Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
HP OpenView Performance Insight Server Backdoor Account Code Execution Exploit This module exploits a hidden account in the com.trinagy.security.XMLUserManager Java class. When using this account, an attacker can abuse the com.trinagy.servlet.HelpManagerServlet class and write arbitary files to the system allowing the execution of arbitary code. Windows Exploits/Remote Impact
HP OpenView Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the Shared Trace Service (ovtrcsvc.exe) of the HP OpenView application. The exploit triggers a stack-based buffer overflow by sending a specially crafted packet to port 5053/TCP of the vulnerable system and installs an agent if successful. Windows Exploits/Remote Impact
HP OpenView Storage Data Protector Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the OmniInet.exe service included in the HP OpenView Storage Data Protector application by sending a malformed MSG_PROTOCOL packet. Windows Exploits/Remote Impact
HP OpenView Storage Data Protector Remote Buffer Overflow Exploit Update This module exploits a remote buffer overflow in the OmniInet.exe service included in the HP OpenView Storage Data Protector application by sending a malformed MSG_PROTOCOL packet. This update adds support for HP OpenView Storage Data Protector 6.0 and for Windows XP and Vista. Windows Exploits/Remote Impact
HP Operations Manager Server Backdoor Account Exploit This module exploits a remote code execution vulnerability in HP Operations Manager by using an undocumented user account to upload an arbitrary file. Windows Exploits/Remote Impact
HP Operations Manager Server Backdoor Account Exploit Update This module exploits a remote code execution vulnerability in HP Operations Manager by using an undocumented user account to upload an arbitrary file. This update fixes an issue in the agent injector. Windows Exploits/Remote Impact
HP Performance Insight helpmanager Servlet Remote Code Execution Exploit This module exploits an insufficient input validation and authentication error to upload and execute an arbitrary .JSP file in HP Performance Insight. Windows Exploits/Remote Impact
HP Photo Creative ActiveX Exploit This module exploits a vulnerability in ContentMan.dll included in the HP Photo Creative application. The exploit is triggered when the CRecord() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact
HP Power Manager Administration Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the HP Power Manager Administration Web Server by sending a specially crafted POST request. Windows Exploits/Remote Impact
HP ProCurve Agent AgentServlet Remote Code Execution Exploit The AgentServlet class in the Web interface of HP ProCurve Agent is prone to an authentication bypass vulnerability when handling HEAD requests. This vulnerability can be abused by remote unauthenticated attackers to modify the configuration of the HP ProCurve Agent, which can ultimately be leveraged to access the Tornado service component and finally execute arbitrary code with SYSTEM privileges on the target machine. Windows Exploits/Remote Impact
HP Rational Quality Manager Backdoor Account Code Execution Exploit This module exploits a remote code execution vulnerability in HP Rational Quality Manager by using an undocumented user account to upload an arbitrary file. Windows Exploits/Remote Impact
HP SiteScope issueSiebelCmd Remote Code Execution Exploit This module exploits a remote code execution vulnerability in HP SiteScope. The vulnerability exists in the APISiteScopeImpl web service, specifically in the issueSiebelCmd method, which allows the user to execute arbitrary commands without authentication. Windows Exploits/Remote Impact
HP SiteScope Remote Code Execution Exploit This module exploits two vulnerabilities in HP SiteScope to gain remote code execution. The first vulnerability is an authentication bypass in the getSiteScopeConfiguration operation available through the APISiteScopeImpl AXIS service to grab the administrator credentials from the server running HP SiteScope. The second vulnerability is a directory traversal in the UploadFileHandler url that allows to upload files to the server into a directory that allows for scripting. Windows Exploits/Remote Impact
HP SiteScope Remote Code Execution Exploit Update This module exploits two vulnerabilities in HP SiteScope to gain remote code execution. The first vulnerability is an authentication bypass in the getSiteScopeConfiguration operation available through the APISiteScopeImpl AXIS service to grab the administrator credentials from the server running HP SiteScope. The second vulnerability is a directory traversal in the UploadFileHandler url that allows to upload files to the server into a directory that allows for scripting. This update only adds CVE number. Windows Exploits/Remote Impact
HP Storage Data Protector MSG_PROTOCOL Buffer Overflow Exploit This module exploits a remote buffer overflow in the OmniInet.exe service included in the HP OpenView Storage Data Protector application by sending a malformed MSG_PROTOCOL packet. Windows Exploits/Remote Impact
HP Storage Data Protector MSG_PROTOCOL Buffer Overflow Exploit Update This module exploits a remote buffer overflow in the OmniInet.exe service included in the HP OpenView Storage Data Protector application by sending a malformed MSG_PROTOCOL packet. This update improves exploit reliability. Windows Exploits/Remote Impact
HP System Management Homepage ginkgosnmp.inc Command Injection Exploit The ginkgosnmp.inc PHP script in HP System Management Homepage is vulnerable to OS command injection. This vulnerability allows remote authenticated attackers to execute arbitrary code on the affected machine with SYSTEM privileges. Windows Exploits/Remote Impact
HP System Management iprange Parameter Buffer Overflow Exploit This module exploits a Buffer Overflow on HP System Management. The vulnerability exists when handling a crafted iprange parameter on a request against /proxy/DataValidation. Windows Exploits/Remote Impact
HPE iMC WebDMDebugServlet Java Deserialization Vulnerability Remote Code Execution Exploit HPE Intelligent Management Center is prone to a remote vulnerability that allows attackers to take advantage of an improper validation of user-supplied data, which can result in deserialization of untrusted data in WebDMDebugServlet.

An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
HPE Intelligent Management Center Java RMI Registry Deserialization Vulnerability Remote Code Execution Exploit HPE Intelligent Management Center is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the RMI Registry service used to manage and monitor the Java Virtual Machine. Windows Exploits / Remote Impact
HPE Operations Orchestration Central Java Deserialization Vulnerability Remote Code Execution Exploit A input validation vulnerability in HPE Operations Orchestration product all versions prior to 10.80, allows for the execution of code remotely. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
HT-MP3Player HT3 Buffer Overflow Exploit HT-MP3Player contains a buffer prone to exploitation when handling .HT3 files, which can be exploited to cause a stack-based bufferoverflow via a specially crafted .HT3 file. Windows Exploits/Client Side Impact
HTML Email Creator HTML Tags Buffer Overflow Exploit HTML Email Creator is prone to multiple remote buffer-overflow vulnerabilities because the application fails to perform adequate boundary checks on user-supplied input, when sending or creating mails, with malformed HTML tags. Windows Exploits/Client Side Impact
Httpdx FTP Server tolog() Function Format String Exploit This module exploits a format string vulnerability in HTTPDX FTP server by sending a specially crafted FTP command, corrupting the memory and executing arbitrary code. Windows Exploits/Remote Impact
Httpdx Web Server GET Request Buffer Overflow Exploit The vulnerability is caused due to a boundary error within Httpdx when processing HTTP GET Request. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Windows Exploits/Remote Impact