / Remote SCADA
VMware vCenter Server Virtual SAN Health Check plug-in Remote OS Command Injection Exploit A java unsafe reflection and a Server Side Request Forgery vulnerabilities present in ProxygenController class of VMware vCenter Server Virtual SAN Health Check plugin allows remote attackers to execute commands in the context of the vsphere-ui user account. Windows, Linux Exploits / Remote Code Execution Impact
Solar-Log 500 2.8.2 - Unprotected Storage of Credentials Vulnerability Solar-Log allows to unauthenticated user disclose the username and password remotely. Exploits / Client Side SCADAPRO