Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Zip-n-Go Buffer Overflow Exploit A Buffer Overflow exists in Zip-n-Go 4.9 when parsing .ZIP files. The vulnerability is caused due to a boundary error when handling a crafted .ZIP files. Windows Exploits / Client Side Impact
Struts2 CVE-2021-31805 Remote Code Execution Struts2 CVE-2021-31805 Remote Code Execution Windows, Linux Exploits / Remote SCADAPRO
Linux Kernel Legacy Parse Param IU HO Local Privilege Escalation Exploit A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system

Linux Exploits / Local Impact
Microsoft Sysmon Arbitrary File Delete Write Local Privilege Escalation Exploit Vulnerability is in code responsible for ClipboardChange event that can be reached through RPC. Local users can send data to RPC server which will then be written in Sysmon directory. Windows Exploits / Local Impact
Tp-link EAP Controller Exploit Tp-link EAP Controller does not handle privilege management correctly so a non privileged user can execute privileged actions. This module will try to change the device's settings and enable ssh in order to take control of the managed Access Points. Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
Meltdown Checker Update (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown).

This update adds Windows support.
Windows, Linux Exploits / Tools Impact
Linux Kernel Netfilter UaF NF Tables Local Privilege Escalation Exploit In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Linux Exploits / Local Impact
Advantech WebAccess Webvrpcs Service DrawSrv Untrusted Pointer Dereference Exploit The specific flaw exists within the implementation of the 0x2723 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this functionality to execute code under the context of Administrator. Windows Exploits / Remote Impact
IBM i Distributed Data Management Remote CL Command Injection Exploit Update An remote CL Command Injection on IBM i DDM Service allows unauthenticated remote attackers to execute CL commands in the context of the QUSER user account.



This update adds support for SSL services and an extra exploit stage
IBM i Exploits / OS Command Injection / Known Vulnerabilities Impact
AirBox reset router to factory settings Vulnerability Orange AirBox Y858_FL_01.16_04 devices allows attackers to Remote reset vulnerability Exploits / Client Side IOT
WECON LeviStudio HMI Editor Buffer Overflow Exploit Update Multiple stack-based buffer overflow vulnerabilities have been identified in which the application does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code.

This update adds support for the new software version and a new CVE.
Windows Exploits / Client Side Impact
Compro Technology IP Camera Unauthenticated Snapshot An issue was discovered on Compro IP70 2.08_7130218, IP570 2.08_7130520, IP60, and TN540 devices. mjpegStreamer.cgi allows video screenshot access. Exploits / Client Side IOT
iBall Baton 150M Wireless Router Password Disclosure iBall Baton 150M Wireless Router credential disclosure vulnerability Exploits / Client Side IOT
Q-See Surveillance DVR Remote Configuration Disclosure Q-See Surveillance DVR QC444 Remote Configuration Disclosure Exploits / Client Side IOT
Mitsubishi Electric E-Designer BEComliSlave Driver Configuration Status_bit Buffer Overflow Exploit The specific flaw exists within processing of a driver configuration file when initializing the BEComliSlave component. When parsing the property Status_bit, the process fails to properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the Administrator Windows Exploits / Client Side Impact
tftpd64 TFTP Server Directory Traversal 0day Tftpd64 is a free, lighweight, opensource, IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client.
The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data.
Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server.
Exploits / Remote IOT
Cacti Unauthenticated Command Injection The vulnerability resides in the `remote_agent.php` file. This file can be accessed without authentication. This function retrieves the IP address of the client via `get_client_addr` and resolves this IP address to the corresponding hostname via `gethostbyaddr`. After this, it is verified that an entry within the `poller` table exists, where the hostname corresponds to the resolved hostname. If such an entry was found, the function returns `true` and the client is authorized. This authorization can be bypassed due to the implementation of the `get_client_addr` function. Exploits / Remote SCADA
IDAutomation QRCODELib file overwrite vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
UCanCode ActiveX TKDrawCAD Control Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Microsoft Windows OLE Package Manager Code Execution Exploit (MS14-064) Update Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document.



This update fixes agent size problems.
Windows Exploits / Client Side Impact
DBI Technologies Studio Controls COM 64 Remote Arbitrary File Overwrite Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
PHPMailer Remote Command Execution Exploit PHPMailer is prone to a abuse the mailSend function. This vulnerability allows remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Dup Scout Enterprise Login Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the web interface of Dup Scout Enterprise caused by improper bounds checking on the login process sent to the built-in web server. Windows Exploits / Remote Impact
Joomla UsersModelRegistration Admin Registration Vulnerability Exploit The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site. This registration works even when registration has been disabled.



This module exploits this vulnerability to add an administrator user to the Joomla database. Notice that this account could need registration confirmation (activation).
Linux Exploits / Remote Impact
Disk Pulse Enterprise Server POST Request Buffer Overflow Exploit Disk Pulse server is prone to a buffer-overflow vulnerability when handling a crafted POST request, this can trigger an overflow in a finite-sized internal memory buffer, and install an agent with SYSTEM priviledges. Windows Exploits / Remote Impact Professional