Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
FiberHome LM53Q1 Information Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in FiberHome LM53Q1 Windows Exploits / Remote IOT
Netgear DGN1000 Unauthenticated Remote Code Execution (Reboot) OS command execution vulneralbility in the setup.cgi file in Netgear DGN1000 firmware versions up to 1.1.00.48, and DGN2000v1 models Exploits / Remote IOT
SEGGER embOS/IP FTP Server Denial of Service Remote SEGGER embOS/IP FTP Server 3.22 allows remote attackers to cause a denial of service (daemon crash) via an invalid LIST, STOR, or RETR command. Windows Denial of Service / Remote IOT
Jovision IP camera Credential Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in Jovision IP camera Windows Exploits / Remote IOT
Belkin N600DB Wireless Router Remote Command Injection (reboot) Belkin N600DB Wireless Router hardware version: F9K1102as v3, firmware version: 3.04.11 unauthenticated remote command execution Exploits / Remote IOT
Foscam Cameras Denial of service of the RTSP video feed Denial of service RTSP in Foscam Cameras Exploit Windows Denial of Service / Remote IOT
VET-WEB 6.3.8 Information Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in VET-WEB Windows Exploits / Remote MEDICAL
Lukefluke Fitness Manager Database Denial of service Remote Denial Of Service in Firebird Windows Denial of Service / Remote MEDICAL
Motorola Timbuktu Pro PlughNTCommand Stack Based Buffer Overflow Exploit This module exploits a remote stack-based buffer overflow in Motorola Timbuktu Pro by sending a long malformed string over the plughNTCommand named pipe. Windows Exploits / Remote Impact Professional
AutomationDirect Do-more Designer Simulator Arbitrary File Upload This module exploits a vulnerability in Do-more Designer. Windows Exploits / Remote SCADA
IBM Tivoli Endpoint lcfd opts Argument Buffer Overflow Exploit Update This module exploits a stack-based buffer overflow vulnerability in IBM Tivoli Endpoint by sending a specially crafted HTTP request.



The specific flaw exists within the lcfd.exe process which listens by default on TCP port 9495.

To reach this page remotely authentication is required. However, by abusing a built-in account an attacker can access the restricted pages. While parsing requests to one of these, the process blindly copies the contents of a POST variable to a 256 byte stack buffer.


Windows Exploits / Remote Impact Professional
SEIG SCADA IGSS System 9 Remote Denial Of Service Remote Denial of Service SEIG SCADA IGSS System. Specially crafted packets may also be sent to dc.exe Port 12397 or 12399 (default), result in a denial-of-service. Windows Denial of Service / Remote SCADA
Atvise webMI2ADS Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in Atvise webMI2ADS server. Windows Exploits / Remote SCADA
Blue Coat Authentication and Authorization Agent Buffer Overflow Exploit Blue Coat BCAAA is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks. This exploit bypasses DEP protection by using ROP techniques. Windows Exploits / Remote Impact Professional
Procyon Scada DoS This module causes the Procyon Scada to stop. Windows, Linux, Solaris, FreeBSD, OpenBSD, Mac OS X Denial of Service / Remote SCADA
AutomationDirect Point Of View Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in AutomationDirect Point Of View Windows Exploits / Remote SCADA
Siemens Tecnomatix FactoryLink CSService Buffer Overflow Exploit A vulnerability found on Siemens FactoryLink vulnerability occurs when CSService.exe processes a CSMSG_ListFiles_REQ message, causing a stack overflow. Windows Exploits / Remote Impact Professional
Bifrost Server Buffer Overflow Exploit Bifrost Server is prone to a buffer overflow vulnerability which can be exploited remotely by sending a specially crafted packet to port TCP/81. Windows Exploits / Remote Impact Professional
IOServer DoS crashing the server 0-Day Remote Denial Of Service in IOServer Windows Denial of Service / Remote SCADA
Advantech Domain Focused Configuration Tool DoS This module causes a Denial of Advantech Domain Focused Configuration Tool Windows Denial of Service / Remote SCADA
Modbus SCADA Directory Traversal Vulnerability 0-day This module exploits a directory traversal vulnerability in Modbus SCADA Windows Exploits / Remote SCADA
HP Data Protector Cell Manager Opcode 211 Buffer Overflow Exploit A buffer overflow vulnerability in crs.exe when handling requests with opcode 211. Windows Exploits / Remote Impact Professional
KingView 7.5 Directory Traversal This module exploits a vulnerability in KingView . Windows Exploits / Remote SCADA
Siemens WINCC DiagAgent Multiple Directory Traversal Vulnerabilities Exploit This module exploits one of the directory traversal vulnerabilities in Siemens WINCC DiagAgent.exe web interface. Windows Exploits / Remote SCADA
Sun Java Runtime Environment Trusted Methods Chaining Exploit The specific flaw exists within the code responsible for ensuring proper privileged execution of methods. If an untrusted method in an applet attempts to call a method that requires privileges, Java will walk the call stack and for each entry verify that the method called is defined within a class that has that privilege. However, this does not take into account an untrusted object that has extended the trusted class without overwriting the target method.


Windows, Linux, Mac OS X Exploits / Remote Impact Professional